Analysis
-
max time kernel
240s -
max time network
354s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
07-05-2023 00:00
Behavioral task
behavioral1
Sample
2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe
Resource
win7-20230220-en
General
-
Target
2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe
-
Size
3.9MB
-
MD5
18b14a8d32a1c4476dad96791bbee0a0
-
SHA1
15d5746127f3f1ca4154d857b22f9e42b82199b6
-
SHA256
169fa42ee9d6a03706c4a202f692e58ac29564cf5028695fabb423885530b653
-
SHA512
e80b1beffd85ab80674e247ee3d1bb11e30968abb3e27bc7f317130577acf844bc757b1b135b6e55770e1e2626b2df265e315640b6277ac457d4dfce27465163
-
SSDEEP
98304:dvfapmo1Y4+6Y7SOEfX/SbgR/ZPYtWJy9iIua3ziX:da9+6Y7SOEibgR/8buaDiX
Malware Config
Signatures
-
Detect Blackmoon payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/432-54-0x0000000000400000-0x0000000000613000-memory.dmp family_blackmoon C:\Program Files\ResolveHide.exe family_blackmoon -
Detects any file with a triage score of 10 1 IoCs
This file has been assigned a triage score of 10, indicating a high likelihood of malicious behavior.
Processes:
resource yara_rule C:\Program Files\ResolveHide.exe triage_score_10 -
Processes:
2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe -
XMRig Miner payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/432-54-0x0000000000400000-0x0000000000613000-memory.dmp xmrig C:\Windows\svchost.exe xmrig C:\Program Files\ResolveHide.exe xmrig behavioral1/memory/1544-73-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/1544-88-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig -
Sets file execution options in registry 2 TTPs 12 IoCs
Processes:
2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZhuDongFangYu.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Tray.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Tray.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe" 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe" 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe" 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe" 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZhuDongFangYu.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe" 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQPCTray.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQPCTray.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe" 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1544 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe" 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe -
Processes:
2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe -
Drops file in Program Files directory 17 IoCs
Processes:
2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exedescription ioc process File created C:\Program Files\Common Files\Microsoft Shared\ink\InkWatson.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File opened for modification C:\Program Files\ResolveHide.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File opened for modification C:\Program Files\7-Zip\7z.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File created C:\Program Files\DVD Maker\DVDMaker.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe -
Drops file in Windows directory 4 IoCs
Processes:
2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exedescription ioc process File created C:\Windows\config.json 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File created C:\Windows\svchost.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File opened for modification C:\Windows\config.json 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe File opened for modification C:\Windows\svchost.exe 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exesvchost.exedescription pid process Token: SeDebugPrivilege 432 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Token: 33 432 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Token: SeIncBasePriorityPrivilege 432 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Token: SeIncBasePriorityPrivilege 1544 svchost.exe Token: SeLockMemoryPrivilege 1544 svchost.exe Token: SeLockMemoryPrivilege 1544 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exepid process 432 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exedescription pid process target process PID 432 wrote to memory of 1544 432 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe svchost.exe PID 432 wrote to memory of 1544 432 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe svchost.exe PID 432 wrote to memory of 1544 432 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe svchost.exe PID 432 wrote to memory of 1544 432 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe svchost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe"C:\Users\Admin\AppData\Local\Temp\2023042918b14a8d32a1c4476dad96791bbee0a0icedidxmrig.exe"1⤵
- UAC bypass
- Sets file execution options in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:432 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD50e8f9da78a10fb7f5ab33f9c9ea51dae
SHA1b03b8eafd3e5b2717a0cd579d411e2a69bd8f2cc
SHA256eb377b70cdf120012502a9b5a8f3004e4042f4b00eebf88b6c6a8780421c4e5a
SHA512ad5179e1eec1b0ee80103263bbf3b79b78e3aea4cad84b6f4cb9bf0183369be9de0d1102510d3e479612ff4ede214b706559bc10725067608b9b4d9e9b173422
-
Filesize
1KB
MD588c5c5706d2e237422eda18490dc6a59
SHA1bb8d12375f6b995301e756de2ef4fa3a3f6efd39
SHA2564756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e
SHA512a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7
-
Filesize
833KB
MD54a87a4d6677558706db4afaeeeb58d20
SHA17738dc6a459f8415f0265d36c626b48202cd6764
SHA25608b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7
SHA512bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594