Analysis
-
max time kernel
120s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 14:45
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe
Resource
win7-20240221-en
General
-
Target
2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe
-
Size
1.8MB
-
MD5
22c3b92d4a7b00c09b9a01dc41c5484f
-
SHA1
a68380980141c691745c3079b84269a7fc571a79
-
SHA256
13c4cb31e54f93e0a642d03cfec51b59c1f99a735b82771e60d0c309d4fda40a
-
SHA512
bf7fd781ca0d30849989e633a1d94ac3899b9e07014affde0140002ea001f0817230ccd61803c93620879d8eb764b1d3e723bbac6e37bbf4ae73295edac0ee51
-
SSDEEP
49152:2BHTZQBIGoA5nN9615Z9VTNIeUOPI5E33uLkv4:2JZgoiN9615YeUfauYv4
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exeireA.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ireA.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ireA.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ireA.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe -
Processes:
2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exeireA.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ireA.exe -
Processes:
ireA.exe2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ireA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ireA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ireA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ireA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ireA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ireA.exe -
Detects executables packed with ASPack 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\ireA.exe INDICATOR_EXE_Packed_ASPack behavioral1/memory/2600-15-0x00000000010D0000-0x00000000010D9000-memory.dmp INDICATOR_EXE_Packed_ASPack behavioral1/memory/2600-71-0x00000000010D0000-0x00000000010D9000-memory.dmp INDICATOR_EXE_Packed_ASPack -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 23 IoCs
Processes:
resource yara_rule behavioral1/memory/2492-11-0x00000000020D0000-0x000000000315E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2492-39-0x00000000020D0000-0x000000000315E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2492-13-0x00000000020D0000-0x000000000315E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2492-17-0x00000000020D0000-0x000000000315E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2492-37-0x00000000020D0000-0x000000000315E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2492-23-0x00000000020D0000-0x000000000315E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2492-42-0x00000000020D0000-0x000000000315E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2492-16-0x00000000020D0000-0x000000000315E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2492-44-0x00000000020D0000-0x000000000315E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2492-47-0x00000000020D0000-0x000000000315E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2600-78-0x0000000004900000-0x000000000598E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2600-75-0x0000000004900000-0x000000000598E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2600-74-0x0000000004900000-0x000000000598E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2600-83-0x0000000004900000-0x000000000598E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2600-76-0x0000000004900000-0x000000000598E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2600-84-0x0000000004900000-0x000000000598E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2600-77-0x0000000004900000-0x000000000598E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2600-86-0x0000000004900000-0x000000000598E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2600-85-0x0000000004900000-0x000000000598E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2600-88-0x0000000004900000-0x000000000598E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2600-87-0x0000000004900000-0x000000000598E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2600-120-0x0000000004900000-0x000000000598E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2600-97-0x0000000004900000-0x000000000598E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 24 IoCs
Processes:
resource yara_rule behavioral1/memory/2492-11-0x00000000020D0000-0x000000000315E000-memory.dmp UPX behavioral1/memory/2492-39-0x00000000020D0000-0x000000000315E000-memory.dmp UPX behavioral1/memory/2492-13-0x00000000020D0000-0x000000000315E000-memory.dmp UPX behavioral1/memory/2492-17-0x00000000020D0000-0x000000000315E000-memory.dmp UPX behavioral1/memory/2492-37-0x00000000020D0000-0x000000000315E000-memory.dmp UPX behavioral1/memory/2492-23-0x00000000020D0000-0x000000000315E000-memory.dmp UPX behavioral1/memory/2492-42-0x00000000020D0000-0x000000000315E000-memory.dmp UPX behavioral1/memory/2492-16-0x00000000020D0000-0x000000000315E000-memory.dmp UPX behavioral1/memory/2492-44-0x00000000020D0000-0x000000000315E000-memory.dmp UPX behavioral1/memory/2492-58-0x0000000000400000-0x00000000005CB000-memory.dmp UPX behavioral1/memory/2492-47-0x00000000020D0000-0x000000000315E000-memory.dmp UPX behavioral1/memory/2600-78-0x0000000004900000-0x000000000598E000-memory.dmp UPX behavioral1/memory/2600-75-0x0000000004900000-0x000000000598E000-memory.dmp UPX behavioral1/memory/2600-74-0x0000000004900000-0x000000000598E000-memory.dmp UPX behavioral1/memory/2600-83-0x0000000004900000-0x000000000598E000-memory.dmp UPX behavioral1/memory/2600-76-0x0000000004900000-0x000000000598E000-memory.dmp UPX behavioral1/memory/2600-84-0x0000000004900000-0x000000000598E000-memory.dmp UPX behavioral1/memory/2600-77-0x0000000004900000-0x000000000598E000-memory.dmp UPX behavioral1/memory/2600-86-0x0000000004900000-0x000000000598E000-memory.dmp UPX behavioral1/memory/2600-85-0x0000000004900000-0x000000000598E000-memory.dmp UPX behavioral1/memory/2600-88-0x0000000004900000-0x000000000598E000-memory.dmp UPX behavioral1/memory/2600-87-0x0000000004900000-0x000000000598E000-memory.dmp UPX behavioral1/memory/2600-120-0x0000000004900000-0x000000000598E000-memory.dmp UPX behavioral1/memory/2600-97-0x0000000004900000-0x000000000598E000-memory.dmp UPX -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\ireA.exe aspack_v212_v242 -
Deletes itself 1 IoCs
Processes:
ireA.exepid process 2600 ireA.exe -
Executes dropped EXE 1 IoCs
Processes:
ireA.exepid process 2600 ireA.exe -
Loads dropped DLL 2 IoCs
Processes:
2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exepid process 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe -
Processes:
resource yara_rule behavioral1/memory/2492-11-0x00000000020D0000-0x000000000315E000-memory.dmp upx behavioral1/memory/2492-39-0x00000000020D0000-0x000000000315E000-memory.dmp upx behavioral1/memory/2492-13-0x00000000020D0000-0x000000000315E000-memory.dmp upx behavioral1/memory/2492-17-0x00000000020D0000-0x000000000315E000-memory.dmp upx behavioral1/memory/2492-37-0x00000000020D0000-0x000000000315E000-memory.dmp upx behavioral1/memory/2492-23-0x00000000020D0000-0x000000000315E000-memory.dmp upx behavioral1/memory/2492-42-0x00000000020D0000-0x000000000315E000-memory.dmp upx behavioral1/memory/2492-16-0x00000000020D0000-0x000000000315E000-memory.dmp upx behavioral1/memory/2492-44-0x00000000020D0000-0x000000000315E000-memory.dmp upx behavioral1/memory/2492-47-0x00000000020D0000-0x000000000315E000-memory.dmp upx behavioral1/memory/2600-78-0x0000000004900000-0x000000000598E000-memory.dmp upx behavioral1/memory/2600-75-0x0000000004900000-0x000000000598E000-memory.dmp upx behavioral1/memory/2600-74-0x0000000004900000-0x000000000598E000-memory.dmp upx behavioral1/memory/2600-83-0x0000000004900000-0x000000000598E000-memory.dmp upx behavioral1/memory/2600-76-0x0000000004900000-0x000000000598E000-memory.dmp upx behavioral1/memory/2600-84-0x0000000004900000-0x000000000598E000-memory.dmp upx behavioral1/memory/2600-77-0x0000000004900000-0x000000000598E000-memory.dmp upx behavioral1/memory/2600-86-0x0000000004900000-0x000000000598E000-memory.dmp upx behavioral1/memory/2600-85-0x0000000004900000-0x000000000598E000-memory.dmp upx behavioral1/memory/2600-88-0x0000000004900000-0x000000000598E000-memory.dmp upx behavioral1/memory/2600-87-0x0000000004900000-0x000000000598E000-memory.dmp upx behavioral1/memory/2600-120-0x0000000004900000-0x000000000598E000-memory.dmp upx behavioral1/memory/2600-97-0x0000000004900000-0x000000000598E000-memory.dmp upx -
Processes:
2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exeireA.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ireA.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc ireA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ireA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ireA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ireA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ireA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ireA.exe -
Processes:
2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exeireA.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ireA.exe -
Drops file in Program Files directory 64 IoCs
Processes:
ireA.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe ireA.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe ireA.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OIS.EXE ireA.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe ireA.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOHTMED.EXE ireA.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe ireA.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Chess.exe ireA.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe ireA.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe ireA.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IEContentService.exe ireA.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOUC.EXE ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe ireA.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe ireA.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe ireA.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe ireA.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe ireA.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe ireA.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE ireA.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe ireA.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe ireA.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe ireA.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XLICONS.EXE ireA.exe File opened for modification C:\Program Files\7-Zip\7zG.exe ireA.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe ireA.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe ireA.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{D9005A2B-BC2A-4153-8911-AE3B3F543790}\chrome_installer.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe ireA.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe ireA.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe ireA.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONELEV.EXE ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe ireA.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe ireA.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe ireA.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\misc.exe ireA.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTE.EXE ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe ireA.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CNFNOT32.EXE ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe ireA.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe ireA.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SELFCERT.EXE ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe ireA.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe ireA.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe ireA.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE ireA.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAMECONTROLSERVER.EXE ireA.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe ireA.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe ireA.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe ireA.exe -
Drops file in Windows directory 1 IoCs
Processes:
2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exeireA.exepid process 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe 2600 ireA.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exeireA.exedescription pid process Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe Token: SeDebugPrivilege 2600 ireA.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exepid process 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exeireA.exedescription pid process target process PID 2492 wrote to memory of 2600 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe ireA.exe PID 2492 wrote to memory of 2600 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe ireA.exe PID 2492 wrote to memory of 2600 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe ireA.exe PID 2492 wrote to memory of 2600 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe ireA.exe PID 2492 wrote to memory of 1220 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe taskhost.exe PID 2492 wrote to memory of 1312 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Dwm.exe PID 2492 wrote to memory of 1368 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe Explorer.EXE PID 2492 wrote to memory of 2324 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe DllHost.exe PID 2492 wrote to memory of 2600 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe ireA.exe PID 2492 wrote to memory of 2600 2492 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe ireA.exe PID 2600 wrote to memory of 1220 2600 ireA.exe taskhost.exe PID 2600 wrote to memory of 1312 2600 ireA.exe Dwm.exe PID 2600 wrote to memory of 1368 2600 ireA.exe Explorer.EXE PID 2600 wrote to memory of 2324 2600 ireA.exe DllHost.exe PID 2600 wrote to memory of 2276 2600 ireA.exe cmd.exe PID 2600 wrote to memory of 2276 2600 ireA.exe cmd.exe PID 2600 wrote to memory of 2276 2600 ireA.exe cmd.exe PID 2600 wrote to memory of 2276 2600 ireA.exe cmd.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
ireA.exe2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ireA.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1220
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1312
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1368
-
C:\Users\Admin\AppData\Local\Temp\2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-20_22c3b92d4a7b00c09b9a01dc41c5484f_icedid_wapomi.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\ireA.exeC:\Users\Admin\AppData\Local\Temp\ireA.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2600 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\2c696cad.bat" "4⤵PID:2276
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2324
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183B
MD5f8581f317eb082b94da480e280ff6065
SHA1fc286c65552f5057abc659b91fb419592a62bf1b
SHA2564cba6ab1c9f105df1df2895c42a10bb8c121926327ca2d5178116d6a44032dc3
SHA5126481e2ebfe7bab13a99ffed3fa1b0d18bba21f8147b2450608767a2b271d589e560fc8239d0a15dbc029a8126d8d4f69b265cae11867b9891777ab04e8ed03a4
-
Filesize
4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e
-
Filesize
257B
MD51e08e7a7d504aa690ff9d536df81aa2f
SHA1e7f5f7311e68918559c25d01ffeb5fea57cfe675
SHA25686168b1506745dd665c405293847ffcfe0dff6a7656fcb90937d46869e2fa3bb
SHA512c512c4db0c278bfa4524fedcd1ef7fa0ff8df28d7c1e6735c0e1d368190774ff80a0392ea62a17c5fb7de4e566ffe152dcf5165c3b9c66689247665efb91f941