Analysis
-
max time kernel
149s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 23:25
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe
Resource
win7-20240419-en
General
-
Target
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe
-
Size
4.4MB
-
MD5
55583b5d1cf5bf17a8a444d703105a51
-
SHA1
4505a809d5a47b3d13fc687c202734922f227f4b
-
SHA256
7b58053dd98be526f54646ff764e3a08e83ae5fae1975ddd5ad2f9f4197bdd49
-
SHA512
f87c625903653c14a26d2c4959bcad0a08974ff46c562a99749031ab585238bc759072ce5b2bd1e0d60ce2e524cc84a4e64c41fd09870c5062037b8cbb5f2daa
-
SSDEEP
49152:LFic9QERhCbKh4w8OZLniJdfdPxTROPE41oS5HiAGuj7Ql:Lv9QUHhmarwdPBRi1T5HiAGse
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 43 IoCs
Processes:
resource yara_rule behavioral2/memory/3952-0-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-6-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-4-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-3-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-5-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-7-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-8-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-13-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-14-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-15-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-16-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-17-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-25-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-26-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-27-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-29-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-30-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-31-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-33-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-35-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-36-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-38-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-40-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-44-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-46-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-52-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-54-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-55-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-56-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-58-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-59-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-61-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-62-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-64-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-67-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-68-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-69-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-70-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-73-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-74-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-75-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3952-76-0x0000000002820000-0x00000000038AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine C:\xhitca.pif INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 43 IoCs
Processes:
resource yara_rule behavioral2/memory/3952-1-0x0000000000400000-0x00000000009CB000-memory.dmp UPX behavioral2/memory/3952-0-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-6-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-4-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-3-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-5-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-7-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-8-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-13-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-14-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-15-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-16-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-17-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-25-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-26-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-27-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-29-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-30-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-31-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-33-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-35-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-36-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-38-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-40-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-44-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-46-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-52-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-54-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-55-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-56-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-58-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-59-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-61-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-62-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-64-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-67-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-68-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-69-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-70-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-73-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-74-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-75-0x0000000002820000-0x00000000038AE000-memory.dmp UPX behavioral2/memory/3952-76-0x0000000002820000-0x00000000038AE000-memory.dmp UPX -
Disables RegEdit via registry modification 1 IoCs
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Processes:
resource yara_rule behavioral2/memory/3952-0-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-6-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-4-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-3-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-5-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-7-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-8-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-13-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-14-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-15-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-16-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-17-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-25-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-26-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-27-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-29-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-30-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-31-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-33-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-35-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-36-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-38-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-40-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-44-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-46-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-52-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-54-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-55-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-56-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-58-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-59-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-61-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-62-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-64-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-67-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-68-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-69-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-70-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-73-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-74-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-75-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/3952-76-0x0000000002820000-0x00000000038AE000-memory.dmp upx -
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription ioc process File opened (read-only) \??\G: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\H: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\J: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\K: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\M: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\X: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\Y: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\I: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\R: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\V: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\Z: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\E: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\L: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\O: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\S: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\T: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\W: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\N: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\P: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\Q: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened (read-only) \??\U: 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription ioc process File opened for modification C:\autorun.inf 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened for modification F:\autorun.inf 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Drops file in Program Files directory 12 IoCs
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription ioc process File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Drops file in Windows directory 1 IoCs
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E8658416-7CCB-4c1d-A021-AFF0A2EB8004} 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exepid process 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription pid process Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Token: SeDebugPrivilege 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exepid process 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription pid process target process PID 3952 wrote to memory of 784 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe fontdrvhost.exe PID 3952 wrote to memory of 788 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe fontdrvhost.exe PID 3952 wrote to memory of 336 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe dwm.exe PID 3952 wrote to memory of 2532 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe sihost.exe PID 3952 wrote to memory of 2588 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe svchost.exe PID 3952 wrote to memory of 2876 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe taskhostw.exe PID 3952 wrote to memory of 3364 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Explorer.EXE PID 3952 wrote to memory of 3560 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe svchost.exe PID 3952 wrote to memory of 3760 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe DllHost.exe PID 3952 wrote to memory of 3876 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe StartMenuExperienceHost.exe PID 3952 wrote to memory of 3940 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe RuntimeBroker.exe PID 3952 wrote to memory of 4028 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe SearchApp.exe PID 3952 wrote to memory of 3404 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe RuntimeBroker.exe PID 3952 wrote to memory of 4468 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe RuntimeBroker.exe PID 3952 wrote to memory of 3932 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe TextInputHost.exe PID 3952 wrote to memory of 4984 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe backgroundTaskHost.exe PID 3952 wrote to memory of 1664 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe backgroundTaskHost.exe PID 3952 wrote to memory of 3240 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe regsvr32.exe PID 3952 wrote to memory of 3240 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe regsvr32.exe PID 3952 wrote to memory of 3240 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe regsvr32.exe PID 3952 wrote to memory of 784 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe fontdrvhost.exe PID 3952 wrote to memory of 788 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe fontdrvhost.exe PID 3952 wrote to memory of 336 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe dwm.exe PID 3952 wrote to memory of 2532 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe sihost.exe PID 3952 wrote to memory of 2588 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe svchost.exe PID 3952 wrote to memory of 2876 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe taskhostw.exe PID 3952 wrote to memory of 3364 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Explorer.EXE PID 3952 wrote to memory of 3560 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe svchost.exe PID 3952 wrote to memory of 3760 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe DllHost.exe PID 3952 wrote to memory of 3876 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe StartMenuExperienceHost.exe PID 3952 wrote to memory of 3940 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe RuntimeBroker.exe PID 3952 wrote to memory of 4028 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe SearchApp.exe PID 3952 wrote to memory of 3404 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe RuntimeBroker.exe PID 3952 wrote to memory of 4468 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe RuntimeBroker.exe PID 3952 wrote to memory of 3932 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe TextInputHost.exe PID 3952 wrote to memory of 4984 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe backgroundTaskHost.exe PID 3952 wrote to memory of 1664 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe backgroundTaskHost.exe PID 3952 wrote to memory of 2908 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe RuntimeBroker.exe PID 3952 wrote to memory of 4000 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe RuntimeBroker.exe PID 3952 wrote to memory of 784 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe fontdrvhost.exe PID 3952 wrote to memory of 788 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe fontdrvhost.exe PID 3952 wrote to memory of 336 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe dwm.exe PID 3952 wrote to memory of 2532 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe sihost.exe PID 3952 wrote to memory of 2588 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe svchost.exe PID 3952 wrote to memory of 2876 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe taskhostw.exe PID 3952 wrote to memory of 3364 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Explorer.EXE PID 3952 wrote to memory of 3560 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe svchost.exe PID 3952 wrote to memory of 3760 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe DllHost.exe PID 3952 wrote to memory of 3876 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe StartMenuExperienceHost.exe PID 3952 wrote to memory of 3940 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe RuntimeBroker.exe PID 3952 wrote to memory of 4028 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe SearchApp.exe PID 3952 wrote to memory of 3404 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe RuntimeBroker.exe PID 3952 wrote to memory of 4468 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe RuntimeBroker.exe PID 3952 wrote to memory of 3932 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe TextInputHost.exe PID 3952 wrote to memory of 4984 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe backgroundTaskHost.exe PID 3952 wrote to memory of 2908 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe RuntimeBroker.exe PID 3952 wrote to memory of 4000 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe RuntimeBroker.exe PID 3952 wrote to memory of 784 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe fontdrvhost.exe PID 3952 wrote to memory of 788 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe fontdrvhost.exe PID 3952 wrote to memory of 336 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe dwm.exe PID 3952 wrote to memory of 2532 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe sihost.exe PID 3952 wrote to memory of 2588 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe svchost.exe PID 3952 wrote to memory of 2876 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe taskhostw.exe PID 3952 wrote to memory of 3364 3952 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2588
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2876
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3364
-
C:\Users\Admin\AppData\Local\Temp\2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-27_55583b5d1cf5bf17a8a444d703105a51_icedid_nymaim.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3952 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\PWRISOSH.DLL"3⤵PID:3240
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3404
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4468
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3932
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4984
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1664
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4000
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2964
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3980
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54198afdeb9ace242c575ee572af22e1f
SHA132784594ec69ca459878010401c3931be8e5e15e
SHA256b4d6704aabfcc8b7cb8f4ee58b162dd124e2d0e4dce20ecf13eebd262dd1e76e
SHA512d4288466d9a669c7735dc788f81fd5581876048644c48a58df5e2f8c70d468464d9de2bcbd295cdfe8510fd77a9a3cc26e3de0a1cf985622fec00baefda7f4cc
-
Filesize
100KB
MD5069309f58d366a01dc8dd39f9dc9de76
SHA129765f42e2302d7149465c5ec6e357622eb4c2ae
SHA256e1dcb8d579f331b168e51fb142407f909e2403a962dc928999a9368424e419af
SHA512704829e89e43f7fb1ead568cac1bc48e6dc54a996c2384c8d734f84bb27beaf31bbca5842d013c1b69204b484d77ba38610494b1605918ac7baecd690bf33d93