Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 00:37
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe
Resource
win7-20240508-en
General
-
Target
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe
-
Size
407KB
-
MD5
509dc57fe76d6a3a112417f5e3e780d4
-
SHA1
b5df1ba20c52660fda9cf739da399ec2989a3fcb
-
SHA256
081c042f0d27e44f5883e668cff8132d4d9d5c9f656a625af5239845aa036576
-
SHA512
4cb149d8aa68b6e401fcd6265d600c0812ff0aa0bf7e2bf82918e876f06826351dc7b8d1336767c1e60df779b09d2c76d4ce36690845c8d0711f0854d8362253
-
SSDEEP
6144:fy3ogtorZiarKWa8ocO6c3u29JtKMoZ1gOHgS+ahBf78bfj7IHHNGq:3gKVA6c3u29JtKMogSjowHHNGq
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe -
Processes:
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe -
Processes:
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 32 IoCs
Processes:
resource yara_rule behavioral1/memory/2968-3-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-5-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-7-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-10-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-4-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-12-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-8-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-13-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-6-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-11-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-9-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-30-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-32-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-31-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-34-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-35-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-36-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-37-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-39-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-42-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-50-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-51-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-53-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-54-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-56-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-58-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-60-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-61-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-63-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-69-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2968-70-0x0000000002060000-0x00000000030EE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine F:\tocmdn.pif INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 32 IoCs
Processes:
resource yara_rule behavioral1/memory/2968-3-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-5-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-7-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-10-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-4-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-12-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-8-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-13-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-6-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-11-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-9-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-30-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-32-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-31-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-34-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-35-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-36-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-37-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-39-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-42-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-50-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-51-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-53-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-54-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-56-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-58-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-60-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-61-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-63-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-69-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-70-0x0000000002060000-0x00000000030EE000-memory.dmp UPX behavioral1/memory/2968-120-0x0000000000400000-0x000000000046C000-memory.dmp UPX -
Disables RegEdit via registry modification 1 IoCs
Processes:
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe -
Disables Task Manager via registry modification
-
Processes:
resource yara_rule behavioral1/memory/2968-3-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-5-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-7-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-10-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-4-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-12-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-8-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-13-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-6-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-11-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-9-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-30-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-32-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-31-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-34-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-35-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-36-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-37-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-39-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-42-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-50-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-51-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-53-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-54-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-56-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-58-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-60-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-61-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-63-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-69-0x0000000002060000-0x00000000030EE000-memory.dmp upx behavioral1/memory/2968-70-0x0000000002060000-0x00000000030EE000-memory.dmp upx -
Processes:
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe -
Processes:
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exedescription ioc process File opened (read-only) \??\N: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\V: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\L: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\P: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\Q: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\S: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\Z: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\I: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\K: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\M: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\R: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\T: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\G: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\H: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\O: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\U: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\W: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\X: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\Y: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\E: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened (read-only) \??\J: 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exedescription ioc process File opened for modification C:\autorun.inf 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened for modification F:\autorun.inf 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe -
Drops file in Program Files directory 5 IoCs
Processes:
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe -
Drops file in Windows directory 1 IoCs
Processes:
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exepid process 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exedescription pid process Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Token: SeDebugPrivilege 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exedescription pid process target process PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE PID 2968 wrote to memory of 2456 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe DllHost.exe PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE PID 2968 wrote to memory of 1112 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe taskhost.exe PID 2968 wrote to memory of 1160 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Dwm.exe PID 2968 wrote to memory of 1188 2968 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-28_509dc57fe76d6a3a112417f5e3e780d4_icedid.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2968
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2456
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5404add22039466d99909302079101d2b
SHA19061a23db3eed2042200b0aed7c8ac007c66e9f2
SHA25671fbe08dc8b336f5e4c8414f6342ce5f5d299c2b855ee1e79ae252b400f0ac98
SHA5129576c8a3b9c740a5922e05fb40ef0de6707143b805a7fb1db09aea78f6111a404fa2db8cb808cc54db388cf9a6b0ddac463978df502670f95b40238c4a0e1f6b