Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 11:00
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe
Resource
win7-20240221-en
General
-
Target
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe
-
Size
1.9MB
-
MD5
36fb7c68da3fc11162409029bb5539b8
-
SHA1
5405ee370a56219ef379fe1906495bb833dcc43d
-
SHA256
220b52976ed6f0bf0cfed381f4c66dcd5ce983745232b947a763cd7bb798dbd2
-
SHA512
b5da27f82bec973a0cfef5284b2d413091bb69d5ab67d5244e96fd23930549f80c82c44cc470d5da508be8a315186459218e710ff57dc9d11c3998b4ae9e6050
-
SSDEEP
49152:itgF4vrxgeRwblCvQ3g7c39j1AX/ECZViEJk/:i2FAgn8I3g7cNjSPXZVE/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 7 IoCs
Processes:
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe:*:enabled:@shell32.dll,-1" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe -
Processes:
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe -
Processes:
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 19 IoCs
Processes:
resource yara_rule behavioral2/memory/2388-6-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-13-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-10-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-8-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-14-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-21-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-19-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-22-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-24-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-23-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-33-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-34-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-35-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-36-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-39-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-44-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-45-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-46-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2388-49-0x0000000002620000-0x00000000036AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 24 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe UPX behavioral2/memory/2472-5-0x0000000000400000-0x00000000004C2000-memory.dmp UPX behavioral2/memory/2388-6-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-13-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-10-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-8-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-14-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-20-0x0000000000400000-0x00000000005F0000-memory.dmp UPX behavioral2/memory/2388-21-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-19-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-22-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-24-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-23-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-33-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-34-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-35-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2472-42-0x0000000000400000-0x00000000004C2000-memory.dmp UPX behavioral2/memory/2388-36-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-39-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-44-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-45-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-46-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-49-0x0000000002620000-0x00000000036AE000-memory.dmp UPX behavioral2/memory/2388-68-0x0000000000400000-0x00000000005F0000-memory.dmp UPX -
Executes dropped EXE 1 IoCs
Processes:
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exepid process 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe upx behavioral2/memory/2472-5-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/memory/2388-6-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-13-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-10-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-8-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-14-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-21-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-19-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-22-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-24-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-23-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-33-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-34-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-35-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2472-42-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/memory/2388-36-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-39-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-44-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-45-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-46-0x0000000002620000-0x00000000036AE000-memory.dmp upx behavioral2/memory/2388-49-0x0000000002620000-0x00000000036AE000-memory.dmp upx -
Processes:
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe -
Processes:
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exedescription ioc process File opened (read-only) \??\H: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\S: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\T: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\E: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\G: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\J: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\K: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\O: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\U: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\V: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\X: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\Z: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\M: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\N: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\P: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\Q: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\Y: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\I: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\L: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\R: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe File opened (read-only) \??\W: 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe -
Drops file in Windows directory 1 IoCs
Processes:
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4876 2472 WerFault.exe 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exepid process 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exepid process 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exedescription pid process Token: SeDebugPrivilege 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe Token: SeDebugPrivilege 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exepid process 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exedescription pid process target process PID 2388 wrote to memory of 2472 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe PID 2388 wrote to memory of 2472 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe PID 2388 wrote to memory of 2472 2388 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe PID 2472 wrote to memory of 628 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe winlogon.exe PID 2472 wrote to memory of 628 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe winlogon.exe PID 2472 wrote to memory of 628 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe winlogon.exe PID 2472 wrote to memory of 628 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe winlogon.exe PID 2472 wrote to memory of 628 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe winlogon.exe PID 2472 wrote to memory of 628 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe winlogon.exe PID 2472 wrote to memory of 680 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe lsass.exe PID 2472 wrote to memory of 680 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe lsass.exe PID 2472 wrote to memory of 680 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe lsass.exe PID 2472 wrote to memory of 680 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe lsass.exe PID 2472 wrote to memory of 680 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe lsass.exe PID 2472 wrote to memory of 680 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe lsass.exe PID 2472 wrote to memory of 772 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe fontdrvhost.exe PID 2472 wrote to memory of 772 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe fontdrvhost.exe PID 2472 wrote to memory of 772 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe fontdrvhost.exe PID 2472 wrote to memory of 772 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe fontdrvhost.exe PID 2472 wrote to memory of 772 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe fontdrvhost.exe PID 2472 wrote to memory of 772 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe fontdrvhost.exe PID 2472 wrote to memory of 776 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe fontdrvhost.exe PID 2472 wrote to memory of 776 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe fontdrvhost.exe PID 2472 wrote to memory of 776 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe fontdrvhost.exe PID 2472 wrote to memory of 776 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe fontdrvhost.exe PID 2472 wrote to memory of 776 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe fontdrvhost.exe PID 2472 wrote to memory of 776 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe fontdrvhost.exe PID 2472 wrote to memory of 796 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 796 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 796 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 796 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 796 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 796 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 904 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 904 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 904 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 904 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 904 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 904 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 956 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 956 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 956 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 956 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 956 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 956 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 332 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe dwm.exe PID 2472 wrote to memory of 332 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe dwm.exe PID 2472 wrote to memory of 332 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe dwm.exe PID 2472 wrote to memory of 332 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe dwm.exe PID 2472 wrote to memory of 332 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe dwm.exe PID 2472 wrote to memory of 332 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe dwm.exe PID 2472 wrote to memory of 412 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 412 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 412 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 412 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 412 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 412 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 1032 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 1032 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 1032 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 1032 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 1032 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 1032 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe PID 2472 wrote to memory of 1040 2472 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe svchost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:628
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:772
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:332
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2992
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3728
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3820
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3884
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3996
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:8
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4656
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2840
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:804
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:1484
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2912
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:3828
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2220
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:468
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:412
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1136
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2672
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:4824
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1148
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1204
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1404
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1660
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1884
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1892
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1424
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2152
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2204
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2644
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3332
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Users\Admin\AppData\Local\Temp\2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnit.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exeC:\Users\Admin\AppData\Local\Temp\2024-05-28_36fb7c68da3fc11162409029bb5539b8_icedid_ramnitmgr.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 3004⤵
- Program crash
PID:4876
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4104
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:5052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:5072
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1084
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2472 -ip 24721⤵PID:4948
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
544KB
MD56b8b94ae97f88bc135ee03f4ef564342
SHA13688ace742ab4b7fe09229f2fc0ef8f981d6fad3
SHA2569997199b5fc19b8c420cf7b04dc5377d7f20a7b6caf0c16a5dcaa553b68e2435
SHA512a69cb767318604b4f954bf357e18e78401601a2ecc7183a591e33e3af521c112d26168277be1c5669295a6f89c3bf073b65388465dbe9bfeba68f2374b7a3779