Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 11:33
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe
Resource
win7-20240220-en
General
-
Target
2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe
-
Size
540KB
-
MD5
6971cac8fde889e60db80b3fd1459bd4
-
SHA1
59a4c8c7aca06a36bc604adf34fb5c68b31d6380
-
SHA256
2ade203955609ce4677c0489f752de231b3602f5d237c4bcf67474af90f0f58f
-
SHA512
710a6196d39ebc7eb948ac56491468c371ce034d2d53f03d3ce04450abeee0aaa6b2b5446f1824c604c131afc169b4268d8a7bc31f355d3703df4d0dec78ed4c
-
SSDEEP
12288:sRil+i/ORc/mKw/RZAfwgm1lJq/CnU4vGr69rlzh2:5b/ORcG4w7bqan5eylz0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe -
Processes:
2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe -
Processes:
2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 10 IoCs
Processes:
resource yara_rule behavioral1/memory/2040-4-0x0000000001E80000-0x0000000002F0E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2040-3-0x0000000001E80000-0x0000000002F0E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2040-7-0x0000000001E80000-0x0000000002F0E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2040-10-0x0000000001E80000-0x0000000002F0E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2040-11-0x0000000001E80000-0x0000000002F0E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2040-13-0x0000000001E80000-0x0000000002F0E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2040-9-0x0000000001E80000-0x0000000002F0E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2040-16-0x0000000001E80000-0x0000000002F0E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2040-8-0x0000000001E80000-0x0000000002F0E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2040-12-0x0000000001E80000-0x0000000002F0E000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 11 IoCs
Processes:
resource yara_rule behavioral1/memory/2040-4-0x0000000001E80000-0x0000000002F0E000-memory.dmp UPX behavioral1/memory/2040-3-0x0000000001E80000-0x0000000002F0E000-memory.dmp UPX behavioral1/memory/2040-7-0x0000000001E80000-0x0000000002F0E000-memory.dmp UPX behavioral1/memory/2040-10-0x0000000001E80000-0x0000000002F0E000-memory.dmp UPX behavioral1/memory/2040-11-0x0000000001E80000-0x0000000002F0E000-memory.dmp UPX behavioral1/memory/2040-13-0x0000000001E80000-0x0000000002F0E000-memory.dmp UPX behavioral1/memory/2040-9-0x0000000001E80000-0x0000000002F0E000-memory.dmp UPX behavioral1/memory/2040-16-0x0000000001E80000-0x0000000002F0E000-memory.dmp UPX behavioral1/memory/2040-8-0x0000000001E80000-0x0000000002F0E000-memory.dmp UPX behavioral1/memory/2040-12-0x0000000001E80000-0x0000000002F0E000-memory.dmp UPX behavioral1/memory/2040-23-0x0000000000400000-0x000000000048B000-memory.dmp UPX -
Processes:
resource yara_rule behavioral1/memory/2040-4-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/2040-3-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/2040-7-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/2040-10-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/2040-11-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/2040-13-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/2040-9-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/2040-16-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/2040-8-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/2040-12-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx -
Processes:
2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe -
Processes:
2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe -
Drops file in Windows directory 1 IoCs
Processes:
2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exepid process 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe -
Suspicious behavior: MapViewOfSection 21 IoCs
Processes:
2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exepid process 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exedescription pid process Token: SeDebugPrivilege 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exepid process 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exedescription pid process target process PID 2040 wrote to memory of 384 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe wininit.exe PID 2040 wrote to memory of 384 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe wininit.exe PID 2040 wrote to memory of 384 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe wininit.exe PID 2040 wrote to memory of 384 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe wininit.exe PID 2040 wrote to memory of 384 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe wininit.exe PID 2040 wrote to memory of 384 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe wininit.exe PID 2040 wrote to memory of 384 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe wininit.exe PID 2040 wrote to memory of 400 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe csrss.exe PID 2040 wrote to memory of 400 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe csrss.exe PID 2040 wrote to memory of 400 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe csrss.exe PID 2040 wrote to memory of 400 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe csrss.exe PID 2040 wrote to memory of 400 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe csrss.exe PID 2040 wrote to memory of 400 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe csrss.exe PID 2040 wrote to memory of 400 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe csrss.exe PID 2040 wrote to memory of 436 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe winlogon.exe PID 2040 wrote to memory of 436 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe winlogon.exe PID 2040 wrote to memory of 436 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe winlogon.exe PID 2040 wrote to memory of 436 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe winlogon.exe PID 2040 wrote to memory of 436 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe winlogon.exe PID 2040 wrote to memory of 436 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe winlogon.exe PID 2040 wrote to memory of 436 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe winlogon.exe PID 2040 wrote to memory of 480 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe services.exe PID 2040 wrote to memory of 480 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe services.exe PID 2040 wrote to memory of 480 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe services.exe PID 2040 wrote to memory of 480 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe services.exe PID 2040 wrote to memory of 480 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe services.exe PID 2040 wrote to memory of 480 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe services.exe PID 2040 wrote to memory of 480 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe services.exe PID 2040 wrote to memory of 496 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe lsass.exe PID 2040 wrote to memory of 496 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe lsass.exe PID 2040 wrote to memory of 496 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe lsass.exe PID 2040 wrote to memory of 496 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe lsass.exe PID 2040 wrote to memory of 496 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe lsass.exe PID 2040 wrote to memory of 496 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe lsass.exe PID 2040 wrote to memory of 496 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe lsass.exe PID 2040 wrote to memory of 504 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe lsm.exe PID 2040 wrote to memory of 504 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe lsm.exe PID 2040 wrote to memory of 504 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe lsm.exe PID 2040 wrote to memory of 504 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe lsm.exe PID 2040 wrote to memory of 504 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe lsm.exe PID 2040 wrote to memory of 504 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe lsm.exe PID 2040 wrote to memory of 504 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe lsm.exe PID 2040 wrote to memory of 620 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 620 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 620 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 620 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 620 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 620 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 620 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 700 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 700 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 700 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 700 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 700 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 700 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 700 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 772 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 772 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 772 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 772 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 772 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 772 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 772 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe PID 2040 wrote to memory of 836 2040 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe svchost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:620
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:280
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:700
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:772
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:836
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1068
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:876
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:988
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:344
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1080
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1104
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1184
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1724
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2272
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:496
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:504
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:400
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-28_6971cac8fde889e60db80b3fd1459bd4_icedid.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2040
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1