Analysis
-
max time kernel
122s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 11:58
Behavioral task
behavioral1
Sample
2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe
Resource
win7-20241010-en
General
-
Target
2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe
-
Size
6.6MB
-
MD5
9f8a345de1cddf51464424cf13aa4a31
-
SHA1
6394edc359332e06d3dbc6bcae883b538dfc6539
-
SHA256
14a1c3a33692c527ab857db977be8cb8d94430b2d1e9a5cc9bdb75c39665ddb0
-
SHA512
fbf54d02d51fd37acaef5d08612a63b1907b448e47bd7316ebe0b3170e839d334f7e2fd4b9dc76a4d8abdd0796edf604a1c1cc51ca115469d76144a2925b440a
-
SSDEEP
98304:dvfapmo1Y4+6Y7SOEfX/SbgR/aEK+JLl7CCF/zWqjbdxMMgMMTGgh0Jg1QOes:da9+6Y7SOEibgR8+T3b7ght
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2860-0-0x0000000000400000-0x0000000000613000-memory.dmp family_blackmoon C:\Program Files\7-Zip\7z.exe family_blackmoon -
Processes:
2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe -
Xmrig family
-
XMRig Miner payload 17 IoCs
Processes:
resource yara_rule behavioral1/memory/2860-0-0x0000000000400000-0x0000000000613000-memory.dmp xmrig C:\Windows\svchost.exe xmrig C:\Program Files\7-Zip\7z.exe xmrig behavioral1/memory/2672-183-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2672-241-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2672-342-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2672-343-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2672-344-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2672-368-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2672-369-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2672-370-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2672-371-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2672-392-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2672-393-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2672-394-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2672-507-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2672-765-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 12 IoCs
Processes:
2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe" 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZhuDongFangYu.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe" 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Tray.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe" 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe" 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZhuDongFangYu.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe" 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQPCTray.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQPCTray.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe" 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Tray.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2672 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe" 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe -
Processes:
2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe -
Drops file in System32 directory 64 IoCs
Processes:
2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exedescription ioc process File created C:\Windows\SysWOW64\PING.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\print.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\printui.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\Robocopy.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\setup16.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\TapiUnattend.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\ddodiag.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\explorer.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\mountvol.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\MuiUnattend.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\SndVol.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\System32\DriverStore\FileRepository\divacx64.inf_amd64_neutral_fa0f82f024789743\ditrace.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\resmon.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\IME\IMEJP10\imjppdmg.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\finger.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\iexpress.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\msfeedssync.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\mshta.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\RegisterIEPKEYs.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\RmClient.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\waitfor.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\IME\IMESC5\IMSCPROP.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell_ise.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\bootcfg.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\ieUnatt.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\taskmgr.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\Utilman.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\ctfmon.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\diskraid.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\label.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\unregmp2.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\com\comrepl.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\LocationNotifications.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\ARP.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\msdt.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\rasautou.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\dxdiag.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\TCPSVCS.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\diskcopy.com 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\certreq.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\setupugc.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\SystemPropertiesProtection.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\WSManHTTPConfig.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\odbcconf.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\PATHPING.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\perfhost.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\rundll32.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\verclsid.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\InstallShield\setup.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\fsutil.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\msinfo32.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\newdev.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\SystemPropertiesHardware.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\wuapp.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\fc.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\rrinstaller.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\wimserv.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\cliconfg.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\poqexec.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\PushPrinterConnections.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\TpmInit.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\userinit.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\migwiz\migwiz.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\SysWOW64\migwiz\mighost.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPUB.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Oarpmany.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files\Windows Media Player\wmpnetwk.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files\Windows Media Player\WMPDMC.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files\Windows Mail\WinMail.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IEContentService.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Media Player\wmpenc.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Media Player\wmprph.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTE.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files\Windows Media Player\wmprph.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\msinfo32.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSACCESS.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files\Windows Media Player\wmpshare.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files\Windows Sidebar\sidebar.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Source Engine\OSE.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files (x86)\Internet Explorer\ExtExport.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files\Internet Explorer\ielowutil.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SCANPST.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files\Internet Explorer\ieinstal.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files\Windows Media Player\wmpconfig.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Updater.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Program Files\Windows Journal\Journal.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSTORDB.EXE 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe -
Drops file in Windows directory 64 IoCs
Processes:
2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exedescription ioc process File created C:\Windows\winsxs\amd64_wvmic.inf_31bf3856ad364e35_6.1.7601.17514_none_6007c443630c03aa\vmicsvc.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Windows\svchost.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-powershell-exe_31bf3856ad364e35_6.1.7600.16385_none_c50af05b1be3aa2b\powershell.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-printing-spooler-core_31bf3856ad364e35_6.1.7601.17514_none_3471a890d8284f57\spoolsv.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-wmpnss-ux_31bf3856ad364e35_6.1.7600.16385_none_13b9b4b7d327a721\wmpnscfg.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.1.7601.17514_none_6f0f7833cb71e18d\iisrstas.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-setup-component_31bf3856ad364e35_6.1.7601.17514_none_905283bdc3e1d2d8\Setup.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-telnet-server-tlntsess_31bf3856ad364e35_6.1.7600.16385_none_05ebf19ca2304436\tlntsess.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-t..lications-clientsku_31bf3856ad364e35_6.1.7601.17514_none_7d0125c85cc31d2a\rdpinit.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-w..ommand-line-utility_31bf3856ad364e35_6.1.7600.16385_none_fd9ec705e687f8c2\WMIC.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-wmi-core_31bf3856ad364e35_6.1.7601.17514_none_177a088436382a34\unsecapp.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_netfx-dfsvc_b03f5f7f11d50a3a_6.1.7600.16385_none_96dbb959ba7c7a79\dfsvc.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dfsvc.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-com-complus-setup_31bf3856ad364e35_6.1.7600.16385_none_459ccaf008ff34f6\mtstocom.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.1.7600.16385_none_655452efe0fb810b\SvcIni.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-charmap_31bf3856ad364e35_6.1.7600.16385_none_4e4eaf05be0c2d8f\charmap.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\Backup\wow64_microsoft-windows-htmlhelp_31bf3856ad364e35_6.1.7600.16385_none_2e9f92abd2ce43b6_hh.exe_f87e0044 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-commandlinehelp_31bf3856ad364e35_6.1.7600.16385_none_d4018bc76a8b37d9\help.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\aspnet_compiler.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_windowssearchengine_31bf3856ad364e35_7.0.7601.17514_none_d18028273214fa77\SearchFilterHost.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_6.1.7601.17514_none_79642285ffd2a388\appcmd.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\wow64_microsoft-windows-rasconnectionmanager_31bf3856ad364e35_6.1.7601.17514_none_c79aef32ab85d92b\cmmon32.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\ehome\McrMgr.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_8.0.7600.16385_none_a61138e7aab17fed\ieUnatt.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.1.7601.17514_none_42d65ed50fa3c682\chgport.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.1.7600.16385_none_7cf343cac8a829ec\doskey.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_netfx35linq-linqwebconfig_31bf3856ad364e35_6.1.7601.17514_none_b532bb17fea7ee9a\LinqWebConfig.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-driververifier_31bf3856ad364e35_6.1.7600.16385_none_ba42313afe0efbbb\verifier.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-e..ageengine-utilities_31bf3856ad364e35_6.1.7600.16385_none_d96243212694b69e\esentutl.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-m..s-mdac-odbcconf-exe_31bf3856ad364e35_6.1.7600.16385_none_0d4d30a05370cb73\odbcconf.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\assembly\GAC_MSIL\ComSvcConfig\3.0.0.0__b03f5f7f11d50a3a\ComSvcConfig.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-p..rnetprinting-client_31bf3856ad364e35_6.1.7601.17514_none_e8f86b1cdf02c483\wpnpinst.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.1.7601.17514_none_42d65ed50fa3c682\chgusr.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-wmi-consumers_31bf3856ad364e35_6.1.7600.16385_none_a6c7190f7292676c\scrcons.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-u..ountcontrolsettings_31bf3856ad364e35_6.1.7601.17514_none_85ac7bd736dda285\UserAccountControlSettings.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\assembly\GAC_MSIL\SMSvcHost\3.0.0.0__b03f5f7f11d50a3a\SMSvcHost.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-m..yer-sideshow-gadget_31bf3856ad364e35_6.1.7600.16385_none_841e9494c8a32794\WMPSideShowGadget.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.1.7601.17514_none_698fc88e65b943d6\wmpconfig.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-s..line-user-interface_31bf3856ad364e35_6.1.7600.16385_none_38dc646bf68909f4\cmdkey.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-scripting_31bf3856ad364e35_6.1.7600.16385_none_a45d44bd1a0af822\cscript.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-security-syskey_31bf3856ad364e35_6.1.7600.16385_none_1838ef0586d5af46\syskey.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.1.7601.17514_none_34ce5d95ad203bbe\finger.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\MSBuild\af28543d9b3e7d9f110448ecce53cd72\MSBuild.ni.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.1.7600.16385_none_934d08d31b96d4ee\msra.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-t..es-commandlinetools_31bf3856ad364e35_6.1.7601.17514_none_42d65ed50fa3c682\qappsrv.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\b3ade8d5c0d4bb5d4940bcafd3453642\PresentationFontCache.ni.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\ehome\wow\ehexthost32.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-m..diagnostic-schedule_31bf3856ad364e35_6.1.7601.17514_none_f1fca1ab90570e8a\MdSched.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-runas_31bf3856ad364e35_6.1.7600.16385_none_5fbe9f67bec0f818\runas.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-eventcreate_31bf3856ad364e35_6.1.7600.16385_none_d53926c7a0e7716d\eventcreate.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\hh.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\Backup\x86_microsoft-windows-msauditevtlog_31bf3856ad364e35_6.1.7600.16385_none_c718d071d9c10a2d_auditpol.exe_83c870f4 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\wow64_microsoft-windows-tapisetup_31bf3856ad364e35_6.1.7600.16385_none_d03cc6bce93bce83\TapiUnattend.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\wow64_windowssearchengine_31bf3856ad364e35_7.0.7601.17514_none_dbd4d2796675bc72\SearchIndexer.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-chkdsk_31bf3856ad364e35_6.1.7600.16385_none_1ddb4b87a6618437\chkdsk.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-pnputil_31bf3856ad364e35_6.1.7600.16385_none_5958b438d6388d15\PnPutil.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-where_31bf3856ad364e35_6.1.7600.16385_none_b9c82ac6f7db99ae\where.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\wow64_microsoft-windows-remoteassistance-exe_31bf3856ad364e35_6.1.7600.16385_none_9da1b3254ff796e9\msra.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\Backup\amd64_microsoft-windows-winlogon-tools_31bf3856ad364e35_6.1.7600.16385_none_f0686b7ca6acde00_wlrmdr.exe_f8ebac58 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-t..acyinkingcomponents_31bf3856ad364e35_6.1.7600.16385_none_41c821eeeae8dea2\pipanel.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exesvchost.exedescription pid process Token: SeDebugPrivilege 2860 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Token: 33 2860 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Token: SeIncBasePriorityPrivilege 2860 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Token: SeIncBasePriorityPrivilege 2672 svchost.exe Token: SeLockMemoryPrivilege 2672 svchost.exe Token: SeLockMemoryPrivilege 2672 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exepid process 2860 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exedescription pid process target process PID 2860 wrote to memory of 2672 2860 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe svchost.exe PID 2860 wrote to memory of 2672 2860 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe svchost.exe PID 2860 wrote to memory of 2672 2860 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe svchost.exe PID 2860 wrote to memory of 2672 2860 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe svchost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-13_9f8a345de1cddf51464424cf13aa4a31_icedid_xmrig.exe"1⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2860 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.1MB
MD5181a707338079ebe2f4d90cda6bbfd55
SHA15a7de609d6230c020c0a6b8c32621f68f3cafea4
SHA256116a1fef8e3b49c24571e91b5e2db423c32445fd4dc34f122edeaf706452c1e3
SHA5122a98f93f2a1710e50839393f12a4acc007c3d361c2e79f2b1612e001ea4296ee5a0f9273343ade7e19d6c8f36644ce8f22336ac0bc6986aff7adc781f1c90aeb
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html
Filesize16KB
MD5ed1191da9c4f74a60d695a25686f374e
SHA13a427657c16a716be332587425101653c25221d0
SHA256ab8cafd1958c27d70adc747259495e35592f8a06ae00969964f5f34f72896f3f
SHA51268098c1342f87939b3f57cd3e3a799ff316d2f1eb5c52f8d9c0c9e7c214281bff68a1260a91527b7175ad031798f42125cf9ee2e0d49772eb03b5836b67d9fbf
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
Filesize6KB
MD5657eb3527d651515f97b960a67d19fda
SHA127404b587183bc2f3b3b6919fbb91892f505b60d
SHA256f301745232a72d84f277980ad53b65d94b02479369e8b73fe0e6717adcf11a35
SHA5121085550a8844de081a216bd864990e56fbe91498fb6186cce435173ab73e29932e7b8182078cd2876039addbdb7e3c9769d7d7923f7ed2a5422e6a2a36321b70
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html
Filesize12KB
MD5cdea5d1cccee27144519c75bcf3015bd
SHA1c36862abb1ada006b3dd4c28adc8b393a92fd325
SHA2561184f2316c36648a2d457b602c713d5d5eb980e86e5e8ed388e94a47f8573dbd
SHA5125d0ea1cef2af7111098c19578c42bfdfd7bb00ec3259fe026df6dd867a24f9a94f3299b035235e3cb87b1c9010f0d1be434a08318dae0412e03ecfdb439edfe9
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html
Filesize9KB
MD5bc3e199345ad8ba54e2fe4acad95433d
SHA1c93cb69c27e1c03069de3c952534a52f391e3fb9
SHA256462c197c83ee3d677b07fe000b2c4e64ac4be4ceaaea80c1c77a5e67d832edd8
SHA512c1941c9106ff0d665dfee1888afcdc3c54e4db8fdb11e3313cd92a147a1084264dba8f1f9cbac5216d3c5ce1f97ff7f8d7d7493826ec3538d5db57a933fe32e4
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html
Filesize14KB
MD559e4add1732aef6b8e228ecfb880c299
SHA131a6380e878f89ec9d2c83716fe42faafdd828db
SHA256089aaccbf4c17d2a0163f13820e926f8ce3122c9ed87e7e040a77439795b8fc4
SHA512461240638f98f92a0df94a6a76470d7ed3a9bf45f845b545ff37355efd4fb3efdbe592e563b6624d2e42374a3bf7682a572c3bfd96c21be87fc96ec3b3bcfbaf
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html
Filesize16KB
MD526986f79440b7a706b65724e509f009f
SHA19d8ff0beef1c19fbecd28e3f632101acf3d02599
SHA256e59b7fa34b947d5ada478ff17543204251955052fdace284e5a285bd2abec5d1
SHA5122c240c4f7b8912bd5049bef22c2507c7c1af15432c860549d0f1ea35f03183270eb7315607fdf35be86703a61ec0ed7801e9e6ea627a026dbf93d98ff11d2ed6
-
Filesize
1KB
MD588c5c5706d2e237422eda18490dc6a59
SHA1bb8d12375f6b995301e756de2ef4fa3a3f6efd39
SHA2564756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e
SHA512a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7
-
Filesize
833KB
MD54a87a4d6677558706db4afaeeeb58d20
SHA17738dc6a459f8415f0265d36c626b48202cd6764
SHA25608b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7
SHA512bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594
-
Filesize
82KB
MD562cc135f9ec6ece2625c12a62e24ba5d
SHA18bb006d5e806ecd02f0a4184972caf4340a039ee
SHA256c3db040341a1f1788629ee24832c7828e0a267d659d71d296535a820eccc8658
SHA51228ea6c5e2e86f8383b29b28e579051ea10633d48c4d305a5f11f19d2f68d6181ea4dd0366e8828d19449b371fb112f6acb188502d2e9da582d82ce1a066e66a3