Analysis
-
max time kernel
125s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 03:33
Behavioral task
behavioral1
Sample
2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe
Resource
win7-20241010-en
General
-
Target
2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe
-
Size
5.1MB
-
MD5
9e149ee208105c7aa7a4701098f2666f
-
SHA1
e5840daae5662429add1224ad8028f1fe339235c
-
SHA256
a04e7c850c5cf963808be51e7eecb69be094c4856a8b37d8c9c04e54d1d13806
-
SHA512
8bc384437ccb4ea51d7c8a17f8f0b998aca0b3b77167a833f5aca38ba44b7608a443d9a249b67c5291ea26a2e29933b00444c87b1276b7391b7dbeba05c0833a
-
SSDEEP
98304:dvfapmo1Y4+6Y7SOEfX/SbgR98Jy9FJy9EVa/K+JLRaZ:da9+6Y7SOEibgRrgEX+E
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2880-0-0x0000000000400000-0x0000000000613000-memory.dmp family_blackmoon behavioral1/files/0x0001000000011c9d-12.dat family_blackmoon -
Processes:
2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe -
Xmrig family
-
XMRig Miner payload 17 IoCs
Processes:
resource yara_rule behavioral1/memory/2880-0-0x0000000000400000-0x0000000000613000-memory.dmp xmrig behavioral1/files/0x0008000000016d70-7.dat xmrig behavioral1/files/0x0001000000011c9d-12.dat xmrig behavioral1/memory/2940-183-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2940-245-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2940-342-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2940-343-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2940-344-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2940-368-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2940-369-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2940-370-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2940-371-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2940-392-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2940-393-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2940-394-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2940-507-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral1/memory/2940-765-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 12 IoCs
Processes:
2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe" 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe" 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Tray.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe" 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe" 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZhuDongFangYu.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZhuDongFangYu.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe" 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQPCTray.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQPCTray.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe" 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Tray.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid Process 2940 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe" 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe -
Processes:
2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe -
Drops file in System32 directory 64 IoCs
Processes:
2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exedescription ioc Process File created C:\Windows\SysWOW64\wusa.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\dllhost.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\drvinst.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\SystemPropertiesComputerName.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\w32tm.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\charmap.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\msra.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\RMActivate.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\sc.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\dccw.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\msiexec.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\dplaysvr.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\instnm.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\mmc.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\ntkrnlpa.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\ROUTE.EXE 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\WerFault.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\ieUnatt.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\cacls.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\eudcedit.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\takeown.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\wbem\WinMgmt.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\at.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\icardagt.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\cliconfg.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\mfpmp.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\recover.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\RMActivate_ssp_isv.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\SearchFilterHost.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\TapiUnattend.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\calc.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\diskperf.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\verclsid.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\xpsrchvw.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\wbem\WMIC.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\diskcopy.com 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\ddodiag.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\wscript.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\vssadmin.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\dvdplay.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\MuiUnattend.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\notepad.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\perfhost.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\regedt32.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\rundll32.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\tcmsetup.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\dnscacheugc.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell_ise.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\more.com 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\scrnsave.scr 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\wiaacmgr.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\choice.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\PushPrinterConnections.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\regsvr32.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\winrshost.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\bootcfg.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\newdev.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\System32\DriverStore\FileRepository\divacx64.inf_amd64_neutral_fa0f82f024789743\ditrace.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\migwiz\mighost.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\net.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\clip.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\diskpart.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\msinfo32.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\SysWOW64\TpmInit.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Windows Sidebar\sidebar.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAMECONTROLSERVER.EXE 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Wordconv.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Media Player\WMPDMC.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Windows Mail\wabmig.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\slideShow.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Chess.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OIS.EXE 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDICON.EXE 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\settings.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\settings.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\settings.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\settings.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsFormTemplate.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPrintTemplate.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewFrame.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\misc.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Mail\wab.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\calendar.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Windows Mail\WinMail.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\calendar.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\calendar.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\settings.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCICONS.EXE 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Media Player\wmprph.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\currency.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplateRTL.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\clock.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\weather.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgzm.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Windows Media Player\wmlaunch.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files (x86)\Internet Explorer\ieinstal.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\weather.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\settings.html 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe -
Drops file in Windows directory 64 IoCs
Processes:
2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exedescription ioc Process File created C:\Windows\winsxs\amd64_microsoft-windows-wab-app_31bf3856ad364e35_6.1.7601.17514_none_a0cf62efee3228a3\wab.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-optionaltsps_31bf3856ad364e35_6.1.7600.16385_none_e1d294682a365d27\tcmsetup.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-tcpip-utility_31bf3856ad364e35_6.1.7601.17514_none_34ce5d95ad203bbe\MRINFO.EXE 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-w..ion-twaincomponents_31bf3856ad364e35_6.1.7601.17514_none_8b399e33ba72bed9\twunk_32.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Windows\winsxs\amd64_microsoft-windows-s..boxgames-backgammon_31bf3856ad364e35_6.1.7600.16385_none_668d031845881638\bckgzm.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-systray_31bf3856ad364e35_6.1.7600.16385_none_4f466e7a0fbb1a04\systray.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-msinfo32-exe-common_31bf3856ad364e35_6.1.7601.17514_none_884c69064922f75b\msinfo32.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-regini_31bf3856ad364e35_6.1.7600.16385_none_0c2c92921b2478ef\regini.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-ehome-devices-mcx2prov_31bf3856ad364e35_6.1.7600.16385_none_3482237b32c1daff\Mcx2Prov.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-getmac_31bf3856ad364e35_6.1.7600.16385_none_0bd4ecde034ea7da\getmac.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-wmi-snmp-provider_31bf3856ad364e35_6.1.7601.17514_none_08e183f8dd5f48b7\smi2smir.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\Backup\amd64_microsoft-windows-coreusermodepnp_31bf3856ad364e35_6.1.7601.17514_none_d527b0a5438b8346_drvinst.exe_6593e92a 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_netfx-csharp_compiler_csc_b03f5f7f11d50a3a_6.1.7600.16385_none_d2fff1dae966863c\csc.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\servicing\GC64\tzupd.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-pnputil_31bf3856ad364e35_6.1.7600.16385_none_5958b438d6388d15\PnPutil.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-snmp-evntcmd_31bf3856ad364e35_6.1.7600.16385_none_14f9b9481db6293b\evntcmd.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-snmp-trap-service_31bf3856ad364e35_6.1.7600.16385_none_2b7ff0845918e12f\snmptrap.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_netfx-dw_b03f5f7f11d50a3a_6.1.7600.16385_none_5a768666c3091014\dw20.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-waitfor_31bf3856ad364e35_6.1.7600.16385_none_b63c0c04dc872e59\waitfor.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-xwizard-host-process_31bf3856ad364e35_6.1.7600.16385_none_58ca66f699d77ff1\xwizard.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_32\SMSvcHost\1bc1ee3c3aa45d28dcf4657bceb2fcb4\SMSvcHost.ni.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\ehome\McrMgr.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\Fonts\GlobalMonospace.CompositeFont 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-ehome-mcweblauncher_31bf3856ad364e35_6.1.7600.16385_none_5846a8771b202706\MediaCenterWebLauncher.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\Backup\amd64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.17514_none_04709031736ac277_lsass.exe_682060de 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-ping-utilities_31bf3856ad364e35_6.1.7600.16385_none_a907fb2af12e5dc6\TRACERT.EXE 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-winrsplugins_31bf3856ad364e35_6.1.7600.16385_none_160ccc8a92fae520\winrs.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\ehome\mcspad.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\Microsoft.NET\Framework\v3.5\AddInProcess32.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-securestartup-service_31bf3856ad364e35_6.1.7600.16385_none_c09aa5b3bec88beb\BdeUISrv.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-timeout_31bf3856ad364e35_6.1.7600.16385_none_8c3ac2e4279846be\timeout.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-m..ommandlineutilities_31bf3856ad364e35_6.1.7600.16385_none_7cf343cac8a829ec\more.com 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-ie-iecleanup_31bf3856ad364e35_11.2.9600.16428_none_a03d6846a99c1c87\iecleanup.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-securestartup-cpl_31bf3856ad364e35_6.1.7601.17514_none_b5ac5cc3a1b7e9ef\BitLockerWizard.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\Microsoft.NET\Framework\v3.5\AddInProcess.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-efs-ui_31bf3856ad364e35_6.1.7600.16385_none_5269b9a9a14782a8\efsui.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-installer-executable_31bf3856ad364e35_6.1.7601.17514_none_4b88deb7e45bfbb0\msiexec.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_msbuild_b03f5f7f11d50a3a_3.5.7600.16385_none_8c3cf176a8e91487\MSBuild.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-m..ac-sql-cliconfg-exe_31bf3856ad364e35_6.1.7600.16385_none_cc12387f7062eb3b\cliconfg.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-grpconv_31bf3856ad364e35_6.1.7600.16385_none_fe7d1685575edfa6\grpconv.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.1.7601.17514_none_698fc88e65b943d6\wmpshare.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\wow64_microsoft-windows-mediaplayer-autoplay_31bf3856ad364e35_6.1.7601.17514_none_8375605f8afb0c19\wmlaunch.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_wpf-xamlviewer_31bf3856ad364e35_6.1.7600.16385_none_55e4a2a4de407800\XamlViewer_v0300.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInUtil.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\Backup\wow64_microsoft-windows-wmi-core-svc_31bf3856ad364e35_6.1.7601.17514_none_092d6b9141f16aca_winmgmt.exe_8f8eb7b1 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\msil_smsvchost_b03f5f7f11d50a3a_6.1.7601.17514_none_e6b622bd1115139e\SMSvcHost.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\ehome\WTVConverter.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\Backup\amd64_microsoft-windows-os-kernel_31bf3856ad364e35_6.1.7601.17727_none_ca4e9bcdcac7feed_ntoskrnl.exe_0fb0ab79 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-c..mplus-admin-comrepl_31bf3856ad364e35_6.1.7600.16385_none_45fe6fe8a9201e55\comrepl.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-s..executionprevention_31bf3856ad364e35_6.1.7600.16385_none_25d85b4a3e4a7709\SystemPropertiesDataExecutionPrevention.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_microsoft-windows-sharedaccess_31bf3856ad364e35_6.1.7600.16385_none_60c2504d62fd4f0e\icsunattend.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\amd64_netfx-applaunch_exe_b03f5f7f11d50a3a_6.1.7601.17514_none_51e5e402131afc4a\AppLaunch.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\wow64_microsoft-windows-m..player-shellpreview_31bf3856ad364e35_6.1.7600.16385_none_26e76f2ac1492952\wmprph.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\wow64_microsoft-windows-scripting_31bf3856ad364e35_6.1.7600.16385_none_aeb1ef0f4e6bba1d\wscript.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\HelpPane.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\Narrator\4cc02fad33053737088d4c18267ca0a0\Narrator.ni.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\Fonts\GlobalSerif.CompositeFont 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-net1-command-line-tool_31bf3856ad364e35_6.1.7601.17514_none_88e35d5cb2d54359\net1.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-security-secedit_31bf3856ad364e35_6.1.7600.16385_none_aebd843e13122315\SecEdit.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe File created C:\Windows\winsxs\x86_microsoft-windows-acluifilefoldercomtool_31bf3856ad364e35_6.1.7600.16385_none_58257acb668f62bc\cacls.exe 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exesvchost.exedescription pid Process Token: SeDebugPrivilege 2880 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Token: 33 2880 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Token: SeIncBasePriorityPrivilege 2880 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Token: SeIncBasePriorityPrivilege 2940 svchost.exe Token: SeLockMemoryPrivilege 2940 svchost.exe Token: SeLockMemoryPrivilege 2940 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exepid Process 2880 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exedescription pid Process procid_target PID 2880 wrote to memory of 2940 2880 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe 30 PID 2880 wrote to memory of 2940 2880 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe 30 PID 2880 wrote to memory of 2940 2880 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe 30 PID 2880 wrote to memory of 2940 2880 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe 30 -
System policy modification 1 TTPs 2 IoCs
Processes:
2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-19_9e149ee208105c7aa7a4701098f2666f_icedid_xmrig.exe"1⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2880 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD5131d4d73955aa54d345125bf25e4619e
SHA198ee4d03c57df7ef57a449c9ccc8ea9e771bf096
SHA2569f6c530562ffa3930a4b8300fe36f8dd01ab8b2145f4f675666777413432b3c2
SHA512ed524fc4e27e83aaa6f54aeb7859d8e7f61bae4fb6b280537e17d1ebcf31657f7ba54a8d4b4e8eb34dca8f8fba97875c6458e1ec788c2b2a1d58a46445703677
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html
Filesize16KB
MD5ed1191da9c4f74a60d695a25686f374e
SHA13a427657c16a716be332587425101653c25221d0
SHA256ab8cafd1958c27d70adc747259495e35592f8a06ae00969964f5f34f72896f3f
SHA51268098c1342f87939b3f57cd3e3a799ff316d2f1eb5c52f8d9c0c9e7c214281bff68a1260a91527b7175ad031798f42125cf9ee2e0d49772eb03b5836b67d9fbf
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html
Filesize6KB
MD5657eb3527d651515f97b960a67d19fda
SHA127404b587183bc2f3b3b6919fbb91892f505b60d
SHA256f301745232a72d84f277980ad53b65d94b02479369e8b73fe0e6717adcf11a35
SHA5121085550a8844de081a216bd864990e56fbe91498fb6186cce435173ab73e29932e7b8182078cd2876039addbdb7e3c9769d7d7923f7ed2a5422e6a2a36321b70
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html
Filesize12KB
MD5cdea5d1cccee27144519c75bcf3015bd
SHA1c36862abb1ada006b3dd4c28adc8b393a92fd325
SHA2561184f2316c36648a2d457b602c713d5d5eb980e86e5e8ed388e94a47f8573dbd
SHA5125d0ea1cef2af7111098c19578c42bfdfd7bb00ec3259fe026df6dd867a24f9a94f3299b035235e3cb87b1c9010f0d1be434a08318dae0412e03ecfdb439edfe9
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html
Filesize9KB
MD5bc3e199345ad8ba54e2fe4acad95433d
SHA1c93cb69c27e1c03069de3c952534a52f391e3fb9
SHA256462c197c83ee3d677b07fe000b2c4e64ac4be4ceaaea80c1c77a5e67d832edd8
SHA512c1941c9106ff0d665dfee1888afcdc3c54e4db8fdb11e3313cd92a147a1084264dba8f1f9cbac5216d3c5ce1f97ff7f8d7d7493826ec3538d5db57a933fe32e4
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html
Filesize14KB
MD559e4add1732aef6b8e228ecfb880c299
SHA131a6380e878f89ec9d2c83716fe42faafdd828db
SHA256089aaccbf4c17d2a0163f13820e926f8ce3122c9ed87e7e040a77439795b8fc4
SHA512461240638f98f92a0df94a6a76470d7ed3a9bf45f845b545ff37355efd4fb3efdbe592e563b6624d2e42374a3bf7682a572c3bfd96c21be87fc96ec3b3bcfbaf
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html
Filesize16KB
MD526986f79440b7a706b65724e509f009f
SHA19d8ff0beef1c19fbecd28e3f632101acf3d02599
SHA256e59b7fa34b947d5ada478ff17543204251955052fdace284e5a285bd2abec5d1
SHA5122c240c4f7b8912bd5049bef22c2507c7c1af15432c860549d0f1ea35f03183270eb7315607fdf35be86703a61ec0ed7801e9e6ea627a026dbf93d98ff11d2ed6
-
Filesize
1KB
MD588c5c5706d2e237422eda18490dc6a59
SHA1bb8d12375f6b995301e756de2ef4fa3a3f6efd39
SHA2564756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e
SHA512a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7
-
Filesize
833KB
MD54a87a4d6677558706db4afaeeeb58d20
SHA17738dc6a459f8415f0265d36c626b48202cd6764
SHA25608b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7
SHA512bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594
-
Filesize
82KB
MD562cc135f9ec6ece2625c12a62e24ba5d
SHA18bb006d5e806ecd02f0a4184972caf4340a039ee
SHA256c3db040341a1f1788629ee24832c7828e0a267d659d71d296535a820eccc8658
SHA51228ea6c5e2e86f8383b29b28e579051ea10633d48c4d305a5f11f19d2f68d6181ea4dd0366e8828d19449b371fb112f6acb188502d2e9da582d82ce1a066e66a3