Analysis
-
max time kernel
119s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 01:24
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-21_0cf078084380fed6fd4442e48b2c444c_icedid.exe
Resource
win7-20241023-en
General
-
Target
2024-12-21_0cf078084380fed6fd4442e48b2c444c_icedid.exe
-
Size
1.1MB
-
MD5
0cf078084380fed6fd4442e48b2c444c
-
SHA1
b495baad7740ade6c58ee1a64e40432a23aa0c94
-
SHA256
ebc62243a0a801c9966c98befa5f0a30ffaea13f30a3f705911373ac0d71b410
-
SHA512
3093261a01f796fd7dbcaf9895fa0e6cc6379ce3e5488f98e6c547ba38c46a9fa86dffe81cc357e0a19c3096bf1b88350027aac7bb509856b299296ef2930c9a
-
SSDEEP
12288:lDxjQa1iQWYkWDMZA/95zeFSqsarFossFFy2f/r2AgERqwa6mi/qION7MwQ3LkvB:lDpQa1iLYpDx/Hz01sFQSz2AghjaZ3QZ
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
resource yara_rule behavioral1/memory/2100-1-0x0000000001FE0000-0x0000000002021000-memory.dmp family_blackmoon behavioral1/memory/2756-12-0x0000000001EB0000-0x0000000001EF1000-memory.dmp family_blackmoon behavioral1/memory/2100-14-0x0000000001FE0000-0x0000000002021000-memory.dmp family_blackmoon behavioral1/memory/2756-47-0x0000000001EB0000-0x0000000001EF1000-memory.dmp family_blackmoon -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RTVHTzgq.exe -
Deletes itself 1 IoCs
pid Process 2756 RTVHTzgq.exe -
Executes dropped EXE 1 IoCs
pid Process 2756 RTVHTzgq.exe -
Loads dropped DLL 2 IoCs
pid Process 2100 2024-12-21_0cf078084380fed6fd4442e48b2c444c_icedid.exe 2100 2024-12-21_0cf078084380fed6fd4442e48b2c444c_icedid.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RTVHTzgq.exe -
resource yara_rule behavioral1/memory/2100-0-0x0000000000610000-0x000000000061B000-memory.dmp upx behavioral1/memory/2100-2-0x0000000000610000-0x000000000061B000-memory.dmp upx behavioral1/memory/2756-13-0x0000000001DC0000-0x0000000001DCB000-memory.dmp upx behavioral1/memory/2756-11-0x0000000001DC0000-0x0000000001DCB000-memory.dmp upx behavioral1/memory/2756-17-0x0000000001DE0000-0x0000000001DEB000-memory.dmp upx behavioral1/memory/2756-18-0x0000000001DE0000-0x0000000001DEB000-memory.dmp upx behavioral1/memory/2756-48-0x0000000001DC0000-0x0000000001DCB000-memory.dmp upx behavioral1/memory/2756-50-0x0000000001DE0000-0x0000000001DEB000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-21_0cf078084380fed6fd4442e48b2c444c_icedid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RTVHTzgq.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RTVHTzgq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz RTVHTzgq.exe -
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\YfDUMw Yskct\Shell\Open\Command\ = "\"C:\\Users\\Public\\Downloads\\RTVHTzgq.exe\"yZJsNRfN QbkiWcyq xvLaBOCN" RTVHTzgq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.GTtx RTVHTzgq.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.GTtx\ = "YfDUMw Yskct" RTVHTzgq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\YfDUMw Yskct\Shell\Open\Command RTVHTzgq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\YfDUMw Yskct RTVHTzgq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\YfDUMw Yskct\Shell RTVHTzgq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\YfDUMw Yskct\Shell\Open RTVHTzgq.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2100 2024-12-21_0cf078084380fed6fd4442e48b2c444c_icedid.exe 2756 RTVHTzgq.exe 2756 RTVHTzgq.exe 2756 RTVHTzgq.exe 2756 RTVHTzgq.exe 2756 RTVHTzgq.exe 2756 RTVHTzgq.exe 2756 RTVHTzgq.exe 2756 RTVHTzgq.exe 2756 RTVHTzgq.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2756 RTVHTzgq.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2100 2024-12-21_0cf078084380fed6fd4442e48b2c444c_icedid.exe 2100 2024-12-21_0cf078084380fed6fd4442e48b2c444c_icedid.exe 2756 RTVHTzgq.exe 2756 RTVHTzgq.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2756 2100 2024-12-21_0cf078084380fed6fd4442e48b2c444c_icedid.exe 28 PID 2100 wrote to memory of 2756 2100 2024-12-21_0cf078084380fed6fd4442e48b2c444c_icedid.exe 28 PID 2100 wrote to memory of 2756 2100 2024-12-21_0cf078084380fed6fd4442e48b2c444c_icedid.exe 28 PID 2100 wrote to memory of 2756 2100 2024-12-21_0cf078084380fed6fd4442e48b2c444c_icedid.exe 28 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RTVHTzgq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-21_0cf078084380fed6fd4442e48b2c444c_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-21_0cf078084380fed6fd4442e48b2c444c_icedid.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Public\Downloads\RTVHTzgq.exeqOAVyISwsHRVYNJR2⤵
- UAC bypass
- Deletes itself
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2756
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD50cf078084380fed6fd4442e48b2c444c
SHA1b495baad7740ade6c58ee1a64e40432a23aa0c94
SHA256ebc62243a0a801c9966c98befa5f0a30ffaea13f30a3f705911373ac0d71b410
SHA5123093261a01f796fd7dbcaf9895fa0e6cc6379ce3e5488f98e6c547ba38c46a9fa86dffe81cc357e0a19c3096bf1b88350027aac7bb509856b299296ef2930c9a