Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 09:23
Behavioral task
behavioral1
Sample
2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe
Resource
win7-20240903-en
General
-
Target
2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe
-
Size
3.9MB
-
MD5
10a7b5272a2ef63da1a6e051e1556431
-
SHA1
f5541892354885cbfc4aaeb470519e5b0eb3b871
-
SHA256
828260eaa7f0e469baa894668554b8933e82ba526806976d894a8061bdeed162
-
SHA512
f132ad3fedd1ba2e3e355f06df5a018c8884caf5f6c7e43bd6ccbd21299ed7083bb676252d1b89421f45e4130e0e1b68067e7d915b762c5f4b9ec9f43e75ddf1
-
SSDEEP
98304:dvfapmo1Y4+6Y7SOEfX/SbgR98Jy91SHINL:da9+6Y7SOEibgRrwo
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 2 IoCs
resource yara_rule behavioral2/memory/764-0-0x0000000000400000-0x0000000000613000-memory.dmp family_blackmoon behavioral2/files/0x0001000000021570-66.dat family_blackmoon -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe -
Xmrig family
-
XMRig Miner payload 17 IoCs
resource yara_rule behavioral2/memory/764-0-0x0000000000400000-0x0000000000613000-memory.dmp xmrig behavioral2/files/0x000a000000023b81-7.dat xmrig behavioral2/files/0x0001000000021570-66.dat xmrig behavioral2/memory/1760-386-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1760-388-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1760-390-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1760-392-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1760-410-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1760-420-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1760-421-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1760-422-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1760-457-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1760-529-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1760-530-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1760-531-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1760-532-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig behavioral2/memory/1760-533-0x0000000000400000-0x00000000004DA000-memory.dmp xmrig -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Tray.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe" 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZhuDongFangYu.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Tray.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZhuDongFangYu.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe" 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQPCTray.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\QQPCTray.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe" 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360Safe.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe" 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe" 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe" 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe -
Executes dropped EXE 1 IoCs
pid Process 1760 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe" 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\fltMC.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\netiougc.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\PasswordOnWakeSettingFlyout.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\PickerHost.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\powercfg.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\print.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\reg.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\cleanmgr.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\dtdump.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\ieUnatt.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\cmmon32.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\Magnify.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\MuiUnattend.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\NetCfgNotifyObjectHost.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\IME\SHARED\imecfmui.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\mmc.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\mtstocom.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\Netplwiz.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\winrshost.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\wowreg32.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\extrac32.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\rdrleakdiag.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\regini.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\Com\MigRegDB.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\IME\SHARED\IMEWDBLD.EXE 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\UserAccountBroker.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\userinit.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\verclsid.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\WWAHost.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\bthudtask.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\expand.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\mshta.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\subst.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\whoami.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\write.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\wusa.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\IME\IMEJP\IMJPSET.EXE 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\IME\IMEJP\IMJPUEX.EXE 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\compact.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\msinfo32.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\rasautou.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\sdbinst.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\SystemPropertiesHardware.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\Utilman.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\xcopy.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\dccw.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\edpnotify.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\eventvwr.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\gpresult.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\SettingSyncHost.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\choice.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\dialer.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\diskperf.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\EhStorAuthn.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\PackagedCWALauncher.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\RmClient.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\rundll32.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\F12\IEChooser.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\charmap.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\cmd.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\curl.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\driverquery.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\fontview.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SysWOW64\netsh.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Media Player\wmpshare.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoasb.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\ScreenSketch.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\chrome_pwa_launcher.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\Windows Media Player\wmplayer.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\Xbox360PurchaseHostPage.html 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\wordicon.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\GameBar.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate64.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstallerPythonRedirector.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Mail\wabmig.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\XLICONS.EXE 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\MixedRealityPortal.Brokered.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files (x86)\Windows Media Player\wmprph.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\Internet Explorer\iediagcmd.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jabswitch.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\kinit.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\pwahelper.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SELFCERT.EXE 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\PilotshubApp.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files (x86)\Internet Explorer\ielowutil.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOHTMED.EXE 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\accicons.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\msinfo32.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\bootstrap.html 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\Windows Media Player\wmpnscfg.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files (x86)\Internet Explorer\ExtExport.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\ReadMe.htm 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaws.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoev.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\kinit.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ktab.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\Xbox360PurchaseHostPage.html 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\servertool.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaws.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\StoreExperienceHost.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\WinSxS\amd64_microsoft-windows-ktmutil_31bf3856ad364e35_10.0.19041.1_none_3e7b05a1a0865eeb\ktmutil.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_10.0.19041.1202_none_497a4c9b969ee5eb\r\WSManHTTPConfig.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.117_none_e0d32848ac56114e\oobe-progress-template.html 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-analog-facefodhandler_31bf3856ad364e35_10.0.19041.1266_none_1f1ff89fbf279f16\FaceFodUninstaller.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-ie-impexp-extexport_31bf3856ad364e35_11.0.19041.1_none_17e048fccdbcfaa0\ExtExport.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..estartup-change-pin_31bf3856ad364e35_10.0.19041.1237_none_665f7346099d6350\f\bdechangepin.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-taskhost_31bf3856ad364e35_10.0.19041.1_none_de2fb5dcf9b35f74\taskhostw.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-time-tool_31bf3856ad364e35_10.0.19041.1_none_a2fa28d9db4c0081\w32tm.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-a..lity-eoaexperiences_31bf3856ad364e35_10.0.19041.153_none_c283d2cf01b0b7d8\f\EoAExperiences.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_10.0.19041.1_none_805682e34c6552d0\wsmprovhost.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\Temp\PendingDeletes\1ea4214236e5d7010e9700001815341f.hvsiproxyapp.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\x86_microsoft-windows-sxs_31bf3856ad364e35_10.0.19041.1_none_081f0e1c3ea3d07f\sxstrace.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..sbinaries.resources_31bf3856ad364e35_10.0.19041.1_it-it_9f248a35f7c12459\404-7.htm 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-isoburn_31bf3856ad364e35_10.0.19041.746_none_c42bf1ebf80a8661\r\isoburn.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-lua_31bf3856ad364e35_10.0.19041.1_none_5c3b6ab5fc28f1f3\consent.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\wow64_bsdtar_31bf3856ad364e35_10.0.19041.1_none_1673c4173fbf2169\tar.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1266_none_777e4c5802d14c18\retailDemoSetupInclusive.html 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SystemApps\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\PeopleExperienceHost.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-wow64-legacy_31bf3856ad364e35_10.0.19041.1023_none_6aeab5d4bd0371a8\f\user.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-wow64-legacy_31bf3856ad364e35_10.0.19041.1_none_ac040ccaa73c8c1b\instnm.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..osoftedge.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_d1f435fdf91e63d5\pdferrorofflineaccessdenied.html 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..osoftedge.resources_31bf3856ad364e35_10.0.19041.1_es-es_a2ef4aab3bff561a\BlockSite.htm 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-security-spp-extcom_31bf3856ad364e35_10.0.19041.1202_none_7f995fddf54c000c\r\SppExtComObj.Exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-u..te-musnotifyiconexe_31bf3856ad364e35_10.0.19041.153_none_1721bd4ad34c0544\MusNotifyIcon.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.19041.1081_none_e4e5027bf1e82209\WerFault.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-mediafoundation_31bf3856ad364e35_10.0.19041.1266_none_1b79ad13f653c2a7\mfpmp.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\CONFIG\web.config.comments 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\es-ES\assets\ErrorPages\http_406.htm 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-systemrestore-main_31bf3856ad364e35_10.0.19041.84_none_3e82ed1fe15c67db\f\rstrui.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-errorreportingfaults_31bf3856ad364e35_10.0.19041.1081_none_ef39acce2648e404\WerFault.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-international-unattend_31bf3856ad364e35_10.0.19041.906_none_a892faef80a943dc\r\MuiUnattend.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-m..-management-console_31bf3856ad364e35_10.0.19041.1_none_cfb902e649608730\mmc.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-upnpdevicehost_31bf3856ad364e35_10.0.19041.867_none_aa218bebc7c352ef\r\upnpcont.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdgeDevToolsClient_8wekyb3d8bbwe\23\header\header.html 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-container-manager_31bf3856ad364e35_10.0.19041.1266_none_07a5d18b92d8b668\f\cmproxyd.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_regsvcs_b03f5f7f11d50a3a_4.0.15805.0_none_4534bcdd53211170\RegSvcs.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-iis-sharedlibraries_31bf3856ad364e35_10.0.19041.906_none_f962ab5f47e1e896\iisreset.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-sctasks_31bf3856ad364e35_10.0.19041.906_none_72b8b02e4865ebca\f\schtasks.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-tcpip-utility_31bf3856ad364e35_10.0.19041.1_none_f30cab80229c6b29\HOSTNAME.EXE 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\fr-FR\assets\ErrorPages\repost.htm 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SystemApps\NcsiUwpApp_8wekyb3d8bbwe\NcsiUwpApp.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-onecore-utilityvm-setupagent_31bf3856ad364e35_10.0.19041.1_none_cf994a1a65720fd5\wcsetupagent.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-e..ifiedwritefilter-ux_31bf3856ad364e35_10.0.19041.746_none_c7c6fccae233c8b7\f\uwfux.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-d..x-directxdiagnostic_31bf3856ad364e35_10.0.19041.1_none_e409500831824146\dxdiag.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-security-ngc-trustlet_31bf3856ad364e35_10.0.19041.423_none_c3eac275ecdf7e0a\r\NgcIso.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SystemApps\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\webapps\inclusiveOobe\view\oobeoutro-main.html 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\it-IT\assets\ErrorPages\servbusy.htm 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-o..documents.resources_31bf3856ad364e35_10.0.19041.423_en-us_f07e1f9c89d64ec4\r\OOBE_HELP_Opt_in_Details.htm 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\Microsoft.NET\Framework\v3.5\csc.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-onecore-u..iedwritefilter-mgmt_31bf3856ad364e35_10.0.19041.1266_none_41843efc8f66bc7c\f\uwfmgr.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-d..ommandline-adamsync_31bf3856ad364e35_10.0.19041.1081_none_6700b2d2d3c0055f\adamsync.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-directshow-dvdplay_31bf3856ad364e35_10.0.19041.1_none_b79f30aeb967a64a\dvdplay.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..etexplorer-optional_31bf3856ad364e35_11.0.19041.1_none_8298e4b5b7fd2c26\iexplore.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-services-svchost_31bf3856ad364e35_10.0.19041.546_none_93b4a0a1641d085c\svchost.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoftwindows-undockeddevkit.appxmain_31bf3856ad364e35_10.0.19041.488_none_7201e1dc944d1765\UndockedDevKit.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_windows-senseclient-service_31bf3856ad364e35_10.0.19041.1288_none_1cec63974464878f\r\SenseIR.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..osoftedge.resources_31bf3856ad364e35_10.0.19041.1_en-us_a323edc73bd86475\PhishSiteEdge.htm 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m..osoftedge.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_45a6c0aa2ed16c7c\PhishSite_Iframe.htm 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-a..nagement-appvclient_31bf3856ad364e35_10.0.19041.264_none_aa5417fd2708544d\r\SyncAppvPublishingServer.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-d..anagement-dmcfghost_31bf3856ad364e35_10.0.19041.1_none_da2034c2127c2568\dmcfghost.exe 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-tcpip-utility_31bf3856ad364e35_10.0.19041.1_none_e8b8012dee3ba92e\TCPSVCS.EXE 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 764 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Token: 33 764 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Token: SeIncBasePriorityPrivilege 764 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Token: SeIncBasePriorityPrivilege 1760 svchost.exe Token: SeLockMemoryPrivilege 1760 svchost.exe Token: SeLockMemoryPrivilege 1760 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 764 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 764 wrote to memory of 1760 764 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe 82 PID 764 wrote to memory of 1760 764 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe 82 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-26_10a7b5272a2ef63da1a6e051e1556431_icedid_xmrig.exe"1⤵
- UAC bypass
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:764 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.0MB
MD50576340d7d7d95e8fdc4f4cbfe2c9d24
SHA124b997dc4c6fc080132b353a551a1302b9e29802
SHA2564748cfac666cdb68f891cd7640cc3da7df46d554392c02ed624c012cc9bff898
SHA51210373eb36467729da506d29646b0e608f8967a1a3052e1c859af836ee8e95a10ccba295a79d11bbd3493e8be3da7cd79e852c3c04530a138a1a65b8a0786c449
-
Filesize
1KB
MD588c5c5706d2e237422eda18490dc6a59
SHA1bb8d12375f6b995301e756de2ef4fa3a3f6efd39
SHA2564756a234ed3d61fe187d9b6140792e54e7b757545edff82df594a507e528ed8e
SHA512a417270a0d46de5bb06a621c0383c893042a506524713f89ba55567df6e5c3ac8b198bce5a0300ec6e716897bb53fd3e8289a51240157dc743004517673d4ab7
-
Filesize
833KB
MD54a87a4d6677558706db4afaeeeb58d20
SHA17738dc6a459f8415f0265d36c626b48202cd6764
SHA25608b55f9b7dafc53dfc43f7f70cdd7048d231767745b76dc4474370fb323d7ae7
SHA512bedd8ed4975df3fcd4a0f575d6f38e3841e7a4b771baac4f72033102a070818b8539eb101c50563d89d4f3454899a1cedb33047b02e421256dedf9aaf258b594
-
Filesize
82KB
MD578b23f2ceb8f6745332dc5cabf089997
SHA1bf6831e5c627d70e88bd9af807d769a25b21a7a9
SHA25678554f7ff1b1ca55489383d6bf6ea4e1fe10b9e14b169895697c6411a59a5824
SHA512b26dc4b1b72f48bc7433eeac9c25a36423b30cd7aa343e129d6380e318ba1ed0cce492ef1c54d6d650420168ac16ba28a74c6292517c3ef838091a106b684eb5