Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
21-02-2025 04:56
Static task
static1
Behavioral task
behavioral1
Sample
2025-02-21_281cc94d2901bf803804d760c7b76959_icedid.exe
Resource
win7-20250207-en
General
-
Target
2025-02-21_281cc94d2901bf803804d760c7b76959_icedid.exe
-
Size
953KB
-
MD5
281cc94d2901bf803804d760c7b76959
-
SHA1
4cad2ffdb8b2df8d6b469f0a3e37086e0bc0592d
-
SHA256
2b13195c5b13879889543660e9c3a2b163926d9b955760ca045a75a22b49ba88
-
SHA512
30ff6a2b2f3edfbe0dd5a7a624ae6ef4ce3339f2e749b586962c0bb90dfc21747d6e6a242f1507866ced1368121619b713700e01e3316fcf5a658ec5dd6540ed
-
SSDEEP
6144:3UsBrtF1RUVevGXdfp4H8Z2l4LNOgNpBPVs1Dwr3eV9z6Tk6kD55JwOVkPEG/8jF:3FBBFbaevGXdfpg8FpBPZku/8SW
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9
AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z
LdgchXq1sKbAaAJ1EXAPSRBzLb8jnTZstT
MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3ESHude8zUHksQg1h6hHmzY79BS36L91Yn
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2
bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr
bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
-
mutex
753f85d83d
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Extracted
phorphiex
http://185.215.113.66
Signatures
-
Phorphiex family
-
Phorphiex payload 1 IoCs
resource yara_rule behavioral2/files/0x000400000001e647-10.dat family_phorphiex -
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral2/memory/3900-92-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3900-91-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3900-94-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3900-97-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3900-98-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3900-96-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3900-95-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3900-99-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/3900-100-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 9 IoCs
flow pid Process 15 3628 208532246.exe 15 3628 208532246.exe 15 3628 208532246.exe 15 3628 208532246.exe 15 3628 208532246.exe 15 3628 208532246.exe 15 3628 208532246.exe 1 2332 2025-02-21_281cc94d2901bf803804d760c7b76959_icedid.exe 12 3648 BBCE.exe -
Stops running service(s) 4 TTPs
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Control Panel\International\Geo\Nation 504321716.exe Key value queried \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Control Panel\International\Geo\Nation 316412522.exe Key value queried \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Control Panel\International\Geo\Nation 41303070.exe Key value queried \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Control Panel\International\Geo\Nation 2688526592.exe Key value queried \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Control Panel\International\Geo\Nation 14658815.exe -
Executes dropped EXE 13 IoCs
pid Process 3648 BBCE.exe 4536 1598630981.exe 3488 sysnldcvmr.exe 3628 208532246.exe 2244 2339613612.exe 952 504321716.exe 4440 316412522.exe 1920 41303070.exe 2028 2688526592.exe 3028 3314117451.exe 1172 14658815.exe 3380 253215755.exe 2584 wincsupdt.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysnldcvmr.exe" 1598630981.exe -
Indicator Removal: Clear Persistence 1 TTPs 2 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
pid Process 428 cmd.exe 4948 cmd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2584 set thread context of 1652 2584 wincsupdt.exe 167 PID 2584 set thread context of 3900 2584 wincsupdt.exe 168 -
resource yara_rule behavioral2/memory/3900-87-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3900-92-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3900-91-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3900-90-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3900-89-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3900-88-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3900-86-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3900-94-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3900-97-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3900-98-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3900-96-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3900-95-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3900-99-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/3900-100-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\sysnldcvmr.exe 1598630981.exe File opened for modification C:\Windows\sysnldcvmr.exe 1598630981.exe -
Launches sc.exe 7 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3612 sc.exe 3452 sc.exe 228 sc.exe 700 sc.exe 2816 sc.exe 1228 sc.exe 1440 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 32 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1598630981.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 208532246.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2339613612.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-21_281cc94d2901bf803804d760c7b76959_icedid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysnldcvmr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 316412522.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14658815.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BBCE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe -
Kills process with taskkill 10 IoCs
pid Process 4196 taskkill.exe 628 taskkill.exe 4668 taskkill.exe 1704 taskkill.exe 2808 taskkill.exe 5116 taskkill.exe 2472 taskkill.exe 728 taskkill.exe 3188 taskkill.exe 1568 taskkill.exe -
Modifies data under HKEY_USERS 36 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 952 504321716.exe 1920 41303070.exe 2028 2688526592.exe 4784 conhost.exe 3380 253215755.exe 3380 253215755.exe 3380 253215755.exe 3380 253215755.exe 2584 wincsupdt.exe 2584 wincsupdt.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 952 504321716.exe Token: SeDebugPrivilege 1568 taskkill.exe Token: SeDebugPrivilege 4196 taskkill.exe Token: SeDebugPrivilege 628 taskkill.exe Token: SeDebugPrivilege 3188 taskkill.exe Token: SeDebugPrivilege 4668 taskkill.exe Token: SeCreateGlobalPrivilege 2268 dwm.exe Token: SeChangeNotifyPrivilege 2268 dwm.exe Token: 33 2268 dwm.exe Token: SeIncBasePriorityPrivilege 2268 dwm.exe Token: SeDebugPrivilege 1920 41303070.exe Token: SeDebugPrivilege 2028 2688526592.exe Token: SeDebugPrivilege 4784 conhost.exe Token: SeDebugPrivilege 2808 taskkill.exe Token: SeCreateGlobalPrivilege 4816 dwm.exe Token: SeChangeNotifyPrivilege 4816 dwm.exe Token: 33 4816 dwm.exe Token: SeIncBasePriorityPrivilege 4816 dwm.exe Token: SeDebugPrivilege 728 taskkill.exe Token: SeDebugPrivilege 2472 taskkill.exe Token: SeDebugPrivilege 1704 taskkill.exe Token: SeDebugPrivilege 5116 taskkill.exe Token: SeLockMemoryPrivilege 3900 notepad.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2332 2025-02-21_281cc94d2901bf803804d760c7b76959_icedid.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2332 wrote to memory of 3648 2332 2025-02-21_281cc94d2901bf803804d760c7b76959_icedid.exe 88 PID 2332 wrote to memory of 3648 2332 2025-02-21_281cc94d2901bf803804d760c7b76959_icedid.exe 88 PID 2332 wrote to memory of 3648 2332 2025-02-21_281cc94d2901bf803804d760c7b76959_icedid.exe 88 PID 3648 wrote to memory of 4536 3648 BBCE.exe 89 PID 3648 wrote to memory of 4536 3648 BBCE.exe 89 PID 3648 wrote to memory of 4536 3648 BBCE.exe 89 PID 4536 wrote to memory of 3488 4536 1598630981.exe 90 PID 4536 wrote to memory of 3488 4536 1598630981.exe 90 PID 4536 wrote to memory of 3488 4536 1598630981.exe 90 PID 3488 wrote to memory of 3628 3488 sysnldcvmr.exe 91 PID 3488 wrote to memory of 3628 3488 sysnldcvmr.exe 91 PID 3488 wrote to memory of 3628 3488 sysnldcvmr.exe 91 PID 3628 wrote to memory of 2244 3628 208532246.exe 92 PID 3628 wrote to memory of 2244 3628 208532246.exe 92 PID 3628 wrote to memory of 2244 3628 208532246.exe 92 PID 3628 wrote to memory of 952 3628 208532246.exe 95 PID 3628 wrote to memory of 952 3628 208532246.exe 95 PID 952 wrote to memory of 2160 952 504321716.exe 96 PID 952 wrote to memory of 2160 952 504321716.exe 96 PID 2160 wrote to memory of 228 2160 cmd.exe 98 PID 2160 wrote to memory of 228 2160 cmd.exe 98 PID 2160 wrote to memory of 3996 2160 cmd.exe 99 PID 2160 wrote to memory of 3996 2160 cmd.exe 99 PID 3628 wrote to memory of 4440 3628 208532246.exe 100 PID 3628 wrote to memory of 4440 3628 208532246.exe 100 PID 3628 wrote to memory of 4440 3628 208532246.exe 100 PID 4440 wrote to memory of 428 4440 316412522.exe 101 PID 4440 wrote to memory of 428 4440 316412522.exe 101 PID 4440 wrote to memory of 428 4440 316412522.exe 101 PID 4440 wrote to memory of 2352 4440 316412522.exe 103 PID 4440 wrote to memory of 2352 4440 316412522.exe 103 PID 4440 wrote to memory of 2352 4440 316412522.exe 103 PID 4440 wrote to memory of 2040 4440 316412522.exe 104 PID 4440 wrote to memory of 2040 4440 316412522.exe 104 PID 4440 wrote to memory of 2040 4440 316412522.exe 104 PID 4440 wrote to memory of 2660 4440 316412522.exe 105 PID 4440 wrote to memory of 2660 4440 316412522.exe 105 PID 4440 wrote to memory of 2660 4440 316412522.exe 105 PID 4440 wrote to memory of 2736 4440 316412522.exe 109 PID 4440 wrote to memory of 2736 4440 316412522.exe 109 PID 4440 wrote to memory of 2736 4440 316412522.exe 109 PID 4440 wrote to memory of 2768 4440 316412522.exe 110 PID 4440 wrote to memory of 2768 4440 316412522.exe 110 PID 4440 wrote to memory of 2768 4440 316412522.exe 110 PID 428 wrote to memory of 2508 428 cmd.exe 113 PID 428 wrote to memory of 2508 428 cmd.exe 113 PID 428 wrote to memory of 2508 428 cmd.exe 113 PID 2352 wrote to memory of 3188 2352 cmd.exe 114 PID 2352 wrote to memory of 3188 2352 cmd.exe 114 PID 2352 wrote to memory of 3188 2352 cmd.exe 114 PID 2660 wrote to memory of 1568 2660 cmd.exe 115 PID 2660 wrote to memory of 1568 2660 cmd.exe 115 PID 2660 wrote to memory of 1568 2660 cmd.exe 115 PID 2040 wrote to memory of 4196 2040 cmd.exe 116 PID 2040 wrote to memory of 4196 2040 cmd.exe 116 PID 2040 wrote to memory of 4196 2040 cmd.exe 116 PID 2736 wrote to memory of 628 2736 cmd.exe 117 PID 2736 wrote to memory of 628 2736 cmd.exe 117 PID 2736 wrote to memory of 628 2736 cmd.exe 117 PID 2768 wrote to memory of 4668 2768 cmd.exe 118 PID 2768 wrote to memory of 4668 2768 cmd.exe 118 PID 2768 wrote to memory of 4668 2768 cmd.exe 118 PID 3628 wrote to memory of 1920 3628 208532246.exe 122 PID 3628 wrote to memory of 1920 3628 208532246.exe 122 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-21_281cc94d2901bf803804d760c7b76959_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-21_281cc94d2901bf803804d760c7b76959_icedid.exe"1⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\BBCE.exe"C:\Users\Admin\AppData\Local\Temp\BBCE.exe"2⤵
- Downloads MZ/PE file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\1598630981.exeC:\Users\Admin\AppData\Local\Temp\1598630981.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\sysnldcvmr.exeC:\Windows\sysnldcvmr.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\208532246.exeC:\Users\Admin\AppData\Local\Temp\208532246.exe5⤵
- Downloads MZ/PE file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Users\Admin\AppData\Local\Temp\2339613612.exeC:\Users\Admin\AppData\Local\Temp\2339613612.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2244
-
-
C:\Users\Admin\AppData\Local\Temp\504321716.exeC:\Users\Admin\AppData\Local\Temp\504321716.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "WinMngr" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinMngr" /f7⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\system32\sc.exesc delete "WinMngr"8⤵
- Launches sc.exe
PID:228
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinMngr" /f8⤵PID:3996
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\316412522.exeC:\Users\Admin\AppData\Local\Temp\316412522.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /Delete /TN "Microsoft Windows Security" /F7⤵
- Indicator Removal: Clear Persistence
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /TN "Microsoft Windows Security" /F8⤵
- System Location Discovery: System Language Discovery
PID:2508
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM dwm.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM dwm.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\41303070.exeC:\Users\Admin\AppData\Local\Temp\41303070.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "Windows Services" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\Windows Services" /f7⤵PID:5064
-
C:\Windows\system32\sc.exesc delete "Windows Services"8⤵
- Launches sc.exe
PID:700
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\Windows Services" /f8⤵PID:2600
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2688526592.exeC:\Users\Admin\AppData\Local\Temp\2688526592.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "WinSvcs" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinSvcs" /f7⤵PID:164
-
C:\Windows\system32\sc.exesc delete "WinSvcs"8⤵
- Launches sc.exe
PID:2816
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinSvcs" /f8⤵PID:4572
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3314117451.exeC:\Users\Admin\AppData\Local\Temp\3314117451.exe6⤵
- Executes dropped EXE
PID:3028 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" ""7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "winsrvcs" & exit8⤵PID:1264
-
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "winsrvcs"9⤵PID:4456
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\14658815.exeC:\Users\Admin\AppData\Local\Temp\14658815.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1172 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /Delete /TN "Microsoft Windows Security" /F7⤵
- Indicator Removal: Clear Persistence
- System Location Discovery: System Language Discovery
PID:4948 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /TN "Microsoft Windows Security" /F8⤵
- System Location Discovery: System Language Discovery
PID:3572
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM dwm.exe7⤵
- System Location Discovery: System Language Discovery
PID:628 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM dwm.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
PID:3964 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
PID:3872 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
PID:3008 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:728
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
PID:4640 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\253215755.exeC:\Users\Admin\AppData\Local\Temp\253215755.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3380 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "WinUpdt"7⤵
- Launches sc.exe
PID:1228
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "WinUpdt" binpath= "C:\ProgramData\WinUpdt\wincsupdt.exe" start= "auto"7⤵
- Launches sc.exe
PID:1440
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog7⤵
- Launches sc.exe
PID:3452
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "WinUpdt"7⤵
- Launches sc.exe
PID:3612
-
-
-
-
-
-
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
C:\ProgramData\WinUpdt\wincsupdt.exeC:\ProgramData\WinUpdt\wincsupdt.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:2584 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:1652
-
-
C:\Windows\system32\notepad.exenotepad.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
1Indicator Removal
1Clear Persistence
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD56e0a9dfdc97d9097f3f9c5e8c0427f13
SHA17070dd144099f51e37934ed24c14f2d2a8f1543a
SHA2565f47367c1393d2b6f4cd95195c8ac7e610875827cd4206853a1cb8215e6a9914
SHA512da79aaee187bbefe5727dd74c59f237080248cea700a10c857280a06a78379e921b0981e5497bbdfd67aeedd9f0be5863b8bf4d8e622197f7ff61eef3edb0684
-
Filesize
79KB
MD50c883b1d66afce606d9830f48d69d74b
SHA1fe431fe73a4749722496f19b3b3ca0b629b50131
SHA256d921fc993574c8be76553bcf4296d2851e48ee39b958205e69bdfd7cf661d2b1
SHA512c047452a23efad4262479fbfeb5e23f9497d7cefd4cbb58e869801206669c2a0759698c70d18050316798d5d939b989537fdce3842aa742449f5e08ed7fa60a5
-
Filesize
13KB
MD5782cdf6182d6bc0d1340e11fa0fdb067
SHA142dc7c073eed650dcac07667acf64efebcdb1f8b
SHA256060a14fbdb2e639a526acf1a0a8dcbebb77290f786f5ef8d4ff6bfe4d1c26de1
SHA512cb4bafb058d8b377932687286dfdec68506c166460cc947634980c2c5c87da3ad348be41d38703d516e1ff7663ecfa0408cbb3d0c7252aaafece69856517b26f
-
Filesize
53KB
MD584384f93c3e2e1c77f1a93dc5dc0cba3
SHA13a40b107763c536bba22aaee10a1dfe320ddaaa9
SHA2561dcbfe5e8ceacbdbd96b9e3cda66fb50bb9b110bec8c426dd935c2f60ef90d54
SHA51250df22ba0643eacf48a7a182a3301774b4995f0a6187118c7404c1b08d7805294ed7637c2774e00b02116016c7e0dbff26e6fca77f74cd25a73fb98e55b73cac
-
Filesize
2.5MB
MD5e4cb5bfa8e6503fdc52e9c064157ee47
SHA1de8469308518e3d3f994367f098f9c1adfddd05b
SHA256ae6623a2477a055841ad7bb60198a92d80c2befd651c3b33cdcfcf1bde398120
SHA512aec219be26f8fddcf036def3256b41de62e17ad24cd315edee4981a40dda7586701b3d9dc8ea1e8dc148aa86c0678235b0380f88a7d117098ca552e8656d6770
-
Filesize
28KB
MD5354b172c63f7693310212e3eba68e4ba
SHA1843cec7cf78015f5b226d439f046c9a42064cfe2
SHA256f68c61db632448996936440c7d7ea0e1f46007fb157ab59d48028765875ded00
SHA512e7e35a4791a73629b92a07a17ca3278f73a788ac8563b05fa37d47f0be9af8f952886ccc02a7478d292a2deccc1bf9f42fa40e7b824a5d976f4b229a85c1a460
-
Filesize
9KB
MD514b555f8c8e53a9a5e1fc24f0a0cca49
SHA1968427e2fcd9af7f6ac4e39dc1f6fa595aa80734
SHA256973bc2f864c9ceea0cfe7ba5c595914b202e2b407ae7a9d3eb064fd504616194
SHA51230076e811851a034c94bd82bca494c4cbbf22993dcebf20252d772c66d45d0c75670e945f6268847f205e8780678106484a19903c097993246867c04b1d2a732
-
Filesize
50KB
MD564d97ceac5d0fbb39f316eb8707c5af4
SHA13114d530f716e3dc9e07d78703e0ad34256b8e1c
SHA2563cef6251ea6a26aaf56f933a3ef27b6b1b20d591a3cac9816ac5d850cd3a51c9
SHA51219a0468aee08521640a5934e57411f91492c6287a07bf9aa331ef5855c16f7e54ae13c678b2cf86ae363987205925e2c7c9e0cab233f6341a602b78391b3c2bb
-
Filesize
28KB
MD5b1c1d77e69753d822893438b35b2e7cc
SHA11573a0dc3dd72af4e6b1215591e81b3d2fb7d2d0
SHA256f4a5fa872a3df6d3092c68259d2f071e34c1f5420c97a72c2eaeed3a7f5d3fc8
SHA512dc6214203bbedee6cf5e6e28d68f9345cb687b8e38bea183827b14e51bdf9898bd1f2cb606ba2047a9e8f826d6a8fbf0596989b202097454da6afcde9082cfca
-
Filesize
28KB
MD58f1f692c2e839e6f821e42057f8b1c01
SHA154ab2dec09e3b76114aaab1cc32c6ba5b4c2f7c8
SHA2568f3c4a66f4c66b34d7d79fbcccb03b81d0139a279789981c16de5e66e6678cb5
SHA5121296065ba17657e3ad1fe88c58b9d36f3def89e8bd44893d10d42a5ba5d0c8a2e5a0da23d46ca2d0b5a88dc2b4b9716d38b6e926c1f7f66a66808310c80fcf4d
-
Filesize
10KB
MD508dafe3bb2654c06ead4bb33fb793df8
SHA1d1d93023f1085eed136c6d225d998abf2d5a5bf0
SHA256fc16c0bf09002c93723b8ab13595db5845a50a1b6a133237ac2d148b0bb41700
SHA5129cf2bd749a9ee6e093979bc0d3aacfba03ad6469c98ff3ef35ce5d1635a052e4068ac50431626f6ba8649361802f7fb2ffffb2b325e2795c54b7014180559c99