Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
02/04/2025, 01:36
General
-
Target
2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe
-
Size
2.0MB
-
MD5
279fd4ef507def420016b5d4c9e5d93f
-
SHA1
7a1fc1555f601a78af89820fd7dda6881327b972
-
SHA256
f592ffaf8d229b5510e2fde22f06ea40b29532f85e83c410a9d1079b74b8a576
-
SHA512
0c9cbe2bd3cc6206687d3ee209a6e62f5b913b3faf5ab2db5ef6ebeec67d1af6601e5e229a7f9c3a01a08683e63b154edb55c81fc6ce73ce9683f7d589a71bc1
-
SSDEEP
24576:PSH25PwcN2jx23LdZNtWFKVXIdaY5VFt1LuqJhDqGFeyUQPurCD8JYjSK5ECo:PlDoOTNtGKJIvfuRVy/Pur2Mgo
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
resource yara_rule behavioral1/files/0x00080000000242b2-5.dat family_blackmoon behavioral1/files/0x00070000000242b9-19.dat family_blackmoon behavioral1/files/0x00080000000242b2-41.dat family_blackmoon behavioral1/files/0x00080000000242b2-99.dat family_blackmoon -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation ippatch.exe -
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\360tray.lnk ippatch.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\360tray.lnk ippatch.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IP.lnk ipsee.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IP.lnk ipsee.exe -
Executes dropped EXE 3 IoCs
pid Process 4776 ippatch.exe 4960 ipsee.exe 1508 ippatch.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe File opened for modification \??\PhysicalDrive0 ippatch.exe File opened for modification \??\PhysicalDrive0 ippatch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ippatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ippatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipsee.exe -
Kills process with taskkill 13 IoCs
pid Process 3204 taskkill.exe 5500 taskkill.exe 1848 taskkill.exe 3104 taskkill.exe 2112 taskkill.exe 408 taskkill.exe 4424 taskkill.exe 3916 taskkill.exe 1996 taskkill.exe 880 taskkill.exe 2672 taskkill.exe 3504 taskkill.exe 3988 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4960 ipsee.exe 4960 ipsee.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4960 ipsee.exe 4960 ipsee.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4960 ipsee.exe 4960 ipsee.exe 4960 ipsee.exe 4960 ipsee.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe 4776 ippatch.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3204 taskkill.exe Token: SeDebugPrivilege 1996 taskkill.exe Token: SeDebugPrivilege 5500 taskkill.exe Token: SeDebugPrivilege 1848 taskkill.exe Token: SeDebugPrivilege 880 taskkill.exe Token: SeDebugPrivilege 2672 taskkill.exe Token: SeDebugPrivilege 408 taskkill.exe Token: SeDebugPrivilege 3916 taskkill.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 4776 ippatch.exe 4776 ippatch.exe 4960 ipsee.exe 4960 ipsee.exe 1508 ippatch.exe 1508 ippatch.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 6012 wrote to memory of 3204 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 86 PID 6012 wrote to memory of 3204 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 86 PID 6012 wrote to memory of 3204 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 86 PID 6012 wrote to memory of 1996 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 87 PID 6012 wrote to memory of 1996 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 87 PID 6012 wrote to memory of 1996 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 87 PID 6012 wrote to memory of 4776 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 93 PID 6012 wrote to memory of 4776 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 93 PID 6012 wrote to memory of 4776 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 93 PID 4776 wrote to memory of 5500 4776 ippatch.exe 94 PID 4776 wrote to memory of 5500 4776 ippatch.exe 94 PID 4776 wrote to memory of 5500 4776 ippatch.exe 94 PID 4776 wrote to memory of 4960 4776 ippatch.exe 96 PID 4776 wrote to memory of 4960 4776 ippatch.exe 96 PID 4776 wrote to memory of 4960 4776 ippatch.exe 96 PID 6012 wrote to memory of 1508 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 97 PID 6012 wrote to memory of 1508 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 97 PID 6012 wrote to memory of 1508 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 97 PID 6012 wrote to memory of 1848 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 98 PID 6012 wrote to memory of 1848 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 98 PID 6012 wrote to memory of 1848 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 98 PID 6012 wrote to memory of 3104 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 99 PID 6012 wrote to memory of 3104 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 99 PID 6012 wrote to memory of 3104 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 99 PID 6012 wrote to memory of 880 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 102 PID 6012 wrote to memory of 880 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 102 PID 6012 wrote to memory of 880 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 102 PID 6012 wrote to memory of 2112 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 103 PID 6012 wrote to memory of 2112 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 103 PID 6012 wrote to memory of 2112 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 103 PID 6012 wrote to memory of 2672 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 106 PID 6012 wrote to memory of 2672 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 106 PID 6012 wrote to memory of 2672 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 106 PID 6012 wrote to memory of 3504 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 107 PID 6012 wrote to memory of 3504 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 107 PID 6012 wrote to memory of 3504 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 107 PID 6012 wrote to memory of 408 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 110 PID 6012 wrote to memory of 408 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 110 PID 6012 wrote to memory of 408 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 110 PID 6012 wrote to memory of 3988 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 111 PID 6012 wrote to memory of 3988 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 111 PID 6012 wrote to memory of 3988 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 111 PID 6012 wrote to memory of 3916 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 116 PID 6012 wrote to memory of 3916 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 116 PID 6012 wrote to memory of 3916 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 116 PID 6012 wrote to memory of 4424 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 117 PID 6012 wrote to memory of 4424 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 117 PID 6012 wrote to memory of 4424 6012 2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-02_279fd4ef507def420016b5d4c9e5d93f_hacktools_icedid.exe"1⤵
- Checks computer location settings
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:6012 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im ippatch.exe /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im ipsee.exe /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Users\Admin\AppData\Roaming\ippatch.exe"C:\Users\Admin\AppData\Roaming\ippatch.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im ipsee.exe /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5500
-
-
C:\Users\Admin\AppData\Roaming\ipsee.exe"C:\Users\Admin\AppData\Roaming\ipsee.exe"3⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4960
-
-
-
C:\Users\Admin\AppData\Roaming\ippatch.exe"C:\Users\Admin\AppData\Roaming\ippatch.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im QQ.EXE /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im QQ .EXE /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3104
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im QQ.EXE /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im QQ .EXE /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im QQ.EXE /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im QQ .EXE /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im QQ.EXE /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im QQ .EXE /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im QQ.EXE /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im QQ .EXE /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4424
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
868KB
MD51f3d72a781785331a48de83490b1e536
SHA1bbffa94c168fe753618b89830069d2ae50475a80
SHA256faf6b5692ebe47a4f7adac994e518b98aee17072c678393f505e9d02e7317e15
SHA5125e9dea3a9198aeebb910fa15249dffb2bd7c5840b66d0db76bf08afbcc3fe7349c5f4d48bcc669dd933bf5a230c8cac5754633696041def382261a773f92a6f1
-
Filesize
771B
MD5e3d909a991393608a259b3f66b90d13c
SHA1e1e36670cac144b7af3f6bbc8c15df020d42e26e
SHA25666cabbe6416328b463c0d563e734ae4e97cef6293d16c9cbe405d0a774b18022
SHA5123013e62fdd053ffbe91e0defca850708e76054d4a7d2e770aa5c3045a27a3510f93b8623dba92a491b3c57711feb60fd53bc9e6ee2f438c2fcee08efd391813c
-
Filesize
154B
MD540b80bda339faae4739d77caa3ebd0eb
SHA154e11813769d714dbf3153ec6f2620b919a00fca
SHA256c551be73cdf086d8b11a4b92910c939cec35e1a8805ee3099b18c5a26f14aff3
SHA512ab087ef1fb1a60772dcd091dc45a47d5b3f5f17f3aa6ae0f1293983b4015a7b1217e69bea95d6f3e4085962f8ef3ca3f529e76d083ab805648aa1bb76480e376
-
Filesize
2.0MB
MD535738f88f0f24298147c658b2a7a15c2
SHA1cbdbaa24f6252cc6b9381fb03e17f68a10f1fcb7
SHA2562f9ecd0b72427ff7abb4ab1da25c6af21e66e59b379e9fd7552169265dfbef27
SHA51284971c66d19f9afb564c2cb67c574283aff208eaca791c9e29e8949cbbe2b55acfee7a0acb3f1e2026beca7c2cff9a579f380457f09ebecb85d95cbf19904c72
-
Filesize
256KB
MD53e041c5d552899a538b138e7ebb2daad
SHA129223e33d0b48027a527f6ebcaa7ce9f25d15382
SHA25679b559e91167b52c6c0ebfe88db15466c30a43a8b3575d827646a22943e2cc9b
SHA512bdd7938435102c28dbaa5547469b01a2cd626890bc8b2b2a0f2ebffdd98811e180edb0dacabf3a9c5b6c41d4cf1693dfad06d1887e0178e41c804e47f15c58a7
-
Filesize
256KB
MD5c2ade18b0ba74e110b0a95618bb1f1f6
SHA167a40f7728fd786b7e7da36d61ae00dc617e2e3c
SHA2565ec52173b42da9494173a11f93170187552a5301db88cfafd8f72948c70c261c
SHA5129ccc8370df9314cce2ef7943ca10f97a03c807895aa42dadb57e6fe1639737ed513afedc7b1c2c3cc77199c26d670a1e615eab8a0353203aa53493623754f758
-
Filesize
256KB
MD51018155ced6c44a355d614c6b1169ef7
SHA19dd1d46cb5aff0f3979203213dd3b5610c76da1c
SHA256c13df890185ba4983482a2ceee54f36b2e3e986d9ac389f4c82b32df500247cf
SHA512806bdc7db82b0fe29dbe8cb943c913bc295d1ca9e9cb96a8231222bd162486d1e6982cc17c2246f95c5e6c3d2feff5d52dae96dcacb8f9224a4c686747e3bae1