Analysis

  • max time kernel
    133s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 14:23

General

  • Target

    2024-06-29_1cd9fc4cf9f85f777e60a994fc705208_icedid.exe

  • Size

    21.8MB

  • MD5

    1cd9fc4cf9f85f777e60a994fc705208

  • SHA1

    ea129535780075708285c11221a7f4e5aad22059

  • SHA256

    2fa0119c42af70f6df2723082af718a9be89e3b88a1e748b09ce61e0ece87441

  • SHA512

    18a58b8761c37ba0bd5f69ea9f67c956f9a02bf3cd056c745a653d12e7865dea5aa62ef7619143fdb91cb664d9183fa0a05bb766e291e398a8193f576ce44b53

  • SSDEEP

    393216:NIIgLGRXzFimEAJ+RPJ3mxyR1GHep4bogBTihxn5njHmVlECtFM3W0:OIgLwRifS+RB2xyR1G+prTxn5SVlTtF0

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 7 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 38 IoCs
  • UPX dump on OEP (original entry point) 38 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 16 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:632
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:804
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:384
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:692
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p
            1⤵
              PID:792
              • C:\Windows\system32\wbem\unsecapp.exe
                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                2⤵
                  PID:780
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  2⤵
                    PID:3736
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    2⤵
                      PID:3828
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      2⤵
                        PID:3928
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        2⤵
                          PID:4028
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          2⤵
                            PID:3612
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:4624
                            • C:\Windows\system32\SppExtComObj.exe
                              C:\Windows\system32\SppExtComObj.exe -Embedding
                              2⤵
                                PID:2132
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                2⤵
                                  PID:936
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  2⤵
                                    PID:3668
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    2⤵
                                      PID:2868
                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                      C:\Windows\system32\wbem\wmiprvse.exe
                                      2⤵
                                        PID:5832
                                    • C:\Windows\system32\fontdrvhost.exe
                                      "fontdrvhost.exe"
                                      1⤵
                                        PID:800
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k RPCSS -p
                                        1⤵
                                          PID:912
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                          1⤵
                                            PID:960
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                            1⤵
                                              PID:396
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                              1⤵
                                                PID:928
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                1⤵
                                                  PID:1012
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                  1⤵
                                                    PID:1044
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                    1⤵
                                                      PID:1120
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                      1⤵
                                                        PID:1172
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                        1⤵
                                                          PID:1192
                                                          • C:\Windows\system32\taskhostw.exe
                                                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                            2⤵
                                                              PID:2572
                                                            • C:\Windows\system32\MusNotification.exe
                                                              C:\Windows\system32\MusNotification.exe
                                                              2⤵
                                                                PID:748
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                              1⤵
                                                                PID:1260
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                1⤵
                                                                  PID:1288
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                  1⤵
                                                                    PID:1356
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                    1⤵
                                                                      PID:1392
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                      1⤵
                                                                        PID:1464
                                                                        • C:\Windows\system32\sihost.exe
                                                                          sihost.exe
                                                                          2⤵
                                                                            PID:2432
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                          1⤵
                                                                            PID:1548
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                            1⤵
                                                                              PID:1560
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                              1⤵
                                                                                PID:1672
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                1⤵
                                                                                  PID:1696
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                  1⤵
                                                                                    PID:1756
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                    1⤵
                                                                                      PID:1772
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                      1⤵
                                                                                        PID:1844
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                        1⤵
                                                                                          PID:1904
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                          1⤵
                                                                                            PID:1912
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                            1⤵
                                                                                              PID:2020
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                              1⤵
                                                                                                PID:1060
                                                                                              • C:\Windows\System32\spoolsv.exe
                                                                                                C:\Windows\System32\spoolsv.exe
                                                                                                1⤵
                                                                                                  PID:1888
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                  1⤵
                                                                                                    PID:2096
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                    1⤵
                                                                                                      PID:2172
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                      1⤵
                                                                                                        PID:2252
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                        1⤵
                                                                                                          PID:2444
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                          1⤵
                                                                                                            PID:2516
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                            1⤵
                                                                                                              PID:2524
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                              1⤵
                                                                                                                PID:2652
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                1⤵
                                                                                                                  PID:2696
                                                                                                                • C:\Windows\sysmon.exe
                                                                                                                  C:\Windows\sysmon.exe
                                                                                                                  1⤵
                                                                                                                    PID:2736
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                    1⤵
                                                                                                                      PID:2748
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                      1⤵
                                                                                                                        PID:2764
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                                        1⤵
                                                                                                                          PID:2784
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                          1⤵
                                                                                                                            PID:2820
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                            1⤵
                                                                                                                              PID:3164
                                                                                                                            • C:\Windows\Explorer.EXE
                                                                                                                              C:\Windows\Explorer.EXE
                                                                                                                              1⤵
                                                                                                                                PID:3196
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2024-06-29_1cd9fc4cf9f85f777e60a994fc705208_icedid.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2024-06-29_1cd9fc4cf9f85f777e60a994fc705208_icedid.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Modifies firewall policy service
                                                                                                                                  • UAC bypass
                                                                                                                                  • Windows security bypass
                                                                                                                                  • Windows security modification
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  • Enumerates connected drives
                                                                                                                                  • Drops autorun.inf file
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  • System policy modification
                                                                                                                                  PID:3544
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                1⤵
                                                                                                                                  PID:3484
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                  1⤵
                                                                                                                                    PID:572
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                    1⤵
                                                                                                                                      PID:4708
                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                      1⤵
                                                                                                                                        PID:2336
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                        1⤵
                                                                                                                                          PID:1372
                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                          1⤵
                                                                                                                                            PID:1424
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                                                            1⤵
                                                                                                                                              PID:3660
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                                                                                                              1⤵
                                                                                                                                                PID:1592
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2f0,0x7ffd7c282e98,0x7ffd7c282ea4,0x7ffd7c282eb0
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4604
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2276 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:2
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3172
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2340 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:3
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3580
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2520 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:920
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5312 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5620
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5568 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5636
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3100 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:3460
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5284

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                            Initial Access

                                                                                                                                                            Replication Through Removable Media

                                                                                                                                                            1
                                                                                                                                                            T1091

                                                                                                                                                            Persistence

                                                                                                                                                            Create or Modify System Process

                                                                                                                                                            1
                                                                                                                                                            T1543

                                                                                                                                                            Windows Service

                                                                                                                                                            1
                                                                                                                                                            T1543.003

                                                                                                                                                            Privilege Escalation

                                                                                                                                                            Create or Modify System Process

                                                                                                                                                            1
                                                                                                                                                            T1543

                                                                                                                                                            Windows Service

                                                                                                                                                            1
                                                                                                                                                            T1543.003

                                                                                                                                                            Abuse Elevation Control Mechanism

                                                                                                                                                            1
                                                                                                                                                            T1548

                                                                                                                                                            Bypass User Account Control

                                                                                                                                                            1
                                                                                                                                                            T1548.002

                                                                                                                                                            Defense Evasion

                                                                                                                                                            Modify Registry

                                                                                                                                                            5
                                                                                                                                                            T1112

                                                                                                                                                            Impair Defenses

                                                                                                                                                            4
                                                                                                                                                            T1562

                                                                                                                                                            Disable or Modify Tools

                                                                                                                                                            3
                                                                                                                                                            T1562.001

                                                                                                                                                            Disable or Modify System Firewall

                                                                                                                                                            1
                                                                                                                                                            T1562.004

                                                                                                                                                            Abuse Elevation Control Mechanism

                                                                                                                                                            1
                                                                                                                                                            T1548

                                                                                                                                                            Bypass User Account Control

                                                                                                                                                            1
                                                                                                                                                            T1548.002

                                                                                                                                                            Discovery

                                                                                                                                                            System Information Discovery

                                                                                                                                                            3
                                                                                                                                                            T1082

                                                                                                                                                            Query Registry

                                                                                                                                                            1
                                                                                                                                                            T1012

                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                            1
                                                                                                                                                            T1120

                                                                                                                                                            Lateral Movement

                                                                                                                                                            Replication Through Removable Media

                                                                                                                                                            1
                                                                                                                                                            T1091

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              Filesize

                                                                                                                                                              3.9MB

                                                                                                                                                              MD5

                                                                                                                                                              faf79a48399d502194e87a5ad1ba7b8e

                                                                                                                                                              SHA1

                                                                                                                                                              09cd9d783ac126d33ec37de781beedce9ce6aa51

                                                                                                                                                              SHA256

                                                                                                                                                              3d1266025af95bdb7b92d17debbf88a1386b19b7f7c2eeb9ced77debb9748e14

                                                                                                                                                              SHA512

                                                                                                                                                              d84f8e25179e2cee6f95dc95c94a4a70dc56814aaf7f95e38f24f9828e64629cab0c184f5fddd67d834f419703f65d9d0e3a93e54d2730ed63d3d89644babb84

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pcic.exe
                                                                                                                                                              Filesize

                                                                                                                                                              105KB

                                                                                                                                                              MD5

                                                                                                                                                              64267871810a30afad1c519594e01ee5

                                                                                                                                                              SHA1

                                                                                                                                                              2b60da60f3454739a8726c9a36888255c6ef8ae0

                                                                                                                                                              SHA256

                                                                                                                                                              63be75b5547d9a068127519764ad49dd93160460bca3ffdb9119e285df9ab96c

                                                                                                                                                              SHA512

                                                                                                                                                              10e5d4d7a7f390865f45eefde550c9c950a47bc2f763cc47a8d15829d2540a49e599b927776a3ba655941847e0461c40e39b371e21c31fd2faf6f092bb862ecb

                                                                                                                                                            • memory/3544-0-0x0000000000400000-0x00000000019C3000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              21.8MB

                                                                                                                                                            • memory/3544-1-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-2-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-3-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              48KB

                                                                                                                                                            • memory/3544-4-0x0000000077812000-0x0000000077813000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3544-5-0x0000000077813000-0x0000000077814000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3544-7-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-9-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-8-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-10-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-12-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-14-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-13-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-11-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-15-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              48KB

                                                                                                                                                            • memory/3544-17-0x0000000005C80000-0x0000000005C81000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/3544-16-0x0000000005C30000-0x0000000005C32000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/3544-18-0x0000000005C30000-0x0000000005C32000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/3544-19-0x0000000005C30000-0x0000000005C32000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/3544-20-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-21-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-22-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-23-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-24-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-25-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              48KB

                                                                                                                                                            • memory/3544-26-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              48KB

                                                                                                                                                            • memory/3544-28-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-29-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-30-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-32-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-33-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-35-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-37-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-40-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-43-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-45-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-44-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-48-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-50-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-52-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-54-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-56-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-58-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-59-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-60-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-75-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-76-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-78-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-80-0x00000000038C0000-0x000000000494E000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              16.6MB

                                                                                                                                                            • memory/3544-82-0x0000000005C30000-0x0000000005C32000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              8KB