Analysis

  • max time kernel
    142s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24/01/2024, 03:48

General

  • Target

    2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe

  • Size

    3.9MB

  • MD5

    e6a9aae6af0f1b0c792b70f57b501187

  • SHA1

    02908d53cd1b3d76ffab7073e2667f7eaa6c427a

  • SHA256

    120fdf400ef7877fb88426259fbdfccbfe1c6d39a386d92ffb61350c48b19fb7

  • SHA512

    de558f371b61a316b213c5709f019e7fda116c5d6dfc211d7d5bebf534cb2865cb4630f6cc0d05bbace45a370a30d2cc24ced6f8d53baad91337b7784b10e532

  • SSDEEP

    49152:tZu/BnyYMaj95ZV37PrlTbgpItLc8aOm7s+TgH01q7:tZnYMYZV3e427hTgUU7

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 7 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\SysWOW64\arp.exe
      arp -a
      2⤵
        PID:2144
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 bb-0d-1c-60-1e-19
        2⤵
          PID:2760
        • C:\Windows\SysWOW64\arp.exe
          arp -s 255.255.255.255 b2-e3-24-11-3c-15
          2⤵
            PID:2092
          • C:\Windows\SysWOW64\arp.exe
            arp -s 239.255.255.250 08-de-76-42-6b-1e
            2⤵
              PID:2744
            • C:\Windows\SysWOW64\arp.exe
              arp -s 224.0.0.252 e4-24-33-40-b0-e6
              2⤵
                PID:2804
              • C:\Windows\SysWOW64\arp.exe
                arp -s 224.0.0.251 78-a0-0c-b3-fa-ba
                2⤵
                  PID:2296
                • C:\Windows\SysWOW64\arp.exe
                  arp -s 224.0.0.22 c9-81-e3-8f-37-19
                  2⤵
                    PID:2772
                  • C:\Windows\SysWOW64\arp.exe
                    arp -s 65.108.73.119 bf-56-3d-69-bb-65
                    2⤵
                      PID:2984
                    • C:\Windows\SysWOW64\arp.exe
                      arp -s 10.127.0.1 02-a2-43-2b-5d-eb
                      2⤵
                        PID:2788
                      • C:\Windows\SysWOW64\arp.exe
                        arp -d
                        2⤵
                          PID:2864
                        • C:\Windows\SysWOW64\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE" C:\Windows\temp\cpuz_driver_1916.log
                          2⤵
                          • Opens file in notepad (likely ransom note)
                          PID:1636

                      Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Windows\Temp\cpuz_driver_1916.log

                              Filesize

                              595B

                              MD5

                              a8320c6b1de76aa6b8f8e9d9c912841e

                              SHA1

                              cc7b38b1700eaa2cff21aa3f2a234f772b82ca59

                              SHA256

                              174175e3f1fb584871621227815080e3e3a0ca1b0ac741f55dd96b876298a288

                              SHA512

                              99ea7660580c68e750cf5383e466c03f67c4730f2daf8208f7fa5fd7f65c0eb96d002d4336935081e8e0d3a0cfb3b38fda601538dd31a94e981c511d9bfd02d8

                            • C:\Windows\Temp\cpuz_driver_1916.log

                              Filesize

                              980B

                              MD5

                              7e334e477cff7dd71291bf433f62213e

                              SHA1

                              3d09817b4d2d0419ebdc0d21695e5a8361c938e1

                              SHA256

                              b98069a620aa9eba32df81d1d9364d5c316bc78673292d73c7cd5a6fcf7b35db

                              SHA512

                              8fe0f6dd30c0fc390baeca6cc40f56e79f3984d5a4aa926b251bd0aa6af01360eac6e19aac283970c63a4ea42f2f73c316942bf9eb5ce4df2bd2a4052a7ccc3a

                            • C:\Windows\temp\cpuz_driver_1916.log

                              Filesize

                              2KB

                              MD5

                              2db491c45a8db2f62c73dedb97561c55

                              SHA1

                              c5688a6bc2ba288a274b043b7cf0a84adc37e6d5

                              SHA256

                              2d88d3dbc929d4642ccf5eb01c0803bfe95f27bad927bc7f94f12d63141f95d4

                              SHA512

                              91981af943d94253b6d729fdad0749ce86f7a5a77642958420d9bbe1941eaa18497ec5310a901a3356ac0a6c65526cfaf8b8e59bab507f09773ab827b0a06930

                            • \Program Files\Common Files\System\symsrv.dll

                              Filesize

                              71KB

                              MD5

                              4fcd7574537cebec8e75b4e646996643

                              SHA1

                              efa59bb9050fb656b90d5d40c942fb2a304f2a8b

                              SHA256

                              8ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d

                              SHA512

                              7f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e

                            • memory/1916-3-0x0000000010000000-0x0000000010033000-memory.dmp

                              Filesize

                              204KB

                            • memory/1916-53-0x0000000010000000-0x0000000010033000-memory.dmp

                              Filesize

                              204KB

                            • memory/1916-59-0x0000000075B50000-0x0000000075B85000-memory.dmp

                              Filesize

                              212KB

                            • memory/1916-60-0x0000000075B50000-0x0000000075B85000-memory.dmp

                              Filesize

                              212KB

                            • memory/1916-62-0x0000000010000000-0x0000000010033000-memory.dmp

                              Filesize

                              204KB

                            • memory/1916-63-0x0000000010000000-0x0000000010033000-memory.dmp

                              Filesize

                              204KB

                            • memory/1916-64-0x0000000010000000-0x0000000010033000-memory.dmp

                              Filesize

                              204KB

                            • memory/1916-69-0x0000000010000000-0x0000000010033000-memory.dmp

                              Filesize

                              204KB