Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2024 03:48

General

  • Target

    2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe

  • Size

    3.9MB

  • MD5

    e6a9aae6af0f1b0c792b70f57b501187

  • SHA1

    02908d53cd1b3d76ffab7073e2667f7eaa6c427a

  • SHA256

    120fdf400ef7877fb88426259fbdfccbfe1c6d39a386d92ffb61350c48b19fb7

  • SHA512

    de558f371b61a316b213c5709f019e7fda116c5d6dfc211d7d5bebf534cb2865cb4630f6cc0d05bbace45a370a30d2cc24ced6f8d53baad91337b7784b10e532

  • SSDEEP

    49152:tZu/BnyYMaj95ZV37PrlTbgpItLc8aOm7s+TgH01q7:tZnYMYZV3e427hTgUU7

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 4 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 2 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Windows\SysWOW64\arp.exe
      arp -a
      2⤵
        PID:5104
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 53-50-d8-2a-ed-e4
        2⤵
          PID:640
        • C:\Windows\SysWOW64\arp.exe
          arp -s 255.255.255.255 37-13-07-b1-75-53
          2⤵
            PID:860
          • C:\Windows\SysWOW64\arp.exe
            arp -s 239.255.255.250 40-28-fc-c8-31-01
            2⤵
              PID:3972
            • C:\Windows\SysWOW64\arp.exe
              arp -s 224.0.0.252 f4-cb-b7-2e-87-07
              2⤵
                PID:3268
              • C:\Windows\SysWOW64\arp.exe
                arp -s 224.0.0.251 e9-e3-1e-6b-73-20
                2⤵
                  PID:1568
                • C:\Windows\SysWOW64\arp.exe
                  arp -s 224.0.0.22 df-4e-31-81-66-e2
                  2⤵
                    PID:1588
                  • C:\Windows\SysWOW64\arp.exe
                    arp -s 167.235.102.184 0d-48-c1-dd-1b-aa
                    2⤵
                      PID:2684
                    • C:\Windows\SysWOW64\arp.exe
                      arp -s 10.127.255.255 b0-65-f5-58-1d-3b
                      2⤵
                        PID:2304
                      • C:\Windows\SysWOW64\NOTEPAD.EXE
                        "C:\Windows\system32\NOTEPAD.EXE" C:\Windows\temp\cpuz_driver_3620.log
                        2⤵
                        • Opens file in notepad (likely ransom note)
                        PID:4080
                      • C:\Windows\SysWOW64\arp.exe
                        arp -d
                        2⤵
                          PID:2276

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Program Files\Common Files\System\symsrv.dll

                        Filesize

                        71KB

                        MD5

                        4fcd7574537cebec8e75b4e646996643

                        SHA1

                        efa59bb9050fb656b90d5d40c942fb2a304f2a8b

                        SHA256

                        8ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d

                        SHA512

                        7f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e

                      • C:\Windows\Temp\cpuz_driver_3620.log

                        Filesize

                        2KB

                        MD5

                        5d480dd4045a1e0a88c455551b2fe860

                        SHA1

                        4c38d696c4a80235f8ba72d8446232743f5c64bc

                        SHA256

                        95fafc19fe68d8fa683da7f19260222680ca7051d9e629732060f690c979892c

                        SHA512

                        cdb3f02f11f620b428b118270399d7926b342e6c515c754d235a8336e3a45e3e748458564a9a99f44b7800cfe4c689d78718144898563b6c53f0ff4787650614

                      • C:\Windows\Temp\cpuz_driver_3620.log

                        Filesize

                        1KB

                        MD5

                        62f4833c08f5ce2d0d6ec252198ae5df

                        SHA1

                        2e916d810812a104ed181e2473f1d671b858305d

                        SHA256

                        d1c682cb86bfabd7f7b30ba594a70a736971d957e6a519fc623977d9c9002475

                        SHA512

                        753f0a6e34a236d055e113cc0033cb380ca65e01a5cfb6d88507db80fc67797f83e696ac691c65f11fab0507166a450fbed33dbec3f4cb493a8f5e2c54351184

                      • C:\Windows\temp\cpuz_driver_3620.log

                        Filesize

                        2KB

                        MD5

                        887742b9100a14f3044323a97b525193

                        SHA1

                        28b0a2ff756c5dfa19474772332d0cce7522de6e

                        SHA256

                        4c0c76d6b1fb7165473d8708830da5128feecc1867579abc9dabcb010e89a0de

                        SHA512

                        2383fa83a8c02cf6b150ba9a4efa370faa2e5c30986f5452e0c1907239a6b01391e4378ac2fce6e013922d0d65cb36bea69fcdc069b17a15b1542727121eb286

                      • memory/3620-3-0x0000000010000000-0x0000000010033000-memory.dmp

                        Filesize

                        204KB

                      • memory/3620-51-0x0000000000400000-0x00000000007E3000-memory.dmp

                        Filesize

                        3.9MB

                      • memory/3620-58-0x0000000010000000-0x0000000010033000-memory.dmp

                        Filesize

                        204KB

                      • memory/3620-61-0x0000000075A40000-0x0000000075AA3000-memory.dmp

                        Filesize

                        396KB

                      • memory/3620-63-0x0000000010000000-0x0000000010033000-memory.dmp

                        Filesize

                        204KB

                      • memory/3620-65-0x0000000000400000-0x00000000007E3000-memory.dmp

                        Filesize

                        3.9MB