Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2024 03:48
Static task
static1
Behavioral task
behavioral1
Sample
2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe
Resource
win10v2004-20231215-en
General
-
Target
2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe
-
Size
3.9MB
-
MD5
e6a9aae6af0f1b0c792b70f57b501187
-
SHA1
02908d53cd1b3d76ffab7073e2667f7eaa6c427a
-
SHA256
120fdf400ef7877fb88426259fbdfccbfe1c6d39a386d92ffb61350c48b19fb7
-
SHA512
de558f371b61a316b213c5709f019e7fda116c5d6dfc211d7d5bebf534cb2865cb4630f6cc0d05bbace45a370a30d2cc24ced6f8d53baad91337b7784b10e532
-
SSDEEP
49152:tZu/BnyYMaj95ZV37PrlTbgpItLc8aOm7s+TgH01q7:tZnYMYZV3e427hTgUU7
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 4 IoCs
resource yara_rule behavioral2/files/0x0007000000023225-1.dat UPX behavioral2/memory/3620-3-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral2/memory/3620-58-0x0000000010000000-0x0000000010033000-memory.dmp UPX behavioral2/memory/3620-63-0x0000000010000000-0x0000000010033000-memory.dmp UPX -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0007000000023225-1.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe -
Loads dropped DLL 1 IoCs
pid Process 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe -
resource yara_rule behavioral2/files/0x0007000000023225-1.dat upx behavioral2/memory/3620-3-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3620-58-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/3620-63-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe File created \??\c:\program files\common files\system\symsrv.dll.000 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 2 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4080 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe -
Suspicious behavior: LoadsDriver 4 IoCs
pid Process 668 Process not Found 668 Process not Found 668 Process not Found 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe Token: SeLoadDriverPrivilege 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe Token: SeLoadDriverPrivilege 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3620 wrote to memory of 5104 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 89 PID 3620 wrote to memory of 5104 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 89 PID 3620 wrote to memory of 5104 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 89 PID 3620 wrote to memory of 640 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 92 PID 3620 wrote to memory of 640 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 92 PID 3620 wrote to memory of 640 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 92 PID 3620 wrote to memory of 2304 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 106 PID 3620 wrote to memory of 2304 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 106 PID 3620 wrote to memory of 2304 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 106 PID 3620 wrote to memory of 2684 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 105 PID 3620 wrote to memory of 2684 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 105 PID 3620 wrote to memory of 2684 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 105 PID 3620 wrote to memory of 1588 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 104 PID 3620 wrote to memory of 1588 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 104 PID 3620 wrote to memory of 1588 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 104 PID 3620 wrote to memory of 1568 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 99 PID 3620 wrote to memory of 1568 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 99 PID 3620 wrote to memory of 1568 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 99 PID 3620 wrote to memory of 3268 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 96 PID 3620 wrote to memory of 3268 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 96 PID 3620 wrote to memory of 3268 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 96 PID 3620 wrote to memory of 3972 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 95 PID 3620 wrote to memory of 3972 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 95 PID 3620 wrote to memory of 3972 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 95 PID 3620 wrote to memory of 860 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 93 PID 3620 wrote to memory of 860 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 93 PID 3620 wrote to memory of 860 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 93 PID 3620 wrote to memory of 4080 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 113 PID 3620 wrote to memory of 4080 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 113 PID 3620 wrote to memory of 4080 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 113 PID 3620 wrote to memory of 2276 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 116 PID 3620 wrote to memory of 2276 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 116 PID 3620 wrote to memory of 2276 3620 2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2024-01-24_e6a9aae6af0f1b0c792b70f57b501187_floxif_icedid.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\SysWOW64\arp.exearp -a2⤵PID:5104
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 53-50-d8-2a-ed-e42⤵PID:640
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 37-13-07-b1-75-532⤵PID:860
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 40-28-fc-c8-31-012⤵PID:3972
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 f4-cb-b7-2e-87-072⤵PID:3268
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 e9-e3-1e-6b-73-202⤵PID:1568
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 df-4e-31-81-66-e22⤵PID:1588
-
-
C:\Windows\SysWOW64\arp.exearp -s 167.235.102.184 0d-48-c1-dd-1b-aa2⤵PID:2684
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 b0-65-f5-58-1d-3b2⤵PID:2304
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Windows\temp\cpuz_driver_3620.log2⤵
- Opens file in notepad (likely ransom note)
PID:4080
-
-
C:\Windows\SysWOW64\arp.exearp -d2⤵PID:2276
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e
-
Filesize
2KB
MD55d480dd4045a1e0a88c455551b2fe860
SHA14c38d696c4a80235f8ba72d8446232743f5c64bc
SHA25695fafc19fe68d8fa683da7f19260222680ca7051d9e629732060f690c979892c
SHA512cdb3f02f11f620b428b118270399d7926b342e6c515c754d235a8336e3a45e3e748458564a9a99f44b7800cfe4c689d78718144898563b6c53f0ff4787650614
-
Filesize
1KB
MD562f4833c08f5ce2d0d6ec252198ae5df
SHA12e916d810812a104ed181e2473f1d671b858305d
SHA256d1c682cb86bfabd7f7b30ba594a70a736971d957e6a519fc623977d9c9002475
SHA512753f0a6e34a236d055e113cc0033cb380ca65e01a5cfb6d88507db80fc67797f83e696ac691c65f11fab0507166a450fbed33dbec3f4cb493a8f5e2c54351184
-
Filesize
2KB
MD5887742b9100a14f3044323a97b525193
SHA128b0a2ff756c5dfa19474772332d0cce7522de6e
SHA2564c0c76d6b1fb7165473d8708830da5128feecc1867579abc9dabcb010e89a0de
SHA5122383fa83a8c02cf6b150ba9a4efa370faa2e5c30986f5452e0c1907239a6b01391e4378ac2fce6e013922d0d65cb36bea69fcdc069b17a15b1542727121eb286