Analysis
-
max time kernel
117s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
25-02-2024 06:14
Static task
static1
Behavioral task
behavioral1
Sample
2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe
Resource
win10v2004-20240221-en
General
-
Target
2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe
-
Size
1.1MB
-
MD5
fed91113d916294f1f7a8f2ae4c22fef
-
SHA1
7b50cb7429b3e367f812874a5e20ccee52cc4ee6
-
SHA256
d5c69ad57aae3b173984dcf7b3b15422213ec249af0e0cee4495783046e950bd
-
SHA512
9be285467ecbff6dd7774158c7f4b9bf29077a08bcfc09d1458e160959174652138c1b41204e058871edfd51f12a4843f0cd5f62c1fbc267f9fc719e9810b4b2
-
SSDEEP
24576:b/s1qYwgrSTqerjj0bvV0+Pd3L+64cZsnCb1:b2STqI0bd3db+7cZCCB
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 5 IoCs
resource yara_rule behavioral2/memory/4384-8-0x0000000002110000-0x000000000211B000-memory.dmp UPX behavioral2/memory/4384-9-0x0000000006270000-0x000000000627B000-memory.dmp UPX behavioral2/memory/4384-12-0x0000000006270000-0x000000000627B000-memory.dmp UPX behavioral2/memory/4384-42-0x0000000002110000-0x000000000211B000-memory.dmp UPX behavioral2/memory/4384-43-0x0000000006270000-0x000000000627B000-memory.dmp UPX -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3316742141-2240921845-2885234760-1000\Control Panel\International\Geo\Nation 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe -
Executes dropped EXE 2 IoCs
pid Process 2804 WFyHBQ.exe 4384 WFyHBQ.exe -
resource yara_rule behavioral2/memory/4384-8-0x0000000002110000-0x000000000211B000-memory.dmp upx behavioral2/memory/4384-9-0x0000000006270000-0x000000000627B000-memory.dmp upx behavioral2/memory/4384-12-0x0000000006270000-0x000000000627B000-memory.dmp upx behavioral2/memory/4384-42-0x0000000002110000-0x000000000211B000-memory.dmp upx behavioral2/memory/4384-43-0x0000000006270000-0x000000000627B000-memory.dmp upx -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\WFyHBQ.exe 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe File opened for modification C:\Windows\SysWOW64\WFyHBQ.exe 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe File created C:\Windows\system32\WFyHBQ.exe WFyHBQ.exe File opened for modification C:\Windows\system32\WFyHBQ.exe WFyHBQ.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1392 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe 1392 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe 1392 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe 1392 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe 2804 WFyHBQ.exe 2804 WFyHBQ.exe 2804 WFyHBQ.exe 2804 WFyHBQ.exe 2804 WFyHBQ.exe 2804 WFyHBQ.exe 4384 WFyHBQ.exe 4384 WFyHBQ.exe 4384 WFyHBQ.exe 4384 WFyHBQ.exe 4384 WFyHBQ.exe 4384 WFyHBQ.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1392 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4384 WFyHBQ.exe Token: SeDebugPrivilege 4384 WFyHBQ.exe Token: SeDebugPrivilege 4384 WFyHBQ.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1392 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe 1392 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe 2804 WFyHBQ.exe 2804 WFyHBQ.exe 4384 WFyHBQ.exe 4384 WFyHBQ.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1392 wrote to memory of 2804 1392 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe 90 PID 1392 wrote to memory of 2804 1392 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe 90 PID 1392 wrote to memory of 2804 1392 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe 90 PID 1392 wrote to memory of 4176 1392 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe 91 PID 1392 wrote to memory of 4176 1392 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe 91 PID 1392 wrote to memory of 4176 1392 2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe 91 PID 2804 wrote to memory of 4384 2804 WFyHBQ.exe 93 PID 2804 wrote to memory of 4384 2804 WFyHBQ.exe 93 PID 2804 wrote to memory of 4384 2804 WFyHBQ.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2024-02-25_fed91113d916294f1f7a8f2ae4c22fef_icedid.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\WFyHBQ.exe-auto2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\system32\WFyHBQ.exe-troj3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4384
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" > nul2⤵PID:4176
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5fed91113d916294f1f7a8f2ae4c22fef
SHA17b50cb7429b3e367f812874a5e20ccee52cc4ee6
SHA256d5c69ad57aae3b173984dcf7b3b15422213ec249af0e0cee4495783046e950bd
SHA5129be285467ecbff6dd7774158c7f4b9bf29077a08bcfc09d1458e160959174652138c1b41204e058871edfd51f12a4843f0cd5f62c1fbc267f9fc719e9810b4b2