Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:32

General

  • Target

    2024-05-22_d6b7105434f421497b986d9ff8018676_floxif_icedid.exe

  • Size

    2.1MB

  • MD5

    d6b7105434f421497b986d9ff8018676

  • SHA1

    b1afba7a10610e7651afc8452c8279cdfe5631ba

  • SHA256

    a0d791b77847d07bd590aca1b957250ce56be47cc2ca2e1d11a022fdb8218355

  • SHA512

    8cb692c627f4f08d207a2c20571150db9ec638a9f94dcd179c3ea7b95fd5f10de1ccf6b1427100a69fdebbcb29bca9557825d83edd20a257138d4c6db88050e7

  • SSDEEP

    49152:V8JZNCHFOAxh5f1futfxaPZXbuo3j5Xp8:uJZuFOAQfxaPhbuo3j5Xp8

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 3 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_d6b7105434f421497b986d9ff8018676_floxif_icedid.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_d6b7105434f421497b986d9ff8018676_floxif_icedid.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\v3restore.log
    Filesize

    711B

    MD5

    2e2723f6acc9caedb77d6908ba382fde

    SHA1

    a12a93ae0da440581f7e5dc5528ec5fb17c4f75e

    SHA256

    9147819f44f45b3714edfb39822fe88e26af2ca02d16d63e1b37ec24083df8af

    SHA512

    de8e0012a378126f55c5cba52631fd573338a778593f140b7f26498683af597653b5ffc5442f7cccdb43c210ef0cc1cea0e5574829ed5d3e4a37c6cf8cc146c0

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2760-3-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2760-14-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB