General

  • Target

    2024-05-22_8ec1a406372f6eea849aec0960c40d8f_floxif_icedid

  • Size

    2.1MB

  • Sample

    240522-ceyvjsgg59

  • MD5

    8ec1a406372f6eea849aec0960c40d8f

  • SHA1

    1e5e77d6a708c063f4328692939a4de6b32a734a

  • SHA256

    67f26237fadd1106e94fd1444931464b1702228d31cbd52b436f7f534d17f657

  • SHA512

    183f1f07b5dcff312721d96de60fa7adcc8713d218699c15427362c750afc12ed2517fa183c5f84bd3e017b86e7dc91e22ee6ac6be004c785f27b4ff580cab42

  • SSDEEP

    49152:V8PsZ2YCHFOAxh5f1fgtfxaPZXbuo3j5Xpw:uPsZ2hFOACfxaPhbuo3j5Xpw

Score
9/10

Malware Config

Targets

    • Target

      2024-05-22_8ec1a406372f6eea849aec0960c40d8f_floxif_icedid

    • Size

      2.1MB

    • MD5

      8ec1a406372f6eea849aec0960c40d8f

    • SHA1

      1e5e77d6a708c063f4328692939a4de6b32a734a

    • SHA256

      67f26237fadd1106e94fd1444931464b1702228d31cbd52b436f7f534d17f657

    • SHA512

      183f1f07b5dcff312721d96de60fa7adcc8713d218699c15427362c750afc12ed2517fa183c5f84bd3e017b86e7dc91e22ee6ac6be004c785f27b4ff580cab42

    • SSDEEP

      49152:V8PsZ2YCHFOAxh5f1fgtfxaPZXbuo3j5Xpw:uPsZ2hFOACfxaPhbuo3j5Xpw

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks