General

  • Target

    2024-05-22_9ed019529a2d3040389b6f8c98514839_floxif_icedid

  • Size

    23.3MB

  • Sample

    240522-clcwnahb8t

  • MD5

    9ed019529a2d3040389b6f8c98514839

  • SHA1

    e70fbc75089795445ecb48e6c3c71c16534788c7

  • SHA256

    2e2b3876484d0a47848531e189b89eedba99e62dea7e371336f1db962fb8b5c8

  • SHA512

    d77fbc32c84a4178c9ee9578d1df75e0a2f383523909e1fe4a50f6d893934327e28fb765ee2cb1c8c4db6746238d59491c7cb557b5abbb3731f1955d860a68b3

  • SSDEEP

    393216:lrA825yeORrAZMTxp20AaZQ8coY5ShvEPO6vBgKwCGAfXL/:ls8HeABf21am8JY5WvEPOIgF6/

Score
9/10
upx

Malware Config

Targets

    • Target

      2024-05-22_9ed019529a2d3040389b6f8c98514839_floxif_icedid

    • Size

      23.3MB

    • MD5

      9ed019529a2d3040389b6f8c98514839

    • SHA1

      e70fbc75089795445ecb48e6c3c71c16534788c7

    • SHA256

      2e2b3876484d0a47848531e189b89eedba99e62dea7e371336f1db962fb8b5c8

    • SHA512

      d77fbc32c84a4178c9ee9578d1df75e0a2f383523909e1fe4a50f6d893934327e28fb765ee2cb1c8c4db6746238d59491c7cb557b5abbb3731f1955d860a68b3

    • SSDEEP

      393216:lrA825yeORrAZMTxp20AaZQ8coY5ShvEPO6vBgKwCGAfXL/:ls8HeABf21am8JY5WvEPOIgF6/

    Score
    9/10
    • Detects Windows executables referencing non-Windows User-Agents

    • UPX dump on OEP (original entry point)

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks