General

  • Target

    2024-05-22_c6b188967694ff9a0c9d92238d0bdc2a_floxif_icedid

  • Size

    3.4MB

  • Sample

    240522-cv2w5she41

  • MD5

    c6b188967694ff9a0c9d92238d0bdc2a

  • SHA1

    4bfa70ae71113655bdcc60d4c9bfe76eced3c4d8

  • SHA256

    64e8dffd015d616ab6f612409cdb79015f04d2b76976b32199ad58961d376d4a

  • SHA512

    dc6e07fb434a3a010187fc43f24d925593e30c5b51460241fab6e75cee4f2d4d11ddbe1d7cfc77e5f0430c34c0416155442c72cb1450bc200129e0d998ea5f6f

  • SSDEEP

    98304:6hEAkH7Wpw295cecS0g2AKPASMwCkmwLEhShzzbo:mkOX9OqKPAjVwLEhShzzbo

Score
9/10

Malware Config

Targets

    • Target

      2024-05-22_c6b188967694ff9a0c9d92238d0bdc2a_floxif_icedid

    • Size

      3.4MB

    • MD5

      c6b188967694ff9a0c9d92238d0bdc2a

    • SHA1

      4bfa70ae71113655bdcc60d4c9bfe76eced3c4d8

    • SHA256

      64e8dffd015d616ab6f612409cdb79015f04d2b76976b32199ad58961d376d4a

    • SHA512

      dc6e07fb434a3a010187fc43f24d925593e30c5b51460241fab6e75cee4f2d4d11ddbe1d7cfc77e5f0430c34c0416155442c72cb1450bc200129e0d998ea5f6f

    • SSDEEP

      98304:6hEAkH7Wpw295cecS0g2AKPASMwCkmwLEhShzzbo:mkOX9OqKPAjVwLEhShzzbo

    Score
    9/10
    • UPX dump on OEP (original entry point)

    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks