Analysis
-
max time kernel
147s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 19:17
Static task
static1
Behavioral task
behavioral1
Sample
2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe
-
Size
2.2MB
-
MD5
c537aee2c20492ba69fb84bda89f4adb
-
SHA1
d2f5de54b5a140a8f8d9890c34a38a4a3e9d8f45
-
SHA256
d1f59bba8890d3d92243433d8bd637b3384261a0eefc66b3736380ef067ce5af
-
SHA512
82592ce5e264edb5758a68040e336ab48d49475dcc3fcf5a2571b7e8d15bf417fea253d6637976de60bbc9f9bd08cdb916b95218e671315932c50ef8958e98a8
-
SSDEEP
24576:z66nUmCMpufdsUcH3wJhraR7VGZlZEywiKlB2d1Bss/QtbqaFvTbKYtYWX4+33Ik:zPnpjSRcgQGZlZLTdD/QprTbrrInKOy
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
Processes:
resource yara_rule C:\Program Files\Common Files\System\symsrv.dll floxif -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Program Files\Common Files\System\symsrv.dll acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe -
Loads dropped DLL 2 IoCs
Processes:
2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exeNOTEPAD.EXEpid process 2080 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe 3412 NOTEPAD.EXE -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exedescription ioc process File opened (read-only) \??\e: 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe -
Processes:
resource yara_rule C:\Program Files\Common Files\System\symsrv.dll upx behavioral2/memory/2080-4-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/3412-40-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2080-44-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2080-47-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/3412-57-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/3412-63-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2080-69-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2080-77-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
Processes:
2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exedescription ioc process File created C:\Program Files\Common Files\System\symsrv.dll 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe File created \??\c:\program files\common files\system\symsrv.dll.000 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exeNOTEPAD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Modifies registry class 33 IoCs
Processes:
2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 3412 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exepid process 2080 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe 2080 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe 2080 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe 2080 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exeNOTEPAD.EXEdescription pid process Token: SeDebugPrivilege 2080 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe Token: SeDebugPrivilege 3412 NOTEPAD.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exepid process 2080 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe 2080 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe 2080 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe 2080 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exedescription pid process target process PID 2080 wrote to memory of 3412 2080 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe NOTEPAD.EXE PID 2080 wrote to memory of 3412 2080 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe NOTEPAD.EXE PID 2080 wrote to memory of 3412 2080 2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe NOTEPAD.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2024-10-30_c537aee2c20492ba69fb84bda89f4adb_floxif_icedid.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\cpuz_driver_2080.log2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
- Suspicious use of AdjustPrivilegeToken
PID:3412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
783B
MD5eaa79fc0f5c77cdb0536c690dbd866cf
SHA10475d6eef3249cd6358f017c32c96d702aa51d3c
SHA256e027f5b0b2ceb08d7ac1bf1ca7c17b47edd02a957bb34ddea1f747fcae1aa460
SHA51246733e38f68f89abd3a4f0e73a6da8ae3b3a91f5fcf15819ef8df92cbf98f02274315598d5fadb57cfa3affa7c7b53824aadbdedd88ec99ac03b3d2de97ac0d6
-
Filesize
1KB
MD5f6f00e65e6b0d7ce89bb2029027d958e
SHA13b6c6d27fb2f125ae1a9512e14bf9517d21bd67f
SHA2568f85c40457f5b92c6fbc39c1f0c35eba7d84d36e355fcb4c9a83cf81ac8fba2b
SHA512b33113fa63d7daa654dc45076da42eb277de5e6f10897160ed3efe508b125d6b297cc21525589aeb9af6df71dc99b20257e9c6d6c7e51e69f32c7a81b813c47a
-
Filesize
1KB
MD59d9897c41a092c264c2f8d9c1b968348
SHA18de79412cb234413380f8114a1ed71b518187b76
SHA2561611c924820b72601f9a8a53322f94a8989e6b7bc649ddb3cc65b956019dfc33
SHA512b8b5cbea6786681dec71b95b37f8909e94e26acc56bcfaf0d41167285d8b7577c4953fec1b93a0427ebc0ac3373c4641687ea430f570d77111e2020c421bbffd