Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 12:32
Behavioral task
behavioral1
Sample
2025-01-03_85d2c8e0e00f4750107bac6f6b0b3445_icedid.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-01-03_85d2c8e0e00f4750107bac6f6b0b3445_icedid.exe
Resource
win10v2004-20241007-en
General
-
Target
2025-01-03_85d2c8e0e00f4750107bac6f6b0b3445_icedid.exe
-
Size
11.2MB
-
MD5
85d2c8e0e00f4750107bac6f6b0b3445
-
SHA1
f7ac1bdd43a02ac231cbd4be56c1a270f3777a88
-
SHA256
0c744a4f4902b8c94b87fa579065e1fb2d5f6f2d27a6ebbdff6f3501e2e78c35
-
SHA512
f9eaccfa9f8815f285f4ad2183997f11ab4c3a17c319b18df0a0ca6153c66a24d0dd99e90c996bbf2244e6bb875c78a4a2aaa0e64e92e7a42aa5962a659d8192
-
SSDEEP
196608:i4eQZYLJnBg4D2R+Nk3RbBzs/6hkP8S9qRZKzPWz2X2+twU2HfyjLfazM0+WsDRD:3ZYRDxk3RtgOkPJyZcXJz2/6LizmzVHH
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 2025-01-03_85d2c8e0e00f4750107bac6f6b0b3445_icedid.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Server.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 7 IoCs
pid Process 3140 Server.exe 4844 Onetap (1).exe 840 ._cache_Server.exe 4396 svchost.exe 1556 Synaptics.exe 4948 ._cache_Synaptics.exe 4288 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Server.exe -
Creates a Windows Service
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4844 Onetap (1).exe -
resource yara_rule behavioral2/files/0x0007000000023cb6-16.dat upx behavioral2/memory/4844-239-0x0000000140000000-0x000000014124B000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\svchost.exe ._cache_Server.exe File opened for modification C:\Windows\svchost.exe ._cache_Server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-03_85d2c8e0e00f4750107bac6f6b0b3445_icedid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1584 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4844 Onetap (1).exe 4844 Onetap (1).exe 4844 Onetap (1).exe 4844 Onetap (1).exe 4844 Onetap (1).exe 4844 Onetap (1).exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4844 Onetap (1).exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 3976 2025-01-03_85d2c8e0e00f4750107bac6f6b0b3445_icedid.exe 3976 2025-01-03_85d2c8e0e00f4750107bac6f6b0b3445_icedid.exe 840 ._cache_Server.exe 4396 svchost.exe 4948 ._cache_Synaptics.exe 4288 svchost.exe 4288 svchost.exe 1584 EXCEL.EXE 1584 EXCEL.EXE 4844 Onetap (1).exe 1584 EXCEL.EXE 1584 EXCEL.EXE 1584 EXCEL.EXE 1584 EXCEL.EXE 1584 EXCEL.EXE 1584 EXCEL.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3976 wrote to memory of 3140 3976 2025-01-03_85d2c8e0e00f4750107bac6f6b0b3445_icedid.exe 83 PID 3976 wrote to memory of 3140 3976 2025-01-03_85d2c8e0e00f4750107bac6f6b0b3445_icedid.exe 83 PID 3976 wrote to memory of 3140 3976 2025-01-03_85d2c8e0e00f4750107bac6f6b0b3445_icedid.exe 83 PID 3976 wrote to memory of 4844 3976 2025-01-03_85d2c8e0e00f4750107bac6f6b0b3445_icedid.exe 84 PID 3976 wrote to memory of 4844 3976 2025-01-03_85d2c8e0e00f4750107bac6f6b0b3445_icedid.exe 84 PID 3140 wrote to memory of 840 3140 Server.exe 85 PID 3140 wrote to memory of 840 3140 Server.exe 85 PID 3140 wrote to memory of 840 3140 Server.exe 85 PID 3140 wrote to memory of 1556 3140 Server.exe 87 PID 3140 wrote to memory of 1556 3140 Server.exe 87 PID 3140 wrote to memory of 1556 3140 Server.exe 87 PID 1556 wrote to memory of 4948 1556 Synaptics.exe 88 PID 1556 wrote to memory of 4948 1556 Synaptics.exe 88 PID 1556 wrote to memory of 4948 1556 Synaptics.exe 88 PID 4396 wrote to memory of 4288 4396 svchost.exe 90 PID 4396 wrote to memory of 4288 4396 svchost.exe 90 PID 4396 wrote to memory of 4288 4396 svchost.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-03_85d2c8e0e00f4750107bac6f6b0b3445_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-03_85d2c8e0e00f4750107bac6f6b0b3445_icedid.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Users\Admin\AppData\Roaming\Server.exe"C:\Users\Admin\AppData\Roaming\Server.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Users\Admin\AppData\Local\Temp\._cache_Server.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Server.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:840
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4948
-
-
-
-
C:\Users\Admin\AppData\Roaming\Onetap (1).exe"C:\Users\Admin\AppData\Roaming\Onetap (1).exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4844
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\svchost.exeC:\Windows\svchost.exe Win72⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4288
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
421KB
MD5a857b537e8649f06ef10a9960fbfb137
SHA1a4e5e981e485d7eff80a60273e980e1dd55c1211
SHA25627e5eae57a9eb81305e03e9c29692f605569e50203ea9bb428c86bc57fca11ca
SHA512cb8d47037cb61432de00132bdda7dd8722db65a2f66384613b8ef9ad5e4f33090131aca2d88b0d72328d4f737f55799dcaa1cc93986cf8621fb781da26ed6dbc
-
Filesize
26KB
MD576532ed7fdbcf57b1097e0dc2390ecf8
SHA11f462af97b0e2e31b273ca9fa406f8584591b2d4
SHA2560519422e42e816415a22a26a789e466812f2d82a6a66c53edfdf91a867b60d8f
SHA5124f1bd1da93d4a80f2464af1f60bffa263bac475ce4185052ed9d571bd4ed2412823cb93af7ccdded09ae64ede2efa60ca99adb6170406319ad1d8fb36e6a1141
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
9.1MB
MD57309886b94ed89dbf84e663891b210aa
SHA164639fcc149630306e91523428f3e35b5fa38d1f
SHA256aead45444baba74dfbf623c46189e9fd6b29c07839cb2e0ed414138bdf84c1cf
SHA512d65339e0b5590a4b17d185a53596fad09762b1d6b7b633bc1469e3a2131350caab6e9e0739da5e830d7069861aa6308e5db11c13b4be6bd42ce95164bec49e0a
-
Filesize
1.1MB
MD55ef868a2db9378a57d854c6c1f6257ad
SHA1a7eb959eae127311d466adb45be4983ed1dc03da
SHA2566b8f8725c13cf835a72b49583cd139c5e801ffc5983efbec1dbdb198d5dd55c9
SHA512cd4e4c6604a653b0e8646659c578c0f2c59c0669c7a7fedafc283ca18b112057da443e37dff9f8eee14b715917f1fa4a195fffd790900a35121b0ea87643ae2d