General

  • Target

    particulars_05.06.2021.doc

  • Size

    75KB

  • Sample

    210506-98psw18wss

  • MD5

    f07a8a1226e19b16ca014d0ea924e0a2

  • SHA1

    3337d7ce751cfa6d30fffc46ffcc00c462af8805

  • SHA256

    0f5508f1852fb24e927410e7abfc94ba3b029944a4302e06b0f5317f4d9cc7f2

  • SHA512

    ed5d2d32101c060c48141e0cc061eaee26a8e9857b4da9dbb7e0ca7d91baaa59917cf6336d5132cb26b6e71e2a0a0d3967d7c125a8302ca4ee29194c02512fd7

Malware Config

Extracted

Family

icedid

Campaign

2941843931

C2

barcafokliresd.top

Targets

    • Target

      particulars_05.06.2021.doc

    • Size

      75KB

    • MD5

      f07a8a1226e19b16ca014d0ea924e0a2

    • SHA1

      3337d7ce751cfa6d30fffc46ffcc00c462af8805

    • SHA256

      0f5508f1852fb24e927410e7abfc94ba3b029944a4302e06b0f5317f4d9cc7f2

    • SHA512

      ed5d2d32101c060c48141e0cc061eaee26a8e9857b4da9dbb7e0ca7d91baaa59917cf6336d5132cb26b6e71e2a0a0d3967d7c125a8302ca4ee29194c02512fd7

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks