General

  • Target

    legal paper,05.21.doc

  • Size

    76KB

  • Sample

    210510-6954sngc6a

  • MD5

    98be6ee9f171dde4d2b6dc90896c3fd8

  • SHA1

    96d1149a98dd7ae95909301601f3fccc8e2d33d9

  • SHA256

    d5dc27a7806158fa0a11f649da6ec6a7f63f3befe5067e523887cb503591c546

  • SHA512

    42f8b3fcd980b37d891d3efcc9f854a0d181cd5a6b4ae1b20243f80064cd76558d19804a4a2d56ed1f8bc940ee4e89a4a457a404679958fad8a4cc87ab6dd3fa

Malware Config

Extracted

Family

icedid

Campaign

1420117246

C2

zasewartefiko.top

Targets

    • Target

      legal paper,05.21.doc

    • Size

      76KB

    • MD5

      98be6ee9f171dde4d2b6dc90896c3fd8

    • SHA1

      96d1149a98dd7ae95909301601f3fccc8e2d33d9

    • SHA256

      d5dc27a7806158fa0a11f649da6ec6a7f63f3befe5067e523887cb503591c546

    • SHA512

      42f8b3fcd980b37d891d3efcc9f854a0d181cd5a6b4ae1b20243f80064cd76558d19804a4a2d56ed1f8bc940ee4e89a4a457a404679958fad8a4cc87ab6dd3fa

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks