General

  • Target

    093789.hta

  • Size

    127KB

  • Sample

    220523-vyng2abhfl

  • MD5

    9ded224c99c7fa6179d5a8a86278ad85

  • SHA1

    30795cf7e98050d7e39cd98d649c82eb3345b537

  • SHA256

    f59531b810bcbc677907e9fa2be65187b3ee4cd980f633775cc8b2186f3e83d2

  • SHA512

    7282fcea1b6e66a88c3267b62da7708c7a44ac1bba1d49a9156a2b139eca41aa029b6275e875c819b35e3a4ad40421090687d6017cf1bdb5e7e4d955f41f80d6

Malware Config

Extracted

Family

icedid

Campaign

3826577017

Targets

    • Target

      093789.hta

    • Size

      127KB

    • MD5

      9ded224c99c7fa6179d5a8a86278ad85

    • SHA1

      30795cf7e98050d7e39cd98d649c82eb3345b537

    • SHA256

      f59531b810bcbc677907e9fa2be65187b3ee4cd980f633775cc8b2186f3e83d2

    • SHA512

      7282fcea1b6e66a88c3267b62da7708c7a44ac1bba1d49a9156a2b139eca41aa029b6275e875c819b35e3a4ad40421090687d6017cf1bdb5e7e4d955f41f80d6

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • suricata: ET MALWARE Win32/IcedID Request Cookie

      suricata: ET MALWARE Win32/IcedID Request Cookie

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks