General

  • Target

    710d02bc14e7ae6fb9316daea70eb50f.bin

  • Size

    1.3MB

  • Sample

    230116-zrr9vshc9w

  • MD5

    06b0b2f91a84ec79521a35d648cd5e56

  • SHA1

    e4e5341a5081d430c212f95bede48cde338ade79

  • SHA256

    221fff8bc56dfab5774d628812bee0053d2faf0c62eb900089aac1997c5dd1c5

  • SHA512

    ff48608cd7558e4825f654f9cc0b4634233300fdbadf03a047c41ea4b3bb88c8b9912cfe93875dec86023c4039d5bb1e3787bbff68baa4b18452cd048925fc18

  • SSDEEP

    24576:dSBfvLkAhCgxRMtGTpbHDLv/2vXIkCgLEzaZHlvyts6I7gVjA+kJMN:w5RPMgTpfLv/4X3rEzgFat/I2jA+kJMN

Malware Config

Extracted

Family

icedid

Campaign

1212497363

C2

trbiriumpa.com

Targets

    • Target

      2d1d3f54664713db91efc22f0f4978aa472e69f20875caa7643647bfee411668.docm

    • Size

      1.3MB

    • MD5

      710d02bc14e7ae6fb9316daea70eb50f

    • SHA1

      43b2088237b35d6340cfcb7e5d9697f92a0a37c6

    • SHA256

      2d1d3f54664713db91efc22f0f4978aa472e69f20875caa7643647bfee411668

    • SHA512

      7e134a0943dd8eadb3c16f78f56362ba12a462d74d03ee13e0752f80f7321fa5817bee6ca6267a678efd15a2bcf6b42824c1c7fa2eebbca426b4caabec93d267

    • SSDEEP

      24576:/YpJmLOgHWi8bj11H2w5inpF7sONo/qiy7L9pvRDJG7EzqHm+BmcI:/YpJmgf3zliFpp6KqG+o

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks