General

  • Target

    winservices.mnt.bin.zip

  • Size

    157KB

  • Sample

    230328-2wv8esdg63

  • MD5

    f2cb1f9ffebdefcec14efd9db32b37f0

  • SHA1

    f6d67f731440194fb62810c4fd0ae1e238d5e31b

  • SHA256

    96b7c86fcc09162fe6f140007ea759d3a44e4c3bb14e360ab8761c89e18c0b94

  • SHA512

    c782ac081f02ffa771fae6a7434e477e534a3f09b2e0ffccb0f0c981bc118619dc44a3f4f7ab418b314f24516efbcf77edd85c053099f0d9d499d19b9586e521

  • SSDEEP

    3072:QG9KTQ6Ac6RqNlnrJindZ7N6BN6+OqKCOQ:QhQ6Ac64sdJN6B/F

Malware Config

Extracted

Family

icedid

Targets

    • Target

      winservices.mnt.bin

    • Size

      207KB

    • MD5

      29e709ceb0fa00ed56cd9e3ced4fdc70

    • SHA1

      c66bede3d34261c2b86fb9f1d75ac5059c4233b9

    • SHA256

      7aa3ef953f07267af9389d26ce7214cfcef453436c7dee78f39b924d21312464

    • SHA512

      d1800ad42f559aabb32b5da4430b68050d9f86ea52c017782d25ee7df31ec7cd238b67e9722125f0ba90faabc47481dfad48ef64c4785c4083969b3b0b766641

    • SSDEEP

      3072:xP0eLiixjEWc6iRczWORSyoUTgu5S+fPZO+vmj6v3CPyf/K:xP1xFBWBrogL+hm+v3

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID Second Stage Loader

    • Drops startup file

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Target

      out.upx

    • Size

      320KB

    • MD5

      9d18eb1aa20bdb52eaeaf73da4653046

    • SHA1

      3eb75ac40b8b53ce5021e20845889c83baee5502

    • SHA256

      2be706cac51f7bbc52c079f63e3f5a886239e5c1307d66394e934060464d48af

    • SHA512

      ad060d3e9057562c3e5ffae2e54c79beca1580e081315abb01d0af35f825798721b0b29b5ce69a15ce12e89b5a22e441059c72dc9d9901a5f685cab2c331c503

    • SSDEEP

      3072:O8LWcUHyFsbMD8XHzjmpvfV2koTp9l3Z2+dOr9COUPTyz/0//uTH+vmj6v3CPyfC:O8hfoXHWjotZ2cDTy70XuT4m+v3

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Tasks