General

  • Target

    bzm12%3fDUHC=IlEAxkQxRpfRD&Lk_M=jJDaUNLTmiPHVoFXT&BuN_G=UytaScjGNxHYmqc_&QQvUO=GhOwZkkBdMBH&eBP=zrYRQpMykQBxbk_FS&dm=gqbPvgKocPBFWw

  • Size

    210KB

  • Sample

    240306-qgxxxscf97

  • MD5

    17b50c1da7d23d686fccfa8de3d27a3a

  • SHA1

    802c099a8a8f21f6e5cecc5c946f2cd52672c15e

  • SHA256

    f77657e1341bee58750948e1d7ea50b052ee624937144d497787967f5f422e7f

  • SHA512

    86eaa91e2b1fd1d29405a5beb65c5d1311a5efb1d5388322d323925145d9c58bad471e205a5105aacc9e46d4569345525b36178583a96c6be45253d4f08136e0

  • SSDEEP

    6144:MJAOZ+QqO7x7MPf/tYDVBqV8WRzn6enYE:MJz+QqOF7geybnYE

Malware Config

Extracted

Family

icedid

Targets

    • Target

      bzm12%3fDUHC=IlEAxkQxRpfRD&Lk_M=jJDaUNLTmiPHVoFXT&BuN_G=UytaScjGNxHYmqc_&QQvUO=GhOwZkkBdMBH&eBP=zrYRQpMykQBxbk_FS&dm=gqbPvgKocPBFWw

    • Size

      210KB

    • MD5

      17b50c1da7d23d686fccfa8de3d27a3a

    • SHA1

      802c099a8a8f21f6e5cecc5c946f2cd52672c15e

    • SHA256

      f77657e1341bee58750948e1d7ea50b052ee624937144d497787967f5f422e7f

    • SHA512

      86eaa91e2b1fd1d29405a5beb65c5d1311a5efb1d5388322d323925145d9c58bad471e205a5105aacc9e46d4569345525b36178583a96c6be45253d4f08136e0

    • SSDEEP

      6144:MJAOZ+QqO7x7MPf/tYDVBqV8WRzn6enYE:MJz+QqOF7geybnYE

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID First Stage Loader

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks