General

  • Target

    2024-04-05_f0e10102913edb13ca1deb84b44a8db1_icedid

  • Size

    11.1MB

  • Sample

    240405-bx4cbage31

  • MD5

    f0e10102913edb13ca1deb84b44a8db1

  • SHA1

    e5dd301fb8308ec15f359e03ef61b498cff03b72

  • SHA256

    cc5b925597f5f3ddb12c7a8c1ffc4dd184b9b892dbafb24940e6cf328262dcf1

  • SHA512

    eaf6ee6307f5539864f796712de8f8d2314259c6c214ade4ca97d321fd57fff650e668d2f9b3959b94238bc081a74483b5ae69a00f8c865e498315220f6b9852

  • SSDEEP

    196608:NaQ+ieSZqZEJ8jo5QrCBjwHuo32OC7fjdDUGfa9:NBNex60eQrCHOOa9

Malware Config

Targets

    • Target

      2024-04-05_f0e10102913edb13ca1deb84b44a8db1_icedid

    • Size

      11.1MB

    • MD5

      f0e10102913edb13ca1deb84b44a8db1

    • SHA1

      e5dd301fb8308ec15f359e03ef61b498cff03b72

    • SHA256

      cc5b925597f5f3ddb12c7a8c1ffc4dd184b9b892dbafb24940e6cf328262dcf1

    • SHA512

      eaf6ee6307f5539864f796712de8f8d2314259c6c214ade4ca97d321fd57fff650e668d2f9b3959b94238bc081a74483b5ae69a00f8c865e498315220f6b9852

    • SSDEEP

      196608:NaQ+ieSZqZEJ8jo5QrCBjwHuo32OC7fjdDUGfa9:NBNex60eQrCHOOa9

    Score
    6/10
    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks