General

  • Target

    44280.6945033565.zip

  • Size

    29KB

  • Sample

    210325-fhtcrf9ky2

  • MD5

    8d9981fd99a6d071e75e96f806c2f483

  • SHA1

    906f6692ca34acf2c2572f84e6b131b48bd1e3de

  • SHA256

    21b63bdec01dca37774e5cbd3e0abdf55e18688bd7069764449c91b40b5dfc33

  • SHA512

    689d5886b3f158b1e165585cbab9af2b6cf77f10481bcdfd1ca063dbb02f06196b021b37aad407150cb867de436d21c0b788294e8f40e5ce627265d271375da1

Malware Config

Extracted

Family

icedid

Campaign

1211238709

C2

feaser2347.club

Targets

    • Target

      44280.6945033565.dll

    • Size

      52KB

    • MD5

      4359d67adf4f9f53d443d5b01976cafd

    • SHA1

      502547c9e39d47eec0e5dd8784e65457c7fd0d5a

    • SHA256

      6ea95d1fa94eb472fe027c0ed84b770393f15f9deb54dbf2cc2c8456dc8577be

    • SHA512

      deb0d54f0127d8764aec4f03d2b054ec65a8e0eb5838f0164a539544640040f74e909f9adb137101f5452f20bfeac3a4a8f791ef8997bf74ccc47e04ebdc5b7e

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID First Stage Loader

MITRE ATT&CK Matrix

Tasks