General

  • Target

    44281.1255534722[1].dat.zip

  • Size

    29KB

  • Sample

    210326-hvhrdqklgj

  • MD5

    9d8707754f11a8e2605145eeff3daa1f

  • SHA1

    94d217a4297ce06463e3ddc60df0610fa8936c93

  • SHA256

    c5a1b440afd0e383854871b3b4effeaff4d945e3c14a940d256eb06b58cf859f

  • SHA512

    7fc8a536cfdcec54217bae3013dbe02c36cb149a2999e810e3a9334f13f68a835b66944f0f7b01315ca4e3ccc11a8c3515f5ba7a013808753b7f0ac55cbde2c4

Malware Config

Extracted

Family

icedid

Campaign

1211238709

C2

feaser2347.club

Targets

    • Target

      44281.1255534722[1].dat

    • Size

      52KB

    • MD5

      9476bf276d01bbfef7c85fdb646ed67c

    • SHA1

      6a1682118d46728b7f1ede02aac86e6d3baa87b8

    • SHA256

      ebb6023d489d5ea8f7dc4a93152029b0dc74039e1144920a800b5fbfb6c4a985

    • SHA512

      6cc52f2299af2ad71aaff3633faf21ac1f86b7c61c4169ed0bf137393cfc6076b1c62b6931c482952c72af9f916c6f1adf11fdd870773cd1dd533f9c19521597

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID First Stage Loader

MITRE ATT&CK Matrix

Tasks