General

  • Target

    f7cc4c9299e97b3c02a7224e16ae43acaaddccd516994fd24279c997f3992e51

  • Size

    43KB

  • Sample

    210423-adepyn8phs

  • MD5

    0744143073dfe1f8969d2c0d6de4d0f9

  • SHA1

    994a94b0d1d7aa1f78e4a7840b88347fe05200d0

  • SHA256

    f7cc4c9299e97b3c02a7224e16ae43acaaddccd516994fd24279c997f3992e51

  • SHA512

    c3c533c296c7ea6ece528f4349567a991ab3067b24329a0b84ca787ddeb3b849b81c78b2a71514dc57522a18375e5803e29992fd6a9cc80c131fbcaa27fa680f

Malware Config

Extracted

Family

icedid

Campaign

2811148672

C2

apoxiolazio55.space

Targets

    • Target

      f7cc4c9299e97b3c02a7224e16ae43acaaddccd516994fd24279c997f3992e51

    • Size

      43KB

    • MD5

      0744143073dfe1f8969d2c0d6de4d0f9

    • SHA1

      994a94b0d1d7aa1f78e4a7840b88347fe05200d0

    • SHA256

      f7cc4c9299e97b3c02a7224e16ae43acaaddccd516994fd24279c997f3992e51

    • SHA512

      c3c533c296c7ea6ece528f4349567a991ab3067b24329a0b84ca787ddeb3b849b81c78b2a71514dc57522a18375e5803e29992fd6a9cc80c131fbcaa27fa680f

    • ICEDID gziploader 2021

      gziploader.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID First Stage Loader

MITRE ATT&CK Matrix

Tasks