General

  • Target

    8ebe3b947cddf1621054c15c79196ed6088a81c9a193e39b04b7ad611e7f9587

  • Size

    132KB

  • Sample

    210508-zvj8zdthaj

  • MD5

    e5920d227962a10f86d357d2dad58383

  • SHA1

    ca4eadc64d7c86a097f1d3e3d3f9e1a09dc1c129

  • SHA256

    8ebe3b947cddf1621054c15c79196ed6088a81c9a193e39b04b7ad611e7f9587

  • SHA512

    d7268021c96106e06ed58dc23f28eac9d12e596b4ce86ff31cc15387ed322a82dd997a2bbc2e327516b8cbc883086185c7d6562f5afa0837d6777cbaee5b8c19

Malware Config

Extracted

Family

icedid

C2

antiquepariss.top

fresnoviews.top

foolishsmile.club

Targets

    • Target

      8ebe3b947cddf1621054c15c79196ed6088a81c9a193e39b04b7ad611e7f9587

    • Size

      132KB

    • MD5

      e5920d227962a10f86d357d2dad58383

    • SHA1

      ca4eadc64d7c86a097f1d3e3d3f9e1a09dc1c129

    • SHA256

      8ebe3b947cddf1621054c15c79196ed6088a81c9a193e39b04b7ad611e7f9587

    • SHA512

      d7268021c96106e06ed58dc23f28eac9d12e596b4ce86ff31cc15387ed322a82dd997a2bbc2e327516b8cbc883086185c7d6562f5afa0837d6777cbaee5b8c19

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID Second Stage Loader

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks