General

  • Target

    43128ab24e1c625999a41027b9537dbc72b97fcef3e74e7ef69887698a2c493d

  • Size

    460KB

  • Sample

    220316-pr63xabhdm

  • MD5

    415bab6f39e69fbb6e82a619259c9c9f

  • SHA1

    e2174c5f4193c1b98c9f157d2b8ea528bcd43715

  • SHA256

    43128ab24e1c625999a41027b9537dbc72b97fcef3e74e7ef69887698a2c493d

  • SHA512

    63effab1dcd0165989d43162a85d33d9fb89cfb10916188fd48b24aefac8830ca2c30564d1c34eda0b21478cf6dbd9bc3106ec088be15e5e5e4814e67f63fa66

Malware Config

Extracted

Family

icedid

C2

karimorodrigo.pw

airtopolos.best

Targets

    • Target

      43128ab24e1c625999a41027b9537dbc72b97fcef3e74e7ef69887698a2c493d

    • Size

      460KB

    • MD5

      415bab6f39e69fbb6e82a619259c9c9f

    • SHA1

      e2174c5f4193c1b98c9f157d2b8ea528bcd43715

    • SHA256

      43128ab24e1c625999a41027b9537dbc72b97fcef3e74e7ef69887698a2c493d

    • SHA512

      63effab1dcd0165989d43162a85d33d9fb89cfb10916188fd48b24aefac8830ca2c30564d1c34eda0b21478cf6dbd9bc3106ec088be15e5e5e4814e67f63fa66

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID Second Stage Loader

MITRE ATT&CK Matrix

Tasks