General

  • Target

    7c22c1ed7690d90b8b28fd0f831ce6c7fc2c35bf6b3d9f4e0e7afb17140fb23e

  • Size

    176KB

  • Sample

    220320-d8ymbagca5

  • MD5

    b528c7459cb2565c3511bf390785e4c8

  • SHA1

    018538ce2a4dad53e6cfc4ec6dbc9cad2d00845e

  • SHA256

    7c22c1ed7690d90b8b28fd0f831ce6c7fc2c35bf6b3d9f4e0e7afb17140fb23e

  • SHA512

    f76adeade95eeb82406b576c5e10f62c774fb5c994ebf698ec62a776811e154f7324141c54ce99bf91814481e78fdf92460563088fc1fe0e5803a4ed88b9b353

Malware Config

Extracted

Family

icedid

C2

rotmistr.club

5kilozhuto.top

Targets

    • Target

      7c22c1ed7690d90b8b28fd0f831ce6c7fc2c35bf6b3d9f4e0e7afb17140fb23e

    • Size

      176KB

    • MD5

      b528c7459cb2565c3511bf390785e4c8

    • SHA1

      018538ce2a4dad53e6cfc4ec6dbc9cad2d00845e

    • SHA256

      7c22c1ed7690d90b8b28fd0f831ce6c7fc2c35bf6b3d9f4e0e7afb17140fb23e

    • SHA512

      f76adeade95eeb82406b576c5e10f62c774fb5c994ebf698ec62a776811e154f7324141c54ce99bf91814481e78fdf92460563088fc1fe0e5803a4ed88b9b353

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID Second Stage Loader

MITRE ATT&CK Matrix

Tasks