General

  • Target

    01df78b3dd07c7cafad3cad4cc52054216b6fed239476976e768ddad3d4251f5

  • Size

    234KB

  • Sample

    220502-np2vqsaag2

  • MD5

    cc81ca7b0c7583be5d00b34d8997a158

  • SHA1

    634e2805b487fedfcac06260e7d625f2d8039f30

  • SHA256

    01df78b3dd07c7cafad3cad4cc52054216b6fed239476976e768ddad3d4251f5

  • SHA512

    197bc70575e01eb704e1151ce6ac5171290b84c9000f050b604da7e07f2d578e734b03995b00db2834a67ec399cdacbf305e9364272ae59a8e0125b6864ccb43

Malware Config

Extracted

Family

icedid

C2

june85.cyou

golddisco.top

Targets

    • Target

      01df78b3dd07c7cafad3cad4cc52054216b6fed239476976e768ddad3d4251f5

    • Size

      234KB

    • MD5

      cc81ca7b0c7583be5d00b34d8997a158

    • SHA1

      634e2805b487fedfcac06260e7d625f2d8039f30

    • SHA256

      01df78b3dd07c7cafad3cad4cc52054216b6fed239476976e768ddad3d4251f5

    • SHA512

      197bc70575e01eb704e1151ce6ac5171290b84c9000f050b604da7e07f2d578e734b03995b00db2834a67ec399cdacbf305e9364272ae59a8e0125b6864ccb43

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID Second Stage Loader

MITRE ATT&CK Matrix

Tasks