General

  • Target

    bc113b72f226b983c8fb4f04323f4f7faf5acfe7abdc751e46a5c8732bc69d8c

  • Size

    214KB

  • Sample

    220503-am6h9afgbm

  • MD5

    96dbf32d8e22061ecfc0dae0f33dc90b

  • SHA1

    715e581a51b13c9f6806fc8651bdf8d8465bbe0d

  • SHA256

    bc113b72f226b983c8fb4f04323f4f7faf5acfe7abdc751e46a5c8732bc69d8c

  • SHA512

    7b9f90d9abd9c2da969f92aedcb7a6a4f92d8de599847e6e6de1e38652d9a4a4fd6e61d09a7dc793c74f7af80fcaf7f2ea208fffb54bc32c53ed517fe8eef731

Malware Config

Targets

    • Target

      bc113b72f226b983c8fb4f04323f4f7faf5acfe7abdc751e46a5c8732bc69d8c

    • Size

      214KB

    • MD5

      96dbf32d8e22061ecfc0dae0f33dc90b

    • SHA1

      715e581a51b13c9f6806fc8651bdf8d8465bbe0d

    • SHA256

      bc113b72f226b983c8fb4f04323f4f7faf5acfe7abdc751e46a5c8732bc69d8c

    • SHA512

      7b9f90d9abd9c2da969f92aedcb7a6a4f92d8de599847e6e6de1e38652d9a4a4fd6e61d09a7dc793c74f7af80fcaf7f2ea208fffb54bc32c53ed517fe8eef731

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID Second Stage Loader

MITRE ATT&CK Matrix

Tasks