General

  • Target

    mu7en.dll

  • Size

    649KB

  • Sample

    220620-vfegeafddn

  • MD5

    2e16ac562a24c3afa850d2c7b9495644

  • SHA1

    a7155bfe2ec0af534d89264fc2ebda704c47c27d

  • SHA256

    381bc1e31d7798fe7027c7a881a885725c9c24081348a012fb210b4b9b28e2e5

  • SHA512

    820ad9e9d2e1a81105f0b78e63c66e382341b40d4df25abd5472dc16097c2cf43988baeba55642465c6f8a874dc50f23349e8dc66e8b5b5387658c158e4f0888

Malware Config

Extracted

Family

icedid

Campaign

3400213397

C2

coolnexoz.com

Targets

    • Target

      mu7en.dll

    • Size

      649KB

    • MD5

      2e16ac562a24c3afa850d2c7b9495644

    • SHA1

      a7155bfe2ec0af534d89264fc2ebda704c47c27d

    • SHA256

      381bc1e31d7798fe7027c7a881a885725c9c24081348a012fb210b4b9b28e2e5

    • SHA512

      820ad9e9d2e1a81105f0b78e63c66e382341b40d4df25abd5472dc16097c2cf43988baeba55642465c6f8a874dc50f23349e8dc66e8b5b5387658c158e4f0888

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • suricata: ET MALWARE Win32/IcedID Request Cookie

      suricata: ET MALWARE Win32/IcedID Request Cookie

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks