General

  • Target

    fb188c80159174b092bc8ca3b0721b3550ad5943a999f79fd904e2dac19d9c07

  • Size

    640KB

  • Sample

    221122-jrdtgaaa5s

  • MD5

    1e7f6aae82bb4d32a5d9edfc23647c89

  • SHA1

    f9e9d40080329f86cba154dac3b3f7c135a9714d

  • SHA256

    fb188c80159174b092bc8ca3b0721b3550ad5943a999f79fd904e2dac19d9c07

  • SHA512

    bec1a939bc35bcb36c70a1d044c894b3a467e8076672889ee206a2a09dca7bf1941b715774da297cb933f8c42e6c4068c995279fc09b0a2b80ab4755b3519247

  • SSDEEP

    12288:I5CfGwrAL0gfc2ifWWERzk3+BxMngu1/mbN37i:5fGwrAL0Uc2IWWERzk3+BxMng+0Zi

Malware Config

Extracted

Family

icedid

Campaign

3663790369

C2

alconauytor.com

Targets

    • Target

      fb188c80159174b092bc8ca3b0721b3550ad5943a999f79fd904e2dac19d9c07

    • Size

      640KB

    • MD5

      1e7f6aae82bb4d32a5d9edfc23647c89

    • SHA1

      f9e9d40080329f86cba154dac3b3f7c135a9714d

    • SHA256

      fb188c80159174b092bc8ca3b0721b3550ad5943a999f79fd904e2dac19d9c07

    • SHA512

      bec1a939bc35bcb36c70a1d044c894b3a467e8076672889ee206a2a09dca7bf1941b715774da297cb933f8c42e6c4068c995279fc09b0a2b80ab4755b3519247

    • SSDEEP

      12288:I5CfGwrAL0gfc2ifWWERzk3+BxMngu1/mbN37i:5fGwrAL0Uc2IWWERzk3+BxMng+0Zi

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

MITRE ATT&CK Matrix

Tasks