General

  • Target

    Setup_Win_20-01-2023_17-04-28.zip

  • Size

    900KB

  • Sample

    230120-vnmgzsha77

  • MD5

    0fd9facd49a195d9c9691db60d513825

  • SHA1

    4c65cba0ad5cfe73eb09346480d27c4e76c8eaa7

  • SHA256

    53cc7a281803cd30ed80c5140e6cac5e439b810f68af7798fe7433a2c50ece8e

  • SHA512

    95e0b16bfce007a56067f47d32df686f4785a3c22f74e31f0b191ac24c26e660066a867d5697fe3e99778e2a93b0b89226573d48acda0a707fbc6a79707a898c

  • SSDEEP

    6144:G6E/vZDU49P5FGb7AEZkQoV6PuYZijow5qpQXC+4:Gd64DFG/WQoQzZijow5qpL+4

Malware Config

Extracted

Family

icedid

Campaign

4015984888

C2

umousteraton.com

Targets

    • Target

      Setup_Win_20-01-2023_17-04-27.exe

    • Size

      700.7MB

    • MD5

      286bc0f5acf8160e7a59f0e5604d71dc

    • SHA1

      a3c90fc26d42d2045d6f17d16349b0c484bd7173

    • SHA256

      1221dce6ab2d54e323ebecbb33f983ab5fa5b104574605b82e411f9ec99f0c3d

    • SHA512

      012d613b131b6d1d6e474a3e49990c3ebfa7ad21eb3e6e6c9db36113fbec66debc1568cc61cb3005e45d13493628dadd1d1c470e23aece05458f8d5967eaf95c

    • SSDEEP

      6144:slu6YjetFKloGFWExbVk80TO5q3n3GmWVGd+HNTTfmLpT636SrXAcZxxm:mJo0YeDSVkhT5WmQGz5ck

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

MITRE ATT&CK Matrix

Tasks