General

  • Target

    extracted_at_0x0.exe

  • Size

    117KB

  • Sample

    230130-2pjwtaef9w

  • MD5

    fda906bee815ff6f8dada7406ce1799d

  • SHA1

    acda1f9b3c9b9e66857d04df0540c2224da325a4

  • SHA256

    00dfa5ffcc6c024a8c0c8f00a9cf388ead0dd47617dc341dd4df5874b68bd54e

  • SHA512

    701ef70e079908e8f0fd774b9b87b88f5dd95e3cd2a7f14d96cce0bef140b5cb372f64cada3795508e602ea3cee88257fac01028d31e11d0f894a765098fa4d0

  • SSDEEP

    3072:gAF33Cr7dGXMgL/66TpaHAL51GLJDtFS09x+:bc7WL98U5O9G

Malware Config

Extracted

Family

icedid

Campaign

4040403069

C2

sajimadurop.com

Targets

    • Target

      extracted_at_0x0.exe

    • Size

      117KB

    • MD5

      fda906bee815ff6f8dada7406ce1799d

    • SHA1

      acda1f9b3c9b9e66857d04df0540c2224da325a4

    • SHA256

      00dfa5ffcc6c024a8c0c8f00a9cf388ead0dd47617dc341dd4df5874b68bd54e

    • SHA512

      701ef70e079908e8f0fd774b9b87b88f5dd95e3cd2a7f14d96cce0bef140b5cb372f64cada3795508e602ea3cee88257fac01028d31e11d0f894a765098fa4d0

    • SSDEEP

      3072:gAF33Cr7dGXMgL/66TpaHAL51GLJDtFS09x+:bc7WL98U5O9G

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

MITRE ATT&CK Matrix

Tasks