General

  • Target

    Setup_Win_30-01-2023_19-39-36.zip

  • Size

    762KB

  • Sample

    230130-yktcxace33

  • MD5

    2d43767909a6204a72bd791368908f27

  • SHA1

    5bf461db22a087dced7b3f4577b0180b7fa8ec2b

  • SHA256

    f564bf0fb0f89ff014faf854c597eb96103e13b79600826d6112d082b9e6d263

  • SHA512

    2fe53bae1fd742f36275505ff996c4f5e4506cfcd05051f62406b5e317a478d56cda84164a2c314cbbefff34dfbf8fc6558c2f8e1ae56c1473e7aca90cdf1971

  • SSDEEP

    1536:qMgtLzMkG1uzlDfFhJnT1MFa7NrJFAAscohumgNqK4Y:QVwdEZDdbakch1gNIY

Malware Config

Extracted

Family

icedid

Campaign

4040403069

C2

sajimadurop.com

Targets

    • Target

      Setup_Win_30-01-2023_19-39-33.exe

    • Size

      706.1MB

    • MD5

      18d32cb2754596f2dc31038bf2c324ff

    • SHA1

      25424b4254439588cf0db5b7519cbe5a979ed473

    • SHA256

      bc55285b6322235705b586b8cd5a2b9654fe2285a616338e7cbf9fe41abc4ebb

    • SHA512

      c09ecd28e1d41d31493d0e639d765216b9b0eabae1166ff62c22d5aa094d356acfcefe87f5f40ecc5c85952650563a74a98573de0dc90c19d6ea0579200d6afb

    • SSDEEP

      3072:gAF33Cr7dGXMgL/66TpaHAL51GLJDtFS09x:bc7WL98U5O9

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

MITRE ATT&CK Matrix

Tasks