General

  • Target

    Setup_Win_31-01-2023_16-21-56_striped.exe

  • Size

    470KB

  • Sample

    230131-vb1h3shb49

  • MD5

    963750b900632ace51db1b98d5684caf

  • SHA1

    ab2aa1ee9cd30993b1b42b12b3deea91d7338d62

  • SHA256

    182657602a9f28354eb4424200b93afe610f95257bd92a557ae9cbab2b812ef4

  • SHA512

    10281d26e74f3c37ffddc13a4c0a2483ad48666eb7b8ea2b7d48a6d019845fd51e643a62e0050bc49bb840582f611e3e804fc51694e801bca0f86ac236211e0e

  • SSDEEP

    6144:XuV6efNcUvePU1mmHGCV4dumDNE3TZOor/s6ytbycs:XuYelcUvN1mmN+saNETFJ

Malware Config

Extracted

Family

icedid

Campaign

1775285000

C2

taisaautodorf.com

Targets

    • Target

      Setup_Win_31-01-2023_16-21-56_striped.exe

    • Size

      470KB

    • MD5

      963750b900632ace51db1b98d5684caf

    • SHA1

      ab2aa1ee9cd30993b1b42b12b3deea91d7338d62

    • SHA256

      182657602a9f28354eb4424200b93afe610f95257bd92a557ae9cbab2b812ef4

    • SHA512

      10281d26e74f3c37ffddc13a4c0a2483ad48666eb7b8ea2b7d48a6d019845fd51e643a62e0050bc49bb840582f611e3e804fc51694e801bca0f86ac236211e0e

    • SSDEEP

      6144:XuV6efNcUvePU1mmHGCV4dumDNE3TZOor/s6ytbycs:XuYelcUvN1mmN+saNETFJ

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

MITRE ATT&CK Matrix

Tasks