General

  • Target

    Malicious_b8c296782102c76265bf524626520d3154ddcfd6440752514f23f702d760c55a.exe

  • Size

    75KB

  • Sample

    230702-xy78jsec3v

  • MD5

    98d1abb8fef28d64ebcdd3184dc6e2b1

  • SHA1

    936d85a5fe28f1745b823df4c86bd0c6176bf62a

  • SHA256

    b8c296782102c76265bf524626520d3154ddcfd6440752514f23f702d760c55a

  • SHA512

    058d484f7683552937128c06fc91a6fcec47e61ecb79e5f2abbdbd904c52632109b4c08309f2c3be025b51f2c2bed76c697fbc12657024f59d13a724cc393cde

  • SSDEEP

    1536:CY53MNyZS2TinPvX+3pBn9EYm3lHMyYoTivf:x530ysqinXU39E/3lRA

Malware Config

Extracted

Family

icedid

Campaign

4213125251

C2

asforthemines99.uno

Targets

    • Target

      Malicious_b8c296782102c76265bf524626520d3154ddcfd6440752514f23f702d760c55a.exe

    • Size

      75KB

    • MD5

      98d1abb8fef28d64ebcdd3184dc6e2b1

    • SHA1

      936d85a5fe28f1745b823df4c86bd0c6176bf62a

    • SHA256

      b8c296782102c76265bf524626520d3154ddcfd6440752514f23f702d760c55a

    • SHA512

      058d484f7683552937128c06fc91a6fcec47e61ecb79e5f2abbdbd904c52632109b4c08309f2c3be025b51f2c2bed76c697fbc12657024f59d13a724cc393cde

    • SSDEEP

      1536:CY53MNyZS2TinPvX+3pBn9EYm3lHMyYoTivf:x530ysqinXU39E/3lRA

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID First Stage Loader

MITRE ATT&CK Matrix

Tasks