General

  • Target

    781e6ea7ced126bc27d7a206f5651651

  • Size

    46KB

  • Sample

    240126-xhmxnscbf8

  • MD5

    781e6ea7ced126bc27d7a206f5651651

  • SHA1

    3fff19eb331acde021eacb5c2660b791cb59fc9e

  • SHA256

    953be80db4fb9341f303c21684058a028dd1db599780e61faaa91328258a62d7

  • SHA512

    f6a2f9508cba76804968ef1ccf1059cb517d971fa2669a56b1a0b36f5444183da653fdf4508d37f8419937fa176a41a8743c4d7d085c1ec2c37e6e2ac2006f8e

  • SSDEEP

    384:DTuTzIJy6yfg6uW84HOAczjJNTYTcFHYFq8Rx+Y42b85ULlIFxoVmf1jHWfxYwJU:DyoPQuAmTsTcmPRf42I5UJwQmf1qCzp

Malware Config

Extracted

Family

icedid

Campaign

3055936464

C2

toloutsicnow.top

Targets

    • Target

      781e6ea7ced126bc27d7a206f5651651

    • Size

      46KB

    • MD5

      781e6ea7ced126bc27d7a206f5651651

    • SHA1

      3fff19eb331acde021eacb5c2660b791cb59fc9e

    • SHA256

      953be80db4fb9341f303c21684058a028dd1db599780e61faaa91328258a62d7

    • SHA512

      f6a2f9508cba76804968ef1ccf1059cb517d971fa2669a56b1a0b36f5444183da653fdf4508d37f8419937fa176a41a8743c4d7d085c1ec2c37e6e2ac2006f8e

    • SSDEEP

      384:DTuTzIJy6yfg6uW84HOAczjJNTYTcFHYFq8Rx+Y42b85ULlIFxoVmf1jHWfxYwJU:DyoPQuAmTsTcmPRf42I5UJwQmf1qCzp

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

MITRE ATT&CK Matrix

Tasks