General

  • Target

    00f2c684e59164d887e54cbeec99b92a_JaffaCakes118

  • Size

    80KB

  • Sample

    240328-jv21gafh6y

  • MD5

    00f2c684e59164d887e54cbeec99b92a

  • SHA1

    f2c84cfb2e5bc4612c2ad9fb250c81550361b1c6

  • SHA256

    dbf032427e488cb9456c410f1bfdf3c47b8ad496fd18db34cf1c1d6573a966e6

  • SHA512

    2020cf46734a1a4d11533a09744bd9692854463b072f46e423909d73c4f4aa11f5c2498f65ff970b1d0539c17deb87c88cc9fb6c81eee0b2c9feed15affbe196

  • SSDEEP

    768:pWadwr+b2aikC6DwLUslDgXBpH/zuVQX9pzvjU4YqsABzktk42mWhlzS8q:75ikC6DwLUHfzDX9JU4YK83Az9

Malware Config

Extracted

Family

icedid

Campaign

358151332

C2

azorropulseee.fun

Targets

    • Target

      00f2c684e59164d887e54cbeec99b92a_JaffaCakes118

    • Size

      80KB

    • MD5

      00f2c684e59164d887e54cbeec99b92a

    • SHA1

      f2c84cfb2e5bc4612c2ad9fb250c81550361b1c6

    • SHA256

      dbf032427e488cb9456c410f1bfdf3c47b8ad496fd18db34cf1c1d6573a966e6

    • SHA512

      2020cf46734a1a4d11533a09744bd9692854463b072f46e423909d73c4f4aa11f5c2498f65ff970b1d0539c17deb87c88cc9fb6c81eee0b2c9feed15affbe196

    • SSDEEP

      768:pWadwr+b2aikC6DwLUslDgXBpH/zuVQX9pzvjU4YqsABzktk42mWhlzS8q:75ikC6DwLUHfzDX9JU4YK83Az9

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID First Stage Loader

MITRE ATT&CK Matrix

Tasks