General

  • Target

    3003.exe

  • Size

    78KB

  • Sample

    240405-ryptbafa82

  • MD5

    964a0015332ec2cc13ab12b8d85f29ff

  • SHA1

    cab978169550d6dcb108d1cbb379fa6ca4e6436e

  • SHA256

    c0a78a67fb141f8c7bc36568849bc848d7e7ad823d40c9910ae3247e610b8fc3

  • SHA512

    6e6d81bed1884ddf16922d06b2c0e8b51c9dac2c986d3c88c0e5de2e75d25a28ec6d3551d406bed4e59229623fec895a1c7e3255f66315938f803d0319ec5014

  • SSDEEP

    768:RHppffnqCuZgKEq2OqmBhw9+eyA/Dj74zZ/mgxH7Wgagg1nXFJBMq/umJUZp:NDqvHEbsBneyAbniZPWznfBL/nM

Malware Config

Extracted

Family

icedid

Campaign

3717128962

C2

usaaforced.fun

Targets

    • Target

      3003.exe

    • Size

      78KB

    • MD5

      964a0015332ec2cc13ab12b8d85f29ff

    • SHA1

      cab978169550d6dcb108d1cbb379fa6ca4e6436e

    • SHA256

      c0a78a67fb141f8c7bc36568849bc848d7e7ad823d40c9910ae3247e610b8fc3

    • SHA512

      6e6d81bed1884ddf16922d06b2c0e8b51c9dac2c986d3c88c0e5de2e75d25a28ec6d3551d406bed4e59229623fec895a1c7e3255f66315938f803d0319ec5014

    • SSDEEP

      768:RHppffnqCuZgKEq2OqmBhw9+eyA/Dj74zZ/mgxH7Wgagg1nXFJBMq/umJUZp:NDqvHEbsBneyAbniZPWznfBL/nM

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID First Stage Loader

MITRE ATT&CK Matrix

Tasks