General

  • Target

    64370948fe579cd3aa1e26c57a5815d77e507666faffe.dll

  • Size

    199KB

  • Sample

    210401-pyydtk1r16

  • MD5

    35a2f4e726591d7cc92286b1f462bbb3

  • SHA1

    a38574dee0fb79bf969f83d9d2562e827025536e

  • SHA256

    64370948fe579cd3aa1e26c57a5815d77e507666faffededf4ba7dafb5295420

  • SHA512

    192e68a6554469c5500f679062212b036af9e20bd2f47d783c328cda2cb8d1c99d38d7c2515d1283ddc9c5613c7822a6df7d3ffac2d98605bac92cdc0823d68b

Malware Config

Extracted

Family

icedid

Campaign

1584008337

C2

frontierpilots.club

Targets

    • Target

      64370948fe579cd3aa1e26c57a5815d77e507666faffe.dll

    • Size

      199KB

    • MD5

      35a2f4e726591d7cc92286b1f462bbb3

    • SHA1

      a38574dee0fb79bf969f83d9d2562e827025536e

    • SHA256

      64370948fe579cd3aa1e26c57a5815d77e507666faffededf4ba7dafb5295420

    • SHA512

      192e68a6554469c5500f679062212b036af9e20bd2f47d783c328cda2cb8d1c99d38d7c2515d1283ddc9c5613c7822a6df7d3ffac2d98605bac92cdc0823d68b

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID First Stage Loader

MITRE ATT&CK Matrix

Tasks