Resubmissions

02-04-2021 15:37

210402-yfg9fjpggn 10

02-04-2021 12:52

210402-xveza7elr2 10

General

  • Target

    Hodas.vyur

  • Size

    198KB

  • Sample

    210402-yfg9fjpggn

  • MD5

    0c398cd7a7f62cfcca922886f3f0ce9e

  • SHA1

    21a5b9d272aa59648f9a72cf4955a26032f48d45

  • SHA256

    281ee6c8ec6c393e11fbc5e41d6ac30720c975f3db44f9d6a2017ecc28679a76

  • SHA512

    bd318b9e4ae57cdf2ffb94e2c46c30bd9834d6dd435a47b37d0f87eb2e1ff432ea20e9b38050cf78d0671de092285be64bf0e3f48b534cd7d64cb02b2c88d2c8

Malware Config

Extracted

Family

icedid

Campaign

1584008337

C2

secondpilots.space

Targets

    • Target

      Hodas.vyur

    • Size

      198KB

    • MD5

      0c398cd7a7f62cfcca922886f3f0ce9e

    • SHA1

      21a5b9d272aa59648f9a72cf4955a26032f48d45

    • SHA256

      281ee6c8ec6c393e11fbc5e41d6ac30720c975f3db44f9d6a2017ecc28679a76

    • SHA512

      bd318b9e4ae57cdf2ffb94e2c46c30bd9834d6dd435a47b37d0f87eb2e1ff432ea20e9b38050cf78d0671de092285be64bf0e3f48b534cd7d64cb02b2c88d2c8

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • IcedID First Stage Loader

    • PhotoLoader Payload

      IcedID downloder-Photloader.

MITRE ATT&CK Matrix

Tasks