General

  • Target

    2024-01-28_8716b7891e0d679489a14037db2d0a2d_icedid

  • Size

    327KB

  • Sample

    240128-nnjyjahfe4

  • MD5

    8716b7891e0d679489a14037db2d0a2d

  • SHA1

    f3ea39f2fcffd3663c9f4799e2d52b50a6e25447

  • SHA256

    e346018ab4cdb7c7aeb72796f26f24cb586cb600031c4f395e7c9d072e6603a6

  • SHA512

    4609f5c743531eaa8dbe088b2f15aa7ba45795f9ef762c403ae03bd24ad178073e7047b06e5304fb622c27a6932ffe509362afdf7ca5d5c67065946709aa44c7

  • SSDEEP

    6144:9BZ2wMIvZsPPiNmauX3ZzHi1HHxTg3VOYqn2sOETCO2QA+xJX7G:p6Pigji1HHtgfPsO8J/i

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

185.215.227.107:443

51.38.124.206:80

38.88.126.202:8080

54.37.42.48:8080

172.104.169.32:8080

68.183.190.199:8080

187.162.248.237:80

82.76.111.249:443

184.66.18.83:80

190.6.193.152:8080

77.238.212.227:80

199.203.62.165:80

188.2.217.94:80

185.94.252.12:80

178.250.54.208:8080

206.15.68.237:443

65.36.62.20:80

216.47.196.104:80

219.92.8.17:8080

213.60.96.117:80

rsa_pubkey.plain

Targets

    • Target

      2024-01-28_8716b7891e0d679489a14037db2d0a2d_icedid

    • Size

      327KB

    • MD5

      8716b7891e0d679489a14037db2d0a2d

    • SHA1

      f3ea39f2fcffd3663c9f4799e2d52b50a6e25447

    • SHA256

      e346018ab4cdb7c7aeb72796f26f24cb586cb600031c4f395e7c9d072e6603a6

    • SHA512

      4609f5c743531eaa8dbe088b2f15aa7ba45795f9ef762c403ae03bd24ad178073e7047b06e5304fb622c27a6932ffe509362afdf7ca5d5c67065946709aa44c7

    • SSDEEP

      6144:9BZ2wMIvZsPPiNmauX3ZzHi1HHxTg3VOYqn2sOETCO2QA+xJX7G:p6Pigji1HHtgfPsO8J/i

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

MITRE ATT&CK Matrix

Tasks