General

  • Target

    2024-01-28_0c3b8231021238b9a4c07fd5cb581531_icedid

  • Size

    372KB

  • Sample

    240128-y5wnrsbaan

  • MD5

    0c3b8231021238b9a4c07fd5cb581531

  • SHA1

    7d4f97193dd23061d2af8bb58b6b000558e28147

  • SHA256

    cd58b312e2dcc727db92eb067690393f84d54fc7e27fa1c45cc85f168138a1d6

  • SHA512

    03555707304a500318307126cda286656d9fb91d5ec52d128b758b5057b0d9a116f76d8a9f30b5c4847703fc7abc4ab2e69f20aeb1008ba4062f60491a902034

  • SSDEEP

    6144:QeDpdjhQx9ULnOH+ROshO52s2ZpFWQaXnNXBbEJh/sEla4:Ej4OH+R02VZpFGnNxsU4

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

12.176.19.218:80

66.76.63.99:80

100.14.117.137:80

37.59.24.177:8080

66.34.201.20:7080

108.179.206.219:8080

45.56.88.91:443

176.106.183.253:8080

31.172.240.91:8080

139.130.241.252:443

188.152.7.140:80

110.142.38.16:80

200.71.148.138:8080

87.106.139.101:8080

91.187.80.246:80

195.244.215.206:80

93.147.141.5:80

104.131.11.150:8080

104.236.246.93:8080

181.57.193.14:80

rsa_pubkey.plain

Targets

    • Target

      2024-01-28_0c3b8231021238b9a4c07fd5cb581531_icedid

    • Size

      372KB

    • MD5

      0c3b8231021238b9a4c07fd5cb581531

    • SHA1

      7d4f97193dd23061d2af8bb58b6b000558e28147

    • SHA256

      cd58b312e2dcc727db92eb067690393f84d54fc7e27fa1c45cc85f168138a1d6

    • SHA512

      03555707304a500318307126cda286656d9fb91d5ec52d128b758b5057b0d9a116f76d8a9f30b5c4847703fc7abc4ab2e69f20aeb1008ba4062f60491a902034

    • SSDEEP

      6144:QeDpdjhQx9ULnOH+ROshO52s2ZpFWQaXnNXBbEJh/sEla4:Ej4OH+R02VZpFGnNxsU4

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Tasks