General

  • Target

    2024-01-30_679df8cb93d79067da706e75fa6f4a6e_icedid

  • Size

    327KB

  • Sample

    240130-qm2hasgcd3

  • MD5

    679df8cb93d79067da706e75fa6f4a6e

  • SHA1

    eecb4c8a04b78c2b4c01a5ab519e879651fd56c4

  • SHA256

    b182ba52ed45f64a3c35946fe2b070a5464ca59c5a9629ac45af8927c9eb5aa2

  • SHA512

    0669fb78614db3aeba757c989b0edd4ce49e1b7c68a96a7eb9b6aab6159b58aefa58bde45b334c232032f67b8a93dd6f4d425b5bd4d3e97845673547604e75fa

  • SSDEEP

    6144:9BZ2wMIvZsPPiNmauX3ZzHi1HHxTg3VOYqn2sWETCO2QA+xJX7G:p6Pigji1HHtgfPsW8J/i

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

185.215.227.107:443

51.38.124.206:80

38.88.126.202:8080

54.37.42.48:8080

172.104.169.32:8080

68.183.190.199:8080

187.162.248.237:80

82.76.111.249:443

184.66.18.83:80

190.6.193.152:8080

77.238.212.227:80

199.203.62.165:80

188.2.217.94:80

185.94.252.12:80

178.250.54.208:8080

206.15.68.237:443

65.36.62.20:80

216.47.196.104:80

219.92.8.17:8080

213.60.96.117:80

rsa_pubkey.plain

Targets

    • Target

      2024-01-30_679df8cb93d79067da706e75fa6f4a6e_icedid

    • Size

      327KB

    • MD5

      679df8cb93d79067da706e75fa6f4a6e

    • SHA1

      eecb4c8a04b78c2b4c01a5ab519e879651fd56c4

    • SHA256

      b182ba52ed45f64a3c35946fe2b070a5464ca59c5a9629ac45af8927c9eb5aa2

    • SHA512

      0669fb78614db3aeba757c989b0edd4ce49e1b7c68a96a7eb9b6aab6159b58aefa58bde45b334c232032f67b8a93dd6f4d425b5bd4d3e97845673547604e75fa

    • SSDEEP

      6144:9BZ2wMIvZsPPiNmauX3ZzHi1HHxTg3VOYqn2sWETCO2QA+xJX7G:p6Pigji1HHtgfPsW8J/i

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

MITRE ATT&CK Matrix

Tasks