General

  • Target

    2024-01-30_7fca871f37a7f8d3e31a031321e00166_icedid

  • Size

    424KB

  • Sample

    240130-rrj99agfb4

  • MD5

    7fca871f37a7f8d3e31a031321e00166

  • SHA1

    40e17bbfeb670e8b9936d5c3db6c23c159b80927

  • SHA256

    5c3ba9661a29e8fd7b37ace13998614ccc840eea3231891b7014be06da2711bf

  • SHA512

    fcdb2dc3965b661f0a213e717619727b66882a4ce4bde84fabe296dbe991eefcd457e0e489caeae94d03c8dc218de10e6fbf8e83c6b112efb1e4cb5aef73588b

  • SSDEEP

    6144:4abhDkzV+z3ItUUiCFYcK/7X0XfGkDmrDI3O4KFzq+EP78YaAy2+1Oo:4YhozVKIixT7XFPc3TixEP7Z

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

12.163.208.58:80

45.33.35.74:8080

87.106.253.248:8080

192.241.146.84:8080

190.115.18.139:8080

65.36.62.20:80

170.81.48.2:80

83.169.21.32:7080

185.232.182.218:80

190.2.31.172:80

77.106.157.34:8080

82.230.1.24:80

202.4.58.197:80

201.213.177.139:80

78.249.119.122:80

123.51.47.18:80

77.90.136.129:8080

60.93.23.51:80

152.169.22.67:80

190.117.79.209:80

rsa_pubkey.plain

Targets

    • Target

      2024-01-30_7fca871f37a7f8d3e31a031321e00166_icedid

    • Size

      424KB

    • MD5

      7fca871f37a7f8d3e31a031321e00166

    • SHA1

      40e17bbfeb670e8b9936d5c3db6c23c159b80927

    • SHA256

      5c3ba9661a29e8fd7b37ace13998614ccc840eea3231891b7014be06da2711bf

    • SHA512

      fcdb2dc3965b661f0a213e717619727b66882a4ce4bde84fabe296dbe991eefcd457e0e489caeae94d03c8dc218de10e6fbf8e83c6b112efb1e4cb5aef73588b

    • SSDEEP

      6144:4abhDkzV+z3ItUUiCFYcK/7X0XfGkDmrDI3O4KFzq+EP78YaAy2+1Oo:4YhozVKIixT7XFPc3TixEP7Z

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet payload

      Detects Emotet payload in memory.

MITRE ATT&CK Matrix

Tasks