General

  • Target

    2024-01-30_6aa59935faaf17094af035b6827c2795_icedid

  • Size

    327KB

  • Sample

    240130-yb1qmabeb3

  • MD5

    6aa59935faaf17094af035b6827c2795

  • SHA1

    bd048574a9f9c75ab1255ba9945825af8a29f6ad

  • SHA256

    e1715aec63d6790cae264b36e5d53a48c8c8f65a44da85307ed116acbb53c2d2

  • SHA512

    192a4f94f05027b26fdec6fd7b4abc92b903c63eb484683702d79f2e00051018f92aaa69d23eeb06d3e541646c9d70492996164552dcaeb639c8b85b4c529d06

  • SSDEEP

    6144:Etm2wPZvZsPvTjGauXXZzHC1nHaT7XVOk0fV2MVUD5fnIzoez+wR8s:r2vTqjC1nHI7KfQMVB+wz

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

192.158.216.73:80

85.214.28.226:8080

142.44.137.67:443

162.241.242.173:8080

85.152.162.105:80

62.30.7.67:443

78.24.219.147:8080

74.120.55.163:80

169.239.182.217:8080

216.208.76.186:80

95.213.236.64:8080

200.114.213.233:8080

104.131.44.150:8080

70.121.172.89:80

75.139.38.211:80

185.94.252.104:443

97.82.79.83:80

103.86.49.11:8080

79.98.24.39:8080

83.169.36.251:8080

rsa_pubkey.plain

Targets

    • Target

      2024-01-30_6aa59935faaf17094af035b6827c2795_icedid

    • Size

      327KB

    • MD5

      6aa59935faaf17094af035b6827c2795

    • SHA1

      bd048574a9f9c75ab1255ba9945825af8a29f6ad

    • SHA256

      e1715aec63d6790cae264b36e5d53a48c8c8f65a44da85307ed116acbb53c2d2

    • SHA512

      192a4f94f05027b26fdec6fd7b4abc92b903c63eb484683702d79f2e00051018f92aaa69d23eeb06d3e541646c9d70492996164552dcaeb639c8b85b4c529d06

    • SSDEEP

      6144:Etm2wPZvZsPvTjGauXXZzHC1nHaT7XVOk0fV2MVUD5fnIzoez+wR8s:r2vTqjC1nHI7KfQMVB+wz

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

MITRE ATT&CK Matrix

Tasks