General

  • Target

    2024-02-17_97a3705634de891d1ce24214e5cbf8a2_icedid

  • Size

    273KB

  • Sample

    240217-rv687afg9v

  • MD5

    97a3705634de891d1ce24214e5cbf8a2

  • SHA1

    ad6f60ebe46762909e5b6101e6fef7ab915445ca

  • SHA256

    e59127d86dc6db79bdb7f413e6e0fc0e72f6573a0fc7066e82ba4d3998f66d6a

  • SHA512

    588c943bb900cc63a6bfcff0cbf7d0e07bf264c7c126f7091cf5819aedcb74dbfd17d129b7a4ff1f8f51f638a6a5b6fb35408a7b7664c58a98e68afd07a3a149

  • SSDEEP

    6144:qGj5A9/6y8mGw8jArXM1qa9fjLI/c1wmYYmNdG9D1HV:qG9sgjALM1qYCcy/NMB11

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

177.144.130.105:443

198.27.69.201:8080

157.7.164.178:8081

78.188.170.128:80

203.153.216.178:7080

77.74.78.80:443

178.33.167.120:8080

177.0.241.28:80

143.95.101.72:8080

51.38.201.19:7080

181.167.35.84:80

41.185.29.128:8080

192.163.221.191:8080

181.164.110.7:80

203.153.216.182:7080

80.211.32.88:8080

113.160.180.109:80

185.142.236.163:443

192.241.220.183:8080

87.106.231.60:8080

rsa_pubkey.plain

Targets

    • Target

      2024-02-17_97a3705634de891d1ce24214e5cbf8a2_icedid

    • Size

      273KB

    • MD5

      97a3705634de891d1ce24214e5cbf8a2

    • SHA1

      ad6f60ebe46762909e5b6101e6fef7ab915445ca

    • SHA256

      e59127d86dc6db79bdb7f413e6e0fc0e72f6573a0fc7066e82ba4d3998f66d6a

    • SHA512

      588c943bb900cc63a6bfcff0cbf7d0e07bf264c7c126f7091cf5819aedcb74dbfd17d129b7a4ff1f8f51f638a6a5b6fb35408a7b7664c58a98e68afd07a3a149

    • SSDEEP

      6144:qGj5A9/6y8mGw8jArXM1qa9fjLI/c1wmYYmNdG9D1HV:qG9sgjALM1qYCcy/NMB11

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet payload

      Detects Emotet payload in memory.

MITRE ATT&CK Matrix

Tasks