General

  • Target

    2024-02-22_0a86e4dd39fd3f3d35b21b9dde9d213d_icedid

  • Size

    292KB

  • Sample

    240222-aqb4tahf25

  • MD5

    0a86e4dd39fd3f3d35b21b9dde9d213d

  • SHA1

    b23e7a5a35b09c55be19d57112db236ca73f8390

  • SHA256

    759e2d9b05c88db90a69996e1b1e9257bfc8031fe7c69015a5fc8ac60f66427e

  • SHA512

    e177af61ffc49b24a1e7b655c5c8eaed6fe6a6e391facf27ee2d77dc4304ea8ce8166c2d756cf5c299d61544f61186a9559022ee39c27847493eeefd515737f6

  • SSDEEP

    3072:TWjt+sU2E6BIG+CKj7xNuX0ERQVz1XBlC5AISu4IJQtnrce1X8jkX2Uzai:St+t4/nKj9FQQVR4AISu4eQtnoeujE

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

91.105.94.200:80

51.38.124.206:80

38.88.126.202:8080

54.37.42.48:8080

189.2.177.210:443

181.30.61.163:443

185.178.10.77:80

199.203.62.165:80

177.73.0.98:443

87.106.46.107:8080

5.196.35.138:7080

5.189.178.202:8080

185.183.16.47:80

78.249.119.122:80

191.182.6.118:80

96.227.52.8:443

186.103.141.250:443

50.28.51.143:8080

111.67.12.221:8080

50.121.220.50:80

rsa_pubkey.plain

Targets

    • Target

      2024-02-22_0a86e4dd39fd3f3d35b21b9dde9d213d_icedid

    • Size

      292KB

    • MD5

      0a86e4dd39fd3f3d35b21b9dde9d213d

    • SHA1

      b23e7a5a35b09c55be19d57112db236ca73f8390

    • SHA256

      759e2d9b05c88db90a69996e1b1e9257bfc8031fe7c69015a5fc8ac60f66427e

    • SHA512

      e177af61ffc49b24a1e7b655c5c8eaed6fe6a6e391facf27ee2d77dc4304ea8ce8166c2d756cf5c299d61544f61186a9559022ee39c27847493eeefd515737f6

    • SSDEEP

      3072:TWjt+sU2E6BIG+CKj7xNuX0ERQVz1XBlC5AISu4IJQtnrce1X8jkX2Uzai:St+t4/nKj9FQQVR4AISu4eQtnoeujE

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet payload

      Detects Emotet payload in memory.

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Tasks