General

  • Target

    2024-02-22_3c1ae7bb537077e1c11e83976c1fa96d_icedid

  • Size

    424KB

  • Sample

    240222-mjvzkafg3y

  • MD5

    3c1ae7bb537077e1c11e83976c1fa96d

  • SHA1

    8c12d77b6afcce56758f82ddf7d313a44f586754

  • SHA256

    d16a29d0a4b914dc90700869ea17361285c0d2cdc021fbe8bebf6839a0bae422

  • SHA512

    7d936f7d6af21e3f778001d22532875e0fe7ded71baa0c598417c25e92aea617ecaaad6e66e4b80b719923d4835a8a7ba7c91b33b5555230009c0fb3b7536386

  • SSDEEP

    6144:4abhDkzV+z3ItUUiCFYcK/7X0XfGkDmrDI3u4KFzq+EP78YaAy2+1Oo:4YhozVKIixT7XFPc3zixEP7Z

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

12.163.208.58:80

45.33.35.74:8080

87.106.253.248:8080

192.241.146.84:8080

190.115.18.139:8080

65.36.62.20:80

170.81.48.2:80

83.169.21.32:7080

185.232.182.218:80

190.2.31.172:80

77.106.157.34:8080

82.230.1.24:80

202.4.58.197:80

201.213.177.139:80

78.249.119.122:80

123.51.47.18:80

77.90.136.129:8080

60.93.23.51:80

152.169.22.67:80

190.117.79.209:80

rsa_pubkey.plain

Targets

    • Target

      2024-02-22_3c1ae7bb537077e1c11e83976c1fa96d_icedid

    • Size

      424KB

    • MD5

      3c1ae7bb537077e1c11e83976c1fa96d

    • SHA1

      8c12d77b6afcce56758f82ddf7d313a44f586754

    • SHA256

      d16a29d0a4b914dc90700869ea17361285c0d2cdc021fbe8bebf6839a0bae422

    • SHA512

      7d936f7d6af21e3f778001d22532875e0fe7ded71baa0c598417c25e92aea617ecaaad6e66e4b80b719923d4835a8a7ba7c91b33b5555230009c0fb3b7536386

    • SSDEEP

      6144:4abhDkzV+z3ItUUiCFYcK/7X0XfGkDmrDI3u4KFzq+EP78YaAy2+1Oo:4YhozVKIixT7XFPc3zixEP7Z

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet payload

      Detects Emotet payload in memory.

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Tasks