General

  • Target

    2024-01-09_ebb846a1ecfde829b4e1d4f1adb9f330_icedid

  • Size

    327KB

  • Sample

    240110-gr5wvaahd6

  • MD5

    ebb846a1ecfde829b4e1d4f1adb9f330

  • SHA1

    c6f506a6389347a8d4c77182023189c7e08c01d5

  • SHA256

    00e7acbac21b3a8e8ca350a41eb3abd532b933f7eb274a6efb97835419a4d815

  • SHA512

    f0b3b6b9fb963ebaca4018f9c16abc1e1c6b7959e90d5f35656d4a24a8850c8911c0ecfa383c324e3d1bd9f6c71ad5c7263a3f19e9a8816eecc37723c0fc1d0f

  • SSDEEP

    6144:2DJ8QsovZsPvC0GauXHZzHi1XHRT5XVOgowm8ZqjSe7G9u0FV:A6vCPji1XHN5roB8ZQG0GV

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

118.2.218.1:80

51.254.140.91:7080

5.9.227.244:8080

51.75.163.68:7080

75.127.14.170:8080

101.50.232.218:80

175.139.144.229:8080

139.59.12.63:8080

2.144.244.204:443

175.29.183.2:80

86.98.143.163:80

210.1.219.238:80

73.84.105.76:80

185.208.226.142:8080

91.75.75.46:80

188.251.213.180:443

88.249.181.198:443

77.74.78.80:443

181.137.229.1:80

190.136.179.102:80

rsa_pubkey.plain

Targets

    • Target

      2024-01-09_ebb846a1ecfde829b4e1d4f1adb9f330_icedid

    • Size

      327KB

    • MD5

      ebb846a1ecfde829b4e1d4f1adb9f330

    • SHA1

      c6f506a6389347a8d4c77182023189c7e08c01d5

    • SHA256

      00e7acbac21b3a8e8ca350a41eb3abd532b933f7eb274a6efb97835419a4d815

    • SHA512

      f0b3b6b9fb963ebaca4018f9c16abc1e1c6b7959e90d5f35656d4a24a8850c8911c0ecfa383c324e3d1bd9f6c71ad5c7263a3f19e9a8816eecc37723c0fc1d0f

    • SSDEEP

      6144:2DJ8QsovZsPvC0GauXHZzHi1XHRT5XVOgowm8ZqjSe7G9u0FV:A6vCPji1XHN5roB8ZQG0GV

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

MITRE ATT&CK Matrix

Tasks