General

  • Target

    2024-02-09_12d9ce9059a901f10a36eb3b58c0de7d_icedid

  • Size

    327KB

  • Sample

    240209-h7m7eaah54

  • MD5

    12d9ce9059a901f10a36eb3b58c0de7d

  • SHA1

    0bd83e7b6a6e02c7f07320035bcde119b13d68f9

  • SHA256

    11c21418d27a802e0894071fd6026978605623c5828e5f43151c26dbc8b5f77d

  • SHA512

    33d501c684928070405ac1ca6a960758aa01264d609b5d7ed89b937bb6b6a31b3bbe9a39068096e33cadfbb16e52abe4c0adc356fbc43742756b769cf4d57970

  • SSDEEP

    6144:9BZ2wMIvZsPPiNmauX3ZzHi1HHxTg3VOYqn2sQETCO2QA+xJX7G:p6Pigji1HHtgfPsQ8J/i

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

185.215.227.107:443

51.38.124.206:80

38.88.126.202:8080

54.37.42.48:8080

172.104.169.32:8080

68.183.190.199:8080

187.162.248.237:80

82.76.111.249:443

184.66.18.83:80

190.6.193.152:8080

77.238.212.227:80

199.203.62.165:80

188.2.217.94:80

185.94.252.12:80

178.250.54.208:8080

206.15.68.237:443

65.36.62.20:80

216.47.196.104:80

219.92.8.17:8080

213.60.96.117:80

rsa_pubkey.plain

Targets

    • Target

      2024-02-09_12d9ce9059a901f10a36eb3b58c0de7d_icedid

    • Size

      327KB

    • MD5

      12d9ce9059a901f10a36eb3b58c0de7d

    • SHA1

      0bd83e7b6a6e02c7f07320035bcde119b13d68f9

    • SHA256

      11c21418d27a802e0894071fd6026978605623c5828e5f43151c26dbc8b5f77d

    • SHA512

      33d501c684928070405ac1ca6a960758aa01264d609b5d7ed89b937bb6b6a31b3bbe9a39068096e33cadfbb16e52abe4c0adc356fbc43742756b769cf4d57970

    • SSDEEP

      6144:9BZ2wMIvZsPPiNmauX3ZzHi1HHxTg3VOYqn2sQETCO2QA+xJX7G:p6Pigji1HHtgfPsQ8J/i

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

MITRE ATT&CK Matrix

Tasks