Resubmissions

12/03/2025, 21:34

250312-1e88aatxgw 10

07/03/2025, 04:27

250307-e27gbatxgt 10

General

  • Target

    2025-03-07_cc38cc5de08e173674a77f2ab1cca762_icedid_ramnit

  • Size

    344KB

  • Sample

    250312-1e88aatxgw

  • MD5

    cc38cc5de08e173674a77f2ab1cca762

  • SHA1

    315b4385d093d3201549a2f2def93b9cc6bc834f

  • SHA256

    9c66d4b810422250e3b6c8120a97d2c0f6c59838ea824f3bd2caffb7326189a3

  • SHA512

    17556ae1250ca3305753a58cbe46779c35daa71ab878414d0b8fd422d1a5ccbbaeb8727b4a5fdb6d9accad8cd233d4290d54f02f6b39c9cba27c24b6a1fbcce1

  • SSDEEP

    6144:b5FFvya+l8bhG88ULQ4BfbRlUVzIXeGbfUTpYDDmu/+3fbC:1bya+l8b/LlbUZG+pG/YC

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

64.88.202.250:80

212.51.142.238:8080

200.55.243.138:8080

104.236.246.93:8080

61.19.246.238:443

79.45.112.220:80

95.213.236.64:8080

169.239.182.217:8080

103.86.49.11:8080

87.106.139.101:8080

74.208.45.104:8080

113.160.130.116:8443

209.141.54.221:8080

203.153.216.189:7080

73.11.153.178:8080

186.208.123.210:443

37.187.72.193:8080

201.173.217.124:443

121.124.124.40:7080

24.1.189.87:8080

rsa_pubkey.plain

Targets

    • Target

      2025-03-07_cc38cc5de08e173674a77f2ab1cca762_icedid_ramnit

    • Size

      344KB

    • MD5

      cc38cc5de08e173674a77f2ab1cca762

    • SHA1

      315b4385d093d3201549a2f2def93b9cc6bc834f

    • SHA256

      9c66d4b810422250e3b6c8120a97d2c0f6c59838ea824f3bd2caffb7326189a3

    • SHA512

      17556ae1250ca3305753a58cbe46779c35daa71ab878414d0b8fd422d1a5ccbbaeb8727b4a5fdb6d9accad8cd233d4290d54f02f6b39c9cba27c24b6a1fbcce1

    • SSDEEP

      6144:b5FFvya+l8bhG88ULQ4BfbRlUVzIXeGbfUTpYDDmu/+3fbC:1bya+l8b/LlbUZG+pG/YC

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet family

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks