General

  • Target

    63508814ec364721c3ec10bc342e81e99f7553b1e386b41ee818deb6683e7e7d

  • Size

    672KB

  • Sample

    230129-zydeaaed2t

  • MD5

    00b58598bb6ab9445705fa4d4a1aafa4

  • SHA1

    d8f38f6c16ea08653ba7c94603ae09df67df4057

  • SHA256

    63508814ec364721c3ec10bc342e81e99f7553b1e386b41ee818deb6683e7e7d

  • SHA512

    da579b8b8ca7edb9d51e7fc63e23d0c98b745233b4527a8527401ee4c21755b69fafabf04a747bbae999428f2450a3f65739d8fded87c267deb34ad54561b2f2

  • SSDEEP

    12288:VS1ZdriKBWCbofXAZnmxLnnWP7yX2pTNjsk5tubu9:VS75bG2nmh1Gpxjsk5tu

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

71.197.211.156:80

87.118.70.45:8080

91.121.54.71:8080

116.125.120.88:443

213.60.96.117:80

188.2.217.94:80

174.100.27.229:80

46.28.111.142:7080

186.103.141.250:443

207.144.103.227:80

110.142.219.51:80

70.32.84.74:8080

70.32.115.157:8080

111.67.12.221:8080

219.92.13.25:80

149.62.173.247:8080

177.72.13.80:80

77.238.212.227:80

5.196.35.138:7080

114.109.179.60:80

rsa_pubkey.plain

Targets

    • Target

      63508814ec364721c3ec10bc342e81e99f7553b1e386b41ee818deb6683e7e7d

    • Size

      672KB

    • MD5

      00b58598bb6ab9445705fa4d4a1aafa4

    • SHA1

      d8f38f6c16ea08653ba7c94603ae09df67df4057

    • SHA256

      63508814ec364721c3ec10bc342e81e99f7553b1e386b41ee818deb6683e7e7d

    • SHA512

      da579b8b8ca7edb9d51e7fc63e23d0c98b745233b4527a8527401ee4c21755b69fafabf04a747bbae999428f2450a3f65739d8fded87c267deb34ad54561b2f2

    • SSDEEP

      12288:VS1ZdriKBWCbofXAZnmxLnnWP7yX2pTNjsk5tubu9:VS75bG2nmh1Gpxjsk5tu

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

MITRE ATT&CK Matrix

Tasks