General

  • Target

    01e48ffd0ba63a1a8f76cfe3394f793fe9c8dcd9ff75f84deeecc9b4645f18b1

  • Size

    831KB

  • Sample

    230228-s1vb9aca47

  • MD5

    6a34e41c94be6a7c3c475c3af7cc85c2

  • SHA1

    9f6b699923c388d88ae57304c2d4630a6fbf6a27

  • SHA256

    01e48ffd0ba63a1a8f76cfe3394f793fe9c8dcd9ff75f84deeecc9b4645f18b1

  • SHA512

    cd2b76d8c1e703c2826979819258e64de2c64ac3da56e037e0b991bf22b2db268a58f61bb6201f3e263714351e533b5a51f90f5d0151694c78994dd24fa3d3e8

  • SSDEEP

    12288:jRCGXj4KVB9abMfyzfqvHWnyPv+LVHT2+2JNdX712kBjtOPZObrGzifb97Vw+Uvf:kGXj3X7FjKZqrqiBVwDbu5nP2F

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Targets

    • Target

      01e48ffd0ba63a1a8f76cfe3394f793fe9c8dcd9ff75f84deeecc9b4645f18b1

    • Size

      831KB

    • MD5

      6a34e41c94be6a7c3c475c3af7cc85c2

    • SHA1

      9f6b699923c388d88ae57304c2d4630a6fbf6a27

    • SHA256

      01e48ffd0ba63a1a8f76cfe3394f793fe9c8dcd9ff75f84deeecc9b4645f18b1

    • SHA512

      cd2b76d8c1e703c2826979819258e64de2c64ac3da56e037e0b991bf22b2db268a58f61bb6201f3e263714351e533b5a51f90f5d0151694c78994dd24fa3d3e8

    • SSDEEP

      12288:jRCGXj4KVB9abMfyzfqvHWnyPv+LVHT2+2JNdX712kBjtOPZObrGzifb97Vw+Uvf:kGXj3X7FjKZqrqiBVwDbu5nP2F

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

MITRE ATT&CK Matrix

Tasks