General

  • Target

    000df55811922ce15fc3a37c3e2c2ee9551c9c06fb7aa7572bc475b626396a91

  • Size

    480KB

  • Sample

    230612-yc2z3sea6z

  • MD5

    1447743fabf4b0575c51681286c0893b

  • SHA1

    972920ec0862b8a7b2772294c849613984310c2c

  • SHA256

    000df55811922ce15fc3a37c3e2c2ee9551c9c06fb7aa7572bc475b626396a91

  • SHA512

    f0700f71f01100deaf69f8601f8cce19a6ad13879d6cfa4014cdba92ce2fcea34255a44ea4d1cae962b88ec817a4c7739100caed073a2f9c9c5a3bfd641dd5e1

  • SSDEEP

    6144:uynlP9ICFZAgfJhRCJUoF/XGm0FPrNB6VbdcGHQK0ZjUGjts1eYIGuP3:uyl+mTySo52RtBiKGHMiG6UY8v

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

24.249.63.138:80

2.45.165.235:80

149.210.171.237:8080

64.207.176.4:8080

183.82.123.60:443

50.63.13.135:8080

178.33.167.120:8080

95.66.182.136:80

184.162.115.11:443

190.17.94.108:443

110.142.161.90:80

122.176.116.57:443

175.181.7.188:80

182.71.222.187:80

78.188.33.71:80

177.144.130.105:443

182.176.116.139:995

41.77.74.214:443

212.112.113.235:80

78.189.60.109:443

rsa_pubkey.plain

Targets

    • Target

      000df55811922ce15fc3a37c3e2c2ee9551c9c06fb7aa7572bc475b626396a91

    • Size

      480KB

    • MD5

      1447743fabf4b0575c51681286c0893b

    • SHA1

      972920ec0862b8a7b2772294c849613984310c2c

    • SHA256

      000df55811922ce15fc3a37c3e2c2ee9551c9c06fb7aa7572bc475b626396a91

    • SHA512

      f0700f71f01100deaf69f8601f8cce19a6ad13879d6cfa4014cdba92ce2fcea34255a44ea4d1cae962b88ec817a4c7739100caed073a2f9c9c5a3bfd641dd5e1

    • SSDEEP

      6144:uynlP9ICFZAgfJhRCJUoF/XGm0FPrNB6VbdcGHQK0ZjUGjts1eYIGuP3:uyl+mTySo52RtBiKGHMiG6UY8v

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks