General

  • Target

    352734b804f5764c0c6c968463670d524e78edea87101019fffa9d57b7bd579f

  • Size

    352KB

  • Sample

    200127-yafend7qs6

  • MD5

    be5d424ab16862a4fc464ed65721de52

  • SHA1

    4c4d324a19a7370541c01b144ebb0ff8913f170c

  • SHA256

    352734b804f5764c0c6c968463670d524e78edea87101019fffa9d57b7bd579f

  • SHA512

    6a119832691ed870b412a3960b258532c9adf7ba623b470f78ca7668d4d377c562075fc193d8f20e8fae173c72950cac1408803a3886ee52955886efafddbf68

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Targets

    • Target

      352734b804f5764c0c6c968463670d524e78edea87101019fffa9d57b7bd579f

    • Size

      352KB

    • MD5

      be5d424ab16862a4fc464ed65721de52

    • SHA1

      4c4d324a19a7370541c01b144ebb0ff8913f170c

    • SHA256

      352734b804f5764c0c6c968463670d524e78edea87101019fffa9d57b7bd579f

    • SHA512

      6a119832691ed870b412a3960b258532c9adf7ba623b470f78ca7668d4d377c562075fc193d8f20e8fae173c72950cac1408803a3886ee52955886efafddbf68

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks