General

  • Target

    811ae7d8eba78188bfe89efb327822b9d88ef9b1535ca10233c2a5b503dd6cc3

  • Size

    336KB

  • Sample

    201020-hfappznswa

  • MD5

    6a598e6fe0462b3149bc58e876929652

  • SHA1

    c1cabc1488371478df966dcb5186cdede112f2e7

  • SHA256

    811ae7d8eba78188bfe89efb327822b9d88ef9b1535ca10233c2a5b503dd6cc3

  • SHA512

    7adf4caf547ff016e30942fa229124aef0769f78ed088be1d2e990d9d18ee25f833b984733621f72eb6d70499a104db015f20cafe937b2cccc9c17c4d178932e

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

177.130.51.198:80

91.121.87.90:8080

104.131.144.215:8080

188.226.165.170:8080

2.58.16.86:8080

79.133.6.236:8080

125.200.20.233:80

109.206.139.119:80

188.40.170.197:80

121.117.147.153:443

221.147.142.214:80

88.247.58.26:80

37.205.9.252:7080

213.165.178.214:80

27.83.209.210:443

24.231.51.190:80

192.210.217.94:8080

123.216.134.52:80

179.5.118.12:80

103.80.51.61:8080

rsa_pubkey.plain

Targets

    • Target

      811ae7d8eba78188bfe89efb327822b9d88ef9b1535ca10233c2a5b503dd6cc3

    • Size

      336KB

    • MD5

      6a598e6fe0462b3149bc58e876929652

    • SHA1

      c1cabc1488371478df966dcb5186cdede112f2e7

    • SHA256

      811ae7d8eba78188bfe89efb327822b9d88ef9b1535ca10233c2a5b503dd6cc3

    • SHA512

      7adf4caf547ff016e30942fa229124aef0769f78ed088be1d2e990d9d18ee25f833b984733621f72eb6d70499a104db015f20cafe937b2cccc9c17c4d178932e

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet Payload

      Detects Emotet payload in memory.

MITRE ATT&CK Matrix

Tasks