General

  • Target

    eb8e053d213a5ae8dced347cfb68d9c64fa69145b6cc7fbbd57100aad6ff1a79

  • Size

    346KB

  • Sample

    210123-5628gne816

  • MD5

    e9fdfb87b963bf291e1eeb4fd3e25e6e

  • SHA1

    3769ec6f3194b66a1700771bf0492e324318b132

  • SHA256

    eb8e053d213a5ae8dced347cfb68d9c64fa69145b6cc7fbbd57100aad6ff1a79

  • SHA512

    59cc395143def9951f35d3a7fb57d5f3e12505bccdadf8192cfb73521bad58d8c3724a36d56ac3055ddda5e7658a802050863f7ab13158bb929b84829655bcc8

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Targets

    • Target

      eb8e053d213a5ae8dced347cfb68d9c64fa69145b6cc7fbbd57100aad6ff1a79

    • Size

      346KB

    • MD5

      e9fdfb87b963bf291e1eeb4fd3e25e6e

    • SHA1

      3769ec6f3194b66a1700771bf0492e324318b132

    • SHA256

      eb8e053d213a5ae8dced347cfb68d9c64fa69145b6cc7fbbd57100aad6ff1a79

    • SHA512

      59cc395143def9951f35d3a7fb57d5f3e12505bccdadf8192cfb73521bad58d8c3724a36d56ac3055ddda5e7658a802050863f7ab13158bb929b84829655bcc8

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks