General

  • Target

    ab2479c749396056985af9406169fb363138832cd27adf52cb12b091c4793a79

  • Size

    340KB

  • Sample

    210123-pqeth8h9xn

  • MD5

    20f4c19850b7a775feb68828c67fa864

  • SHA1

    ab926debae71d48a818e84a6dd8189ffb2121e88

  • SHA256

    ab2479c749396056985af9406169fb363138832cd27adf52cb12b091c4793a79

  • SHA512

    519585b09ac3b6d1fc53b0db051a02c6d87ab84e53fc7c2fb640e3aab2c198202b72de49c2e615560784845cf6909cee4fa9e5a9dd8bcdf7059f3e49c0a11b0b

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Targets

    • Target

      ab2479c749396056985af9406169fb363138832cd27adf52cb12b091c4793a79

    • Size

      340KB

    • MD5

      20f4c19850b7a775feb68828c67fa864

    • SHA1

      ab926debae71d48a818e84a6dd8189ffb2121e88

    • SHA256

      ab2479c749396056985af9406169fb363138832cd27adf52cb12b091c4793a79

    • SHA512

      519585b09ac3b6d1fc53b0db051a02c6d87ab84e53fc7c2fb640e3aab2c198202b72de49c2e615560784845cf6909cee4fa9e5a9dd8bcdf7059f3e49c0a11b0b

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks