General

  • Target

    fd30177433269ae15f1a12caae93ebfa33fc339b4a056fa43ffadf0d256c7037

  • Size

    614KB

  • Sample

    210125-jffb7attha

  • MD5

    ea083af19922353b81031d75936fd043

  • SHA1

    e4578c7cd2c13f55705bca3455ffaa689ecbf3cb

  • SHA256

    fd30177433269ae15f1a12caae93ebfa33fc339b4a056fa43ffadf0d256c7037

  • SHA512

    3dfefef31de0f686c1b5b8c61e324e9330a750317c006405781b4072fc70defe4d751ffa35fa88eef76df3da9ead02b138dd94a30478c2bf518ab8fe5b1dd0fe

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Targets

    • Target

      fd30177433269ae15f1a12caae93ebfa33fc339b4a056fa43ffadf0d256c7037

    • Size

      614KB

    • MD5

      ea083af19922353b81031d75936fd043

    • SHA1

      e4578c7cd2c13f55705bca3455ffaa689ecbf3cb

    • SHA256

      fd30177433269ae15f1a12caae93ebfa33fc339b4a056fa43ffadf0d256c7037

    • SHA512

      3dfefef31de0f686c1b5b8c61e324e9330a750317c006405781b4072fc70defe4d751ffa35fa88eef76df3da9ead02b138dd94a30478c2bf518ab8fe5b1dd0fe

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks