General

  • Target

    9157f39d1e798b3593775ddd5362d945b0171b35e7af8deeed7718c97abe8c8c

  • Size

    614KB

  • Sample

    210126-5d94afty6j

  • MD5

    14166135a6784cc78cb979bf40bc8261

  • SHA1

    dd525ef4c55b07b198e991435e6e4ecc51964439

  • SHA256

    9157f39d1e798b3593775ddd5362d945b0171b35e7af8deeed7718c97abe8c8c

  • SHA512

    1eb2b88495cbc045b009d5440186f62708de2d67e25256f580af7db9f6a075200b011845a7ed1387021d97a1fd111c36d4662562b4f44f75d8fcec2b80e345cc

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Targets

    • Target

      9157f39d1e798b3593775ddd5362d945b0171b35e7af8deeed7718c97abe8c8c

    • Size

      614KB

    • MD5

      14166135a6784cc78cb979bf40bc8261

    • SHA1

      dd525ef4c55b07b198e991435e6e4ecc51964439

    • SHA256

      9157f39d1e798b3593775ddd5362d945b0171b35e7af8deeed7718c97abe8c8c

    • SHA512

      1eb2b88495cbc045b009d5440186f62708de2d67e25256f580af7db9f6a075200b011845a7ed1387021d97a1fd111c36d4662562b4f44f75d8fcec2b80e345cc

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks