General

  • Target

    d603c358137a2762592f6850b64bb320415dacf2376539aa720f67e23b4bc207

  • Size

    614KB

  • Sample

    210126-yph4fgphke

  • MD5

    06041ee814e662646bd67df06ea4a472

  • SHA1

    ab068ec3e647f62ca4241139e246a12910336c57

  • SHA256

    d603c358137a2762592f6850b64bb320415dacf2376539aa720f67e23b4bc207

  • SHA512

    4c7282d16e460ce67e03112777fc8057619ee830d1123db9f92b86a66d0fca0a673589f184bde3ff265bff198905ad74d34cb205ffc57a01c671acd2f53c71ce

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Targets

    • Target

      d603c358137a2762592f6850b64bb320415dacf2376539aa720f67e23b4bc207

    • Size

      614KB

    • MD5

      06041ee814e662646bd67df06ea4a472

    • SHA1

      ab068ec3e647f62ca4241139e246a12910336c57

    • SHA256

      d603c358137a2762592f6850b64bb320415dacf2376539aa720f67e23b4bc207

    • SHA512

      4c7282d16e460ce67e03112777fc8057619ee830d1123db9f92b86a66d0fca0a673589f184bde3ff265bff198905ad74d34cb205ffc57a01c671acd2f53c71ce

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks