General

  • Target

    cb31aa64d622af367e69b61866890c93debe845d7a719b7bd7fc2de765de08f3

  • Size

    176KB

  • Sample

    220521-w1rsxaeabj

  • MD5

    804223b2ff7251869bbf77cd700b7870

  • SHA1

    e3a7a553209483ed16a4dcb4af18db54b891c20f

  • SHA256

    cb31aa64d622af367e69b61866890c93debe845d7a719b7bd7fc2de765de08f3

  • SHA512

    82d8212203391f536fbc70153b309e7b2e8b64c84bb64b18a80893afc88436d79703152cbef7a199945693a2246c66d98458ef501e90c838a597fe06fdff7c20

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

70.121.172.89:80

116.202.234.183:8080

69.30.203.214:8080

185.94.252.104:443

64.183.73.122:80

190.55.181.54:443

37.70.8.161:80

174.137.65.18:80

203.153.216.189:7080

109.116.214.124:443

93.51.50.171:8080

190.160.53.126:80

222.214.218.37:4143

87.106.136.232:8080

113.160.130.116:8443

174.102.48.180:80

79.98.24.39:8080

189.212.199.126:443

89.186.91.200:443

24.233.112.152:80

rsa_pubkey.plain

Targets

    • Target

      cb31aa64d622af367e69b61866890c93debe845d7a719b7bd7fc2de765de08f3

    • Size

      176KB

    • MD5

      804223b2ff7251869bbf77cd700b7870

    • SHA1

      e3a7a553209483ed16a4dcb4af18db54b891c20f

    • SHA256

      cb31aa64d622af367e69b61866890c93debe845d7a719b7bd7fc2de765de08f3

    • SHA512

      82d8212203391f536fbc70153b309e7b2e8b64c84bb64b18a80893afc88436d79703152cbef7a199945693a2246c66d98458ef501e90c838a597fe06fdff7c20

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet Payload

      Detects Emotet payload in memory.

MITRE ATT&CK Matrix

Tasks