General

  • Target

    03df317c5409876963b16bd7db64d0dba84ad02edbc92e9f0d1744b97ed83b0d

  • Size

    426KB

  • Sample

    220630-3dnlascagq

  • MD5

    d8e5df142f41da59bffdfee6b133d154

  • SHA1

    d78a535d0ac92f462a3a7719243cc9742202ea17

  • SHA256

    03df317c5409876963b16bd7db64d0dba84ad02edbc92e9f0d1744b97ed83b0d

  • SHA512

    82cfef8a1c1e859fde07a783f8748e4bb8305bcbc16a114eade834835e1d9423f67917a68b76fd6273596301f97c15b6a62e6cf0ad98819c43256adab8311bd5

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Targets

    • Target

      03df317c5409876963b16bd7db64d0dba84ad02edbc92e9f0d1744b97ed83b0d

    • Size

      426KB

    • MD5

      d8e5df142f41da59bffdfee6b133d154

    • SHA1

      d78a535d0ac92f462a3a7719243cc9742202ea17

    • SHA256

      03df317c5409876963b16bd7db64d0dba84ad02edbc92e9f0d1744b97ed83b0d

    • SHA512

      82cfef8a1c1e859fde07a783f8748e4bb8305bcbc16a114eade834835e1d9423f67917a68b76fd6273596301f97c15b6a62e6cf0ad98819c43256adab8311bd5

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks