General

  • Target

    e0126962a05ee7a081f0b2697ec764a156381c3c25233223cc0dced3df8982c2

  • Size

    426KB

  • Sample

    220630-3gj3aaccbn

  • MD5

    0f5968857a5bdf7574d4eac28756fe39

  • SHA1

    78b13b55ecefaae85f964b50657ce00d03690637

  • SHA256

    e0126962a05ee7a081f0b2697ec764a156381c3c25233223cc0dced3df8982c2

  • SHA512

    f491dce1991e43c78756fe939a015911f0abe0e94c2126059ba9ba7045457ff65ceb61ba58c1754f8919fc612f31b015b58ce3ec34a9ed61a84c7323a394e153

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Targets

    • Target

      e0126962a05ee7a081f0b2697ec764a156381c3c25233223cc0dced3df8982c2

    • Size

      426KB

    • MD5

      0f5968857a5bdf7574d4eac28756fe39

    • SHA1

      78b13b55ecefaae85f964b50657ce00d03690637

    • SHA256

      e0126962a05ee7a081f0b2697ec764a156381c3c25233223cc0dced3df8982c2

    • SHA512

      f491dce1991e43c78756fe939a015911f0abe0e94c2126059ba9ba7045457ff65ceb61ba58c1754f8919fc612f31b015b58ce3ec34a9ed61a84c7323a394e153

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks