General

  • Target

    73fa271bb84ee816c42a66aa12857110eb5183f5e74b2b282ac1f84ede739c98

  • Size

    205KB

  • Sample

    220630-3ynrsseha7

  • MD5

    87d293f5b7584857fe9b5a381b00183b

  • SHA1

    1be258f5e696ad977ac2ea60c02173eea4175cf7

  • SHA256

    73fa271bb84ee816c42a66aa12857110eb5183f5e74b2b282ac1f84ede739c98

  • SHA512

    d6a8a6958008fac616c9551d364a6093370e541c3d34f338d1f5af20400b9b809f99925aa1284c22bb6578501b3bc05dea30c83123521de413b173caae60c1ce

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Targets

    • Target

      73fa271bb84ee816c42a66aa12857110eb5183f5e74b2b282ac1f84ede739c98

    • Size

      205KB

    • MD5

      87d293f5b7584857fe9b5a381b00183b

    • SHA1

      1be258f5e696ad977ac2ea60c02173eea4175cf7

    • SHA256

      73fa271bb84ee816c42a66aa12857110eb5183f5e74b2b282ac1f84ede739c98

    • SHA512

      d6a8a6958008fac616c9551d364a6093370e541c3d34f338d1f5af20400b9b809f99925aa1284c22bb6578501b3bc05dea30c83123521de413b173caae60c1ce

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks