General

  • Target

    6f05203fee8131ad9058944d6e87b9092b724c5b3317a32503ef672402ce6b24

  • Size

    426KB

  • Sample

    220708-hxk93aeebp

  • MD5

    126c67d1af7e0a46f59a80d193c20f2d

  • SHA1

    2719d1ce6a49ee526026084667f44066ebe540c3

  • SHA256

    6f05203fee8131ad9058944d6e87b9092b724c5b3317a32503ef672402ce6b24

  • SHA512

    03a081e4dbb1805df275897a047a562475e5702901fc1a6d4c158c125e850a6264b805a9270d5426abed2cd0452ceada507285f169f49166591aef8abe5913b4

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.188.107.174:80

75.109.111.18:80

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

136.244.110.184:8080

84.232.252.202:443

138.68.87.218:443

172.125.40.123:80

109.74.5.95:8080

61.19.246.238:443

24.179.13.119:80

46.105.131.79:8080

185.201.9.197:8080

185.94.252.104:443

74.40.205.197:443

59.21.235.119:80

139.99.158.11:443

176.111.60.55:8080

66.57.108.14:443

rsa_pubkey.plain

Targets

    • Target

      6f05203fee8131ad9058944d6e87b9092b724c5b3317a32503ef672402ce6b24

    • Size

      426KB

    • MD5

      126c67d1af7e0a46f59a80d193c20f2d

    • SHA1

      2719d1ce6a49ee526026084667f44066ebe540c3

    • SHA256

      6f05203fee8131ad9058944d6e87b9092b724c5b3317a32503ef672402ce6b24

    • SHA512

      03a081e4dbb1805df275897a047a562475e5702901fc1a6d4c158c125e850a6264b805a9270d5426abed2cd0452ceada507285f169f49166591aef8abe5913b4

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks