General

  • Target

    a4e3f71704fd1739d8501596c34850740121d9d0421517af53b6c1e69656bc90

  • Size

    423KB

  • Sample

    220708-swd5gaabf5

  • MD5

    c7b24fa4314405ab2d0f685dd1ab7981

  • SHA1

    26669586c763f375fd3309eb2a30f344b30cb98e

  • SHA256

    a4e3f71704fd1739d8501596c34850740121d9d0421517af53b6c1e69656bc90

  • SHA512

    da606e5d9934b90a05db0994a08027548fff3fa52c3834c15e7b2c8444e15525963ea6712e5a040d5244018aec0a42bcfca7dc7fd5148b1bfda9a89f84ec7ef0

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Targets

    • Target

      a4e3f71704fd1739d8501596c34850740121d9d0421517af53b6c1e69656bc90

    • Size

      423KB

    • MD5

      c7b24fa4314405ab2d0f685dd1ab7981

    • SHA1

      26669586c763f375fd3309eb2a30f344b30cb98e

    • SHA256

      a4e3f71704fd1739d8501596c34850740121d9d0421517af53b6c1e69656bc90

    • SHA512

      da606e5d9934b90a05db0994a08027548fff3fa52c3834c15e7b2c8444e15525963ea6712e5a040d5244018aec0a42bcfca7dc7fd5148b1bfda9a89f84ec7ef0

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks