General

  • Target

    9adfa6d0853a379158a5b57827a299255285cfd967543d01f49f997ae9b212bc

  • Size

    423KB

  • Sample

    220708-tlbr2ahccp

  • MD5

    e4a3ae73edd298cb63d66ff6d5799ac4

  • SHA1

    106fb52bfbc1b587a173ab256b2278c80c33cbf9

  • SHA256

    9adfa6d0853a379158a5b57827a299255285cfd967543d01f49f997ae9b212bc

  • SHA512

    a2562d99bd051a53087a4a456a5539b125e40e767d0043b92d5ef290479da1aa3ecd1042332c596697ed67388f609938f3f9e2171a2817464370caa446cc2401

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Targets

    • Target

      9adfa6d0853a379158a5b57827a299255285cfd967543d01f49f997ae9b212bc

    • Size

      423KB

    • MD5

      e4a3ae73edd298cb63d66ff6d5799ac4

    • SHA1

      106fb52bfbc1b587a173ab256b2278c80c33cbf9

    • SHA256

      9adfa6d0853a379158a5b57827a299255285cfd967543d01f49f997ae9b212bc

    • SHA512

      a2562d99bd051a53087a4a456a5539b125e40e767d0043b92d5ef290479da1aa3ecd1042332c596697ed67388f609938f3f9e2171a2817464370caa446cc2401

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks