General

  • Target

    1bd14724d8c25010fe055ad22726b0f6c9233a1ce56d437d48e20dec519b3180

  • Size

    346KB

  • Sample

    210123-dz6plct98x

  • MD5

    46f1dc5dba95caa14aeb0a7b81ecb949

  • SHA1

    c47aa15ba69eb2d20a29dcdc701bf69603b1d8b5

  • SHA256

    1bd14724d8c25010fe055ad22726b0f6c9233a1ce56d437d48e20dec519b3180

  • SHA512

    c2c843bb0b2e6740c3ce4ac2348d4a983bee8eacaa60d5ae303e2fc2f4c903b2a0eeb4efa359ed8a22d961dd7e82aa5dadaaa377562da62e8134412b42b82722

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Targets

    • Target

      1bd14724d8c25010fe055ad22726b0f6c9233a1ce56d437d48e20dec519b3180

    • Size

      346KB

    • MD5

      46f1dc5dba95caa14aeb0a7b81ecb949

    • SHA1

      c47aa15ba69eb2d20a29dcdc701bf69603b1d8b5

    • SHA256

      1bd14724d8c25010fe055ad22726b0f6c9233a1ce56d437d48e20dec519b3180

    • SHA512

      c2c843bb0b2e6740c3ce4ac2348d4a983bee8eacaa60d5ae303e2fc2f4c903b2a0eeb4efa359ed8a22d961dd7e82aa5dadaaa377562da62e8134412b42b82722

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks