General

  • Target

    c1534e0b157f1bf4120cfeb669a548af4408ee59fe704d5331802e449bb7dc2e

  • Size

    330KB

  • Sample

    210123-v6rknh1hme

  • MD5

    01c9245b4fbda17f96e1a126f67206f8

  • SHA1

    01d105d881a97428c6b203b49364ce740f4b9a1f

  • SHA256

    c1534e0b157f1bf4120cfeb669a548af4408ee59fe704d5331802e449bb7dc2e

  • SHA512

    9cb06ffec74369fa9a47df693890287bac31b2f04e87979f6b8e6e6459f3cf939d80c8ee134119764e9ec5bc5a442a6cfacaeb5b39088561dea560eefc875b5a

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

109.99.146.210:8080

116.202.10.123:8080

172.96.190.154:8080

163.53.204.180:443

190.107.118.125:80

91.93.3.85:8080

185.142.236.163:443

115.79.195.246:80

120.51.34.254:80

192.210.217.94:8080

198.20.228.9:8080

91.75.75.46:80

54.38.143.245:8080

161.49.84.2:80

162.144.145.58:8080

178.33.167.120:8080

201.193.160.196:80

rsa_pubkey.plain

Targets

    • Target

      c1534e0b157f1bf4120cfeb669a548af4408ee59fe704d5331802e449bb7dc2e

    • Size

      330KB

    • MD5

      01c9245b4fbda17f96e1a126f67206f8

    • SHA1

      01d105d881a97428c6b203b49364ce740f4b9a1f

    • SHA256

      c1534e0b157f1bf4120cfeb669a548af4408ee59fe704d5331802e449bb7dc2e

    • SHA512

      9cb06ffec74369fa9a47df693890287bac31b2f04e87979f6b8e6e6459f3cf939d80c8ee134119764e9ec5bc5a442a6cfacaeb5b39088561dea560eefc875b5a

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks