General

  • Target

    0755313d93945521b0d0a85d74f446eeac4ba90a048362a49adf2bec25e0786c

  • Size

    609KB

  • Sample

    210126-81z6jxb3rx

  • MD5

    bec3449eb127c6d6552da93fe23ae919

  • SHA1

    8164ebb5cfde51ae82901c96eb551f12f46adb3d

  • SHA256

    0755313d93945521b0d0a85d74f446eeac4ba90a048362a49adf2bec25e0786c

  • SHA512

    943e14128806937137b684adb2ea563d7c39fc565f693a7dd7df5fe03323655435d56129c344f88a60d4c72def51a3b5ef7a2625e7497aa93c82b36026615b88

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

132.248.38.158:80

110.172.180.180:8080

70.32.89.105:8080

161.49.84.2:80

37.46.129.215:8080

50.116.78.109:8080

115.79.195.246:80

178.62.254.156:8080

175.103.38.146:80

188.226.165.170:8080

91.93.3.85:8080

162.144.145.58:8080

117.2.139.117:443

190.85.46.52:7080

201.193.160.196:80

152.32.75.74:443

195.201.56.70:8080

rsa_pubkey.plain

Targets

    • Target

      0755313d93945521b0d0a85d74f446eeac4ba90a048362a49adf2bec25e0786c

    • Size

      609KB

    • MD5

      bec3449eb127c6d6552da93fe23ae919

    • SHA1

      8164ebb5cfde51ae82901c96eb551f12f46adb3d

    • SHA256

      0755313d93945521b0d0a85d74f446eeac4ba90a048362a49adf2bec25e0786c

    • SHA512

      943e14128806937137b684adb2ea563d7c39fc565f693a7dd7df5fe03323655435d56129c344f88a60d4c72def51a3b5ef7a2625e7497aa93c82b36026615b88

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks