General

  • Target

    3690f38b8bf113ce747f3b1d39ee0013fa56a525a7c87287ae72544819413f13

  • Size

    609KB

  • Sample

    210126-jty5zcf3h6

  • MD5

    8f33ca9693f918de05f2a8836e4566d2

  • SHA1

    e9d6b8b2af2839497d63112652152bac7e74c889

  • SHA256

    3690f38b8bf113ce747f3b1d39ee0013fa56a525a7c87287ae72544819413f13

  • SHA512

    7033ab21e980b9400c1fc138d7b33f0810ba32c0ed23036bd958b9f305c6dafb28a2251a829c21554c712b322a533c4904803a1b692d2a6d31542b4b535bc792

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

132.248.38.158:80

110.172.180.180:8080

70.32.89.105:8080

161.49.84.2:80

37.46.129.215:8080

50.116.78.109:8080

115.79.195.246:80

178.62.254.156:8080

175.103.38.146:80

188.226.165.170:8080

91.93.3.85:8080

162.144.145.58:8080

117.2.139.117:443

190.85.46.52:7080

201.193.160.196:80

152.32.75.74:443

195.201.56.70:8080

rsa_pubkey.plain

Targets

    • Target

      3690f38b8bf113ce747f3b1d39ee0013fa56a525a7c87287ae72544819413f13

    • Size

      609KB

    • MD5

      8f33ca9693f918de05f2a8836e4566d2

    • SHA1

      e9d6b8b2af2839497d63112652152bac7e74c889

    • SHA256

      3690f38b8bf113ce747f3b1d39ee0013fa56a525a7c87287ae72544819413f13

    • SHA512

      7033ab21e980b9400c1fc138d7b33f0810ba32c0ed23036bd958b9f305c6dafb28a2251a829c21554c712b322a533c4904803a1b692d2a6d31542b4b535bc792

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks