General

  • Target

    c3422af0ba91ec4b023cd6ed6a4e56366c70dee85e4a7a6f89ce02e091bf0502

  • Size

    609KB

  • Sample

    210126-r3t6jr7z2n

  • MD5

    0d38290d1bd2ea0fec29b14a2d8b5854

  • SHA1

    6ae2c77e6cd7e88412e56c87c23d141578172a8a

  • SHA256

    c3422af0ba91ec4b023cd6ed6a4e56366c70dee85e4a7a6f89ce02e091bf0502

  • SHA512

    4d16442a48ac8bbbdbfc0b0b50008376046c1cd3bd852acd9e6644c023af747d0c7c7ea5d5c7b8453611637d9d6a7ccdc71a64d9bd322842641fb8810942d6f7

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

132.248.38.158:80

110.172.180.180:8080

70.32.89.105:8080

161.49.84.2:80

37.46.129.215:8080

50.116.78.109:8080

115.79.195.246:80

178.62.254.156:8080

175.103.38.146:80

188.226.165.170:8080

91.93.3.85:8080

162.144.145.58:8080

117.2.139.117:443

190.85.46.52:7080

201.193.160.196:80

152.32.75.74:443

195.201.56.70:8080

rsa_pubkey.plain

Targets

    • Target

      c3422af0ba91ec4b023cd6ed6a4e56366c70dee85e4a7a6f89ce02e091bf0502

    • Size

      609KB

    • MD5

      0d38290d1bd2ea0fec29b14a2d8b5854

    • SHA1

      6ae2c77e6cd7e88412e56c87c23d141578172a8a

    • SHA256

      c3422af0ba91ec4b023cd6ed6a4e56366c70dee85e4a7a6f89ce02e091bf0502

    • SHA512

      4d16442a48ac8bbbdbfc0b0b50008376046c1cd3bd852acd9e6644c023af747d0c7c7ea5d5c7b8453611637d9d6a7ccdc71a64d9bd322842641fb8810942d6f7

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks