General

  • Target

    6f0661474263dea4b546d44d806919a70169dc9d0e2eb129773836df22174d0a

  • Size

    617KB

  • Sample

    210126-zbj7semwb6

  • MD5

    0d5f7dce2872e0b9c5e7f0e7e0aeb7a7

  • SHA1

    188a1b32735aefd9bb5412cb4fd8f6e6ce4bf6db

  • SHA256

    6f0661474263dea4b546d44d806919a70169dc9d0e2eb129773836df22174d0a

  • SHA512

    5378ac64491b4b2600eb1c8e80841be39c35653f513b14280f1d79af19bc50173827acfa536a4f10275df65114e56e668831dd27eb070d5abcc3e346388bbe02

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

185.183.16.47:80

190.45.24.210:80

187.162.248.237:80

93.146.143.191:80

185.94.252.27:443

143.0.85.206:7080

80.15.100.37:80

85.105.239.184:443

94.176.234.118:443

62.84.75.50:80

137.74.106.111:7080

172.104.169.32:8080

46.105.114.137:8080

94.126.8.1:80

78.206.229.130:80

93.149.120.214:80

192.175.111.212:7080

rsa_pubkey.plain

Targets

    • Target

      6f0661474263dea4b546d44d806919a70169dc9d0e2eb129773836df22174d0a

    • Size

      617KB

    • MD5

      0d5f7dce2872e0b9c5e7f0e7e0aeb7a7

    • SHA1

      188a1b32735aefd9bb5412cb4fd8f6e6ce4bf6db

    • SHA256

      6f0661474263dea4b546d44d806919a70169dc9d0e2eb129773836df22174d0a

    • SHA512

      5378ac64491b4b2600eb1c8e80841be39c35653f513b14280f1d79af19bc50173827acfa536a4f10275df65114e56e668831dd27eb070d5abcc3e346388bbe02

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks