General

  • Target

    MMVQFsn3.dll

  • Size

    449KB

  • Sample

    220116-rnk3dafeb5

  • MD5

    54faa403df1d7b9e6a630ebfd6565e19

  • SHA1

    18fbfe5fac2443c67e61054de63d30334c4285fb

  • SHA256

    6eae48320abe04b3923ba5f6dc28016206e1c489831f320640c12afd8f09468c

  • SHA512

    9ccd5e5b81f2cea1350c5f93f20c9b786da645ca82fbb917134714dd2b77e6a7184a36bea684e2dbed1d479ed49715b2c73af497eef53728323d1c25982e9f8f

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

209.239.112.82:8080

116.124.128.206:8080

45.63.5.129:443

128.199.192.135:8080

51.178.61.60:443

168.197.250.14:80

177.72.80.14:7080

51.210.242.234:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

104.131.62.48:8080

190.90.233.66:443

185.148.168.220:8080

185.148.168.15:8080

62.171.178.147:8080

191.252.103.16:80

54.38.242.185:443

eck1.plain
ecs1.plain

Targets

    • Target

      MMVQFsn3.dll

    • Size

      449KB

    • MD5

      54faa403df1d7b9e6a630ebfd6565e19

    • SHA1

      18fbfe5fac2443c67e61054de63d30334c4285fb

    • SHA256

      6eae48320abe04b3923ba5f6dc28016206e1c489831f320640c12afd8f09468c

    • SHA512

      9ccd5e5b81f2cea1350c5f93f20c9b786da645ca82fbb917134714dd2b77e6a7184a36bea684e2dbed1d479ed49715b2c73af497eef53728323d1c25982e9f8f

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks