General

  • Target

    a2dcb12a0b5bcf47604858a125bb54ca00412a5dbb86bbc1662a9c3a8556b223

  • Size

    223KB

  • Sample

    220317-wj5y7sdhap

  • MD5

    2196561ea401b8bba2b6eef81b7a1ce4

  • SHA1

    8f3d1ce4ea3c66eaa6d5062ebfa81d0dccbbd24d

  • SHA256

    a2dcb12a0b5bcf47604858a125bb54ca00412a5dbb86bbc1662a9c3a8556b223

  • SHA512

    c630c705bb1a143bc9cf041742240a4461554658e312ff2e2038e74bfaeb8731f415db62cfc0de83456b62e8311f4d4a25bac5411957dc057e07d8d79bc88d5a

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

97.120.3.198:80

70.180.33.202:80

50.116.111.59:8080

173.249.20.233:443

188.165.214.98:8080

172.104.97.173:8080

41.185.28.84:8080

120.150.218.241:443

217.20.166.178:7080

67.10.155.92:80

188.219.31.12:80

120.150.60.189:80

108.21.72.56:443

186.74.215.34:80

144.217.7.207:7080

152.170.205.73:80

49.205.182.134:80

187.161.206.24:80

95.213.236.64:8080

74.40.205.197:443

rsa_pubkey.plain

Targets

    • Target

      a2dcb12a0b5bcf47604858a125bb54ca00412a5dbb86bbc1662a9c3a8556b223

    • Size

      223KB

    • MD5

      2196561ea401b8bba2b6eef81b7a1ce4

    • SHA1

      8f3d1ce4ea3c66eaa6d5062ebfa81d0dccbbd24d

    • SHA256

      a2dcb12a0b5bcf47604858a125bb54ca00412a5dbb86bbc1662a9c3a8556b223

    • SHA512

      c630c705bb1a143bc9cf041742240a4461554658e312ff2e2038e74bfaeb8731f415db62cfc0de83456b62e8311f4d4a25bac5411957dc057e07d8d79bc88d5a

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet3

    • Blocklisted process makes network request

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks