General

  • Target

    1fae56e2f3d91006a1c5525a8e8a9847bcd0cc9f37002de2fc9f094532017242

  • Size

    340KB

  • Sample

    210123-gxytgcvwnx

  • MD5

    7711b2979f3c087300c945f534a8fc59

  • SHA1

    25fc3c94c720484eb2cb12559919eed1358831c8

  • SHA256

    1fae56e2f3d91006a1c5525a8e8a9847bcd0cc9f37002de2fc9f094532017242

  • SHA512

    f4200e14849caff91841a50273d0adc3278bc50268cb83aedfc37e212ec0232b8e9b70f261fac4d4bceaf7a147274be28406f3553cfeb0505639c49b74f2320f

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Targets

    • Target

      1fae56e2f3d91006a1c5525a8e8a9847bcd0cc9f37002de2fc9f094532017242

    • Size

      340KB

    • MD5

      7711b2979f3c087300c945f534a8fc59

    • SHA1

      25fc3c94c720484eb2cb12559919eed1358831c8

    • SHA256

      1fae56e2f3d91006a1c5525a8e8a9847bcd0cc9f37002de2fc9f094532017242

    • SHA512

      f4200e14849caff91841a50273d0adc3278bc50268cb83aedfc37e212ec0232b8e9b70f261fac4d4bceaf7a147274be28406f3553cfeb0505639c49b74f2320f

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks