General

  • Target

    1484043a029beddc89ae6ed4a5158bd90649d3771a10f625d123c271e41c3646

  • Size

    614KB

  • Sample

    210125-xwzjdqgpwx

  • MD5

    dc12256bf9226dd70862c389c86e68c3

  • SHA1

    1030d4d372f7609ea622c92a343ead244b9d120d

  • SHA256

    1484043a029beddc89ae6ed4a5158bd90649d3771a10f625d123c271e41c3646

  • SHA512

    610801cfcb63e6e990d8569488943b9214aebc562361e16d6aaff1ca71f4dace12c3f4278da3a0a46aa2885437d16e3c71e77eee75f0bfbae741b6f815b9f629

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Targets

    • Target

      1484043a029beddc89ae6ed4a5158bd90649d3771a10f625d123c271e41c3646

    • Size

      614KB

    • MD5

      dc12256bf9226dd70862c389c86e68c3

    • SHA1

      1030d4d372f7609ea622c92a343ead244b9d120d

    • SHA256

      1484043a029beddc89ae6ed4a5158bd90649d3771a10f625d123c271e41c3646

    • SHA512

      610801cfcb63e6e990d8569488943b9214aebc562361e16d6aaff1ca71f4dace12c3f4278da3a0a46aa2885437d16e3c71e77eee75f0bfbae741b6f815b9f629

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks