General

  • Target

    3a13de32c429219e409ac71af00840ea3f8e3f3c87d8e75feffacdef3672479f

  • Size

    614KB

  • Sample

    210126-ac7x9b4gea

  • MD5

    8539c6e07327c12d7935d1975456992a

  • SHA1

    38d046899a93f8e11105454eab2b99dd30c9cab6

  • SHA256

    3a13de32c429219e409ac71af00840ea3f8e3f3c87d8e75feffacdef3672479f

  • SHA512

    7a1d55015fd82ef0728fcfa965f5745387e059610cc31808b5fe248b9139d65ade5ee6780d244ba575375ffc103ab4aaaa6d881723de81ddc7af98f51ba4c940

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Targets

    • Target

      3a13de32c429219e409ac71af00840ea3f8e3f3c87d8e75feffacdef3672479f

    • Size

      614KB

    • MD5

      8539c6e07327c12d7935d1975456992a

    • SHA1

      38d046899a93f8e11105454eab2b99dd30c9cab6

    • SHA256

      3a13de32c429219e409ac71af00840ea3f8e3f3c87d8e75feffacdef3672479f

    • SHA512

      7a1d55015fd82ef0728fcfa965f5745387e059610cc31808b5fe248b9139d65ade5ee6780d244ba575375ffc103ab4aaaa6d881723de81ddc7af98f51ba4c940

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks