General

  • Target

    4b3cc233b8e5ce5018ee64874bd24625508c364dbbd7892d07a40d3a9a0477ec

  • Size

    614KB

  • Sample

    210126-gy3psw4pla

  • MD5

    8648dce3197f6bb3d2b125557fa23929

  • SHA1

    3145bfb4240e147c0bbd9fca765f2f24989b35a8

  • SHA256

    4b3cc233b8e5ce5018ee64874bd24625508c364dbbd7892d07a40d3a9a0477ec

  • SHA512

    502812341c02cca9a20f230b9ffdbb7a48d7b09a89b31d7a41d1f28a7f316d53af48490581d3ca605c4ec8288b8202db22d987c16ca55d48d7950e51b841b144

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Targets

    • Target

      4b3cc233b8e5ce5018ee64874bd24625508c364dbbd7892d07a40d3a9a0477ec

    • Size

      614KB

    • MD5

      8648dce3197f6bb3d2b125557fa23929

    • SHA1

      3145bfb4240e147c0bbd9fca765f2f24989b35a8

    • SHA256

      4b3cc233b8e5ce5018ee64874bd24625508c364dbbd7892d07a40d3a9a0477ec

    • SHA512

      502812341c02cca9a20f230b9ffdbb7a48d7b09a89b31d7a41d1f28a7f316d53af48490581d3ca605c4ec8288b8202db22d987c16ca55d48d7950e51b841b144

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks