General

  • Target

    eacf7eb431ff5245d74b07361ad13c61ef885c715e93604216138f80f22795fa

  • Size

    614KB

  • Sample

    210126-gy78p7nwlj

  • MD5

    9deb4c8733f40c7746b846bc812f8977

  • SHA1

    251129107a68c6edc86ea57b9f7e5fd466b7320e

  • SHA256

    eacf7eb431ff5245d74b07361ad13c61ef885c715e93604216138f80f22795fa

  • SHA512

    b5588519a9125534659c62395cc047734f311e1dcf54fc4917a326adb75ff5ee68aa9765cb13e8ac698cb6bd19e3ee4069213ff5209b6d797626ed218849f673

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Targets

    • Target

      eacf7eb431ff5245d74b07361ad13c61ef885c715e93604216138f80f22795fa

    • Size

      614KB

    • MD5

      9deb4c8733f40c7746b846bc812f8977

    • SHA1

      251129107a68c6edc86ea57b9f7e5fd466b7320e

    • SHA256

      eacf7eb431ff5245d74b07361ad13c61ef885c715e93604216138f80f22795fa

    • SHA512

      b5588519a9125534659c62395cc047734f311e1dcf54fc4917a326adb75ff5ee68aa9765cb13e8ac698cb6bd19e3ee4069213ff5209b6d797626ed218849f673

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks