General

  • Target

    91be42324e835d4b74c0ddfdde1444bd209d97d7c3b4ba416a65958df608c2fd

  • Size

    614KB

  • Sample

    210126-mryv4yxk9e

  • MD5

    32b8f6720cca0a74d23ac70fe10516e7

  • SHA1

    43a346f780942d8a9945f8f47df21dac68b73818

  • SHA256

    91be42324e835d4b74c0ddfdde1444bd209d97d7c3b4ba416a65958df608c2fd

  • SHA512

    938fc79256ad0a750f004e32ffb3b562ce4e4472527aec6926e73d353c2a21729cc82be5ccf4295915804c155236d6c7a3268995413ae6a1629ab765d41b81d2

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Targets

    • Target

      91be42324e835d4b74c0ddfdde1444bd209d97d7c3b4ba416a65958df608c2fd

    • Size

      614KB

    • MD5

      32b8f6720cca0a74d23ac70fe10516e7

    • SHA1

      43a346f780942d8a9945f8f47df21dac68b73818

    • SHA256

      91be42324e835d4b74c0ddfdde1444bd209d97d7c3b4ba416a65958df608c2fd

    • SHA512

      938fc79256ad0a750f004e32ffb3b562ce4e4472527aec6926e73d353c2a21729cc82be5ccf4295915804c155236d6c7a3268995413ae6a1629ab765d41b81d2

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks