General

  • Target

    4ff4a142d8984a5fb5b39bc9c05c721439ba1537d80a0bfd6f48d7aca5073cb3

  • Size

    614KB

  • Sample

    210126-w7n1acxx1x

  • MD5

    12fbc9615f1038b73e749ccf7805ac52

  • SHA1

    dcbb080163e54909a025ed31b59290d7dab7ba5e

  • SHA256

    4ff4a142d8984a5fb5b39bc9c05c721439ba1537d80a0bfd6f48d7aca5073cb3

  • SHA512

    b833a98f6308ab6699026c2112c5f49a0466b063ea8f6a95a08a63822aba166cb27f422ba3a7e7003fb2838509f143893ae37e33f2444dc1c93b795351b35c90

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Targets

    • Target

      4ff4a142d8984a5fb5b39bc9c05c721439ba1537d80a0bfd6f48d7aca5073cb3

    • Size

      614KB

    • MD5

      12fbc9615f1038b73e749ccf7805ac52

    • SHA1

      dcbb080163e54909a025ed31b59290d7dab7ba5e

    • SHA256

      4ff4a142d8984a5fb5b39bc9c05c721439ba1537d80a0bfd6f48d7aca5073cb3

    • SHA512

      b833a98f6308ab6699026c2112c5f49a0466b063ea8f6a95a08a63822aba166cb27f422ba3a7e7003fb2838509f143893ae37e33f2444dc1c93b795351b35c90

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks