General

  • Target

    7db8fd03a692bb738a317376009f01d2364f25003c4b1233d5c7b87dc86142fc

  • Size

    204KB

  • Sample

    220312-yz2mtscecn

  • MD5

    a4826731581295d5868fd23c92092ad3

  • SHA1

    883f38284923575e7339a48fd9325509362e76f2

  • SHA256

    7db8fd03a692bb738a317376009f01d2364f25003c4b1233d5c7b87dc86142fc

  • SHA512

    21070c48e3b002e21666a6d729f0579af9c0230ebb8115bd232fa09fbe2acaa2af555e298fcabb08a1a56967a8d3daba4e6f8c0806f2746ab0b76229f9cf8da2

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

173.70.61.180:80

59.21.235.119:80

50.116.111.59:8080

173.249.20.233:443

188.165.214.98:8080

72.188.173.74:80

74.40.205.197:443

64.207.182.168:8080

97.120.3.198:80

190.29.166.0:80

123.176.25.234:80

155.186.9.160:80

138.68.87.218:443

139.99.158.11:443

78.24.219.147:8080

58.1.242.115:80

108.21.72.56:443

188.219.31.12:80

70.180.33.202:80

181.171.209.241:443

rsa_pubkey.plain

Targets

    • Target

      7db8fd03a692bb738a317376009f01d2364f25003c4b1233d5c7b87dc86142fc

    • Size

      204KB

    • MD5

      a4826731581295d5868fd23c92092ad3

    • SHA1

      883f38284923575e7339a48fd9325509362e76f2

    • SHA256

      7db8fd03a692bb738a317376009f01d2364f25003c4b1233d5c7b87dc86142fc

    • SHA512

      21070c48e3b002e21666a6d729f0579af9c0230ebb8115bd232fa09fbe2acaa2af555e298fcabb08a1a56967a8d3daba4e6f8c0806f2746ab0b76229f9cf8da2

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks