General

  • Target

    86d4e788332b5f53d4fb685b03b35b7f2a7105cb88fe72812c805bbd86369b6c

  • Size

    47KB

  • Sample

    220521-w56gvsbab5

  • MD5

    70b1d7d5b4962db8ba304edb0a43e279

  • SHA1

    4364a60dcf07f5948977c34859f8769ffa8a6a2e

  • SHA256

    86d4e788332b5f53d4fb685b03b35b7f2a7105cb88fe72812c805bbd86369b6c

  • SHA512

    6de7ca8d2545727c6cd50347894c673b6e23e10bfbb3af10eaa38a822564e49e6f5b5fc9772605b21933b77959455ec23901069d6d4e5e723f1c8cfe25502da9

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.163.245.38:80

209.126.6.222:8080

5.153.250.14:8080

186.70.127.199:8090

190.128.173.10:80

190.195.129.227:8090

91.219.169.180:80

45.173.88.33:80

185.33.0.233:80

188.2.217.94:80

207.144.103.227:80

45.161.242.102:80

219.92.13.25:80

190.163.31.26:80

68.183.170.114:8080

191.99.160.58:80

73.213.208.163:80

94.176.234.118:443

104.131.41.185:8080

45.33.77.42:8080

rsa_pubkey.plain

Targets

    • Target

      sample

    • Size

      76KB

    • MD5

      51baff75043e50af3f8bed84b816fb7c

    • SHA1

      28af00edab8d51af4ef7b7a3ffdeacb5dc0810ec

    • SHA256

      6244614775b30026854928b3504d06a92406adaaa494920d4d3e460d8b74ef07

    • SHA512

      ae7758b27805975e0476bf0e01b6f0db88b12e6ab51e1a92696d00007ef79bc64b918008f463f37ea96da62d2307ef1d3877381d450e7a5510793c98bf9f22c0

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

      suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

    • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

      suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

    • Emotet Payload

      Detects Emotet payload in memory.

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks