General

  • Target

    fe93168888e31e1c4dfeae04036bdf464662f7ef796387d1aaf69c33403d0642

  • Size

    47KB

  • Sample

    220521-w5rcyaecbr

  • MD5

    dee5943fe5f5d65086b069f567d5cb82

  • SHA1

    cf525f9525eec923ee735c23d006d8f79a8b9359

  • SHA256

    fe93168888e31e1c4dfeae04036bdf464662f7ef796387d1aaf69c33403d0642

  • SHA512

    d01bf518d0eaa4f09bcd86632104843299b8a84ef980e7d836104401c57f319ad15ec9ccebea2f299d314693ecf87d0e86f3703f928f3fc1259034159870fb89

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.163.245.38:80

209.126.6.222:8080

5.153.250.14:8080

186.70.127.199:8090

190.128.173.10:80

190.195.129.227:8090

91.219.169.180:80

45.173.88.33:80

185.33.0.233:80

188.2.217.94:80

207.144.103.227:80

45.161.242.102:80

219.92.13.25:80

190.163.31.26:80

68.183.170.114:8080

191.99.160.58:80

73.213.208.163:80

94.176.234.118:443

104.131.41.185:8080

45.33.77.42:8080

rsa_pubkey.plain

Targets

    • Target

      sample

    • Size

      76KB

    • MD5

      59e443b757edf3de093338dfd4d62b21

    • SHA1

      bcfdb3d8db5419ecc2c6006c5a99d7181495b02b

    • SHA256

      17917a73358cc8c430594f530dd391230bc76d6d171c49389231b6ef90b26aa2

    • SHA512

      887ac936d24b9d045bf7ab1133ee773d6fe45403c2f5c71e4f1eee4d81bb90bc6d5d6425bd9ff4127b42a43dd4c7755f90146b47641aeaffd3e0418b390fb167

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

      suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

    • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

      suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

    • Emotet Payload

      Detects Emotet payload in memory.

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks