General

  • Target

    dc127db04ad695866140de84c1f14a29b076c795782ba9915d5d132e9951c055

  • Size

    47KB

  • Sample

    220521-w5yf9abaa7

  • MD5

    a1e13d5e32ff94d5ccf99b570dc7878e

  • SHA1

    c9d7c145d34cfe463648ed0fe4e641971c9bbaf3

  • SHA256

    dc127db04ad695866140de84c1f14a29b076c795782ba9915d5d132e9951c055

  • SHA512

    a95607b1a216a4e93b76bd9b41923460de495efebce98e9ec4ebcf2285cf2dbd42f4e66040d68e8f47776e87a579f034c1e60deded611ef6b244a52168c28d7d

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.163.245.38:80

209.126.6.222:8080

5.153.250.14:8080

186.70.127.199:8090

190.128.173.10:80

190.195.129.227:8090

91.219.169.180:80

45.173.88.33:80

185.33.0.233:80

188.2.217.94:80

207.144.103.227:80

45.161.242.102:80

219.92.13.25:80

190.163.31.26:80

68.183.170.114:8080

191.99.160.58:80

73.213.208.163:80

94.176.234.118:443

104.131.41.185:8080

45.33.77.42:8080

rsa_pubkey.plain

Targets

    • Target

      sample

    • Size

      76KB

    • MD5

      3416d0ff5c48befbfa2083227f01d99d

    • SHA1

      71ff7c4abcdab857f38eda524d74cf23717a2e4d

    • SHA256

      bc4c77d994a709099183c4c58f0808e72e262c955841dede58404de36fe5d82c

    • SHA512

      0ca198db4e14e22cd7778de2a332820ddffdba78cbf16c3e6b0d8f3bab6965016ce2a16594e092a284babd00a2cb7cf51ea5857c7723139c21ba4d44d6f4f153

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

      suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M8

    • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

      suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M9

    • Emotet Payload

      Detects Emotet payload in memory.

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks