General

  • Target

    9bf9a3b78ea1496e11ee12febc7534784a4656931d0fb8ea8a37c179e7ca7a95.exe

  • Size

    970KB

  • Sample

    240524-k2wbyaca7y

  • MD5

    6dc07b6b036f9fc76f0cadb491d7fd01

  • SHA1

    027d517d16178fb46959493de2d2326c6bab927d

  • SHA256

    9bf9a3b78ea1496e11ee12febc7534784a4656931d0fb8ea8a37c179e7ca7a95

  • SHA512

    24c9ce9c3524db9384e9f105f471b3ecc00eb29f3c580627a90194d41de38eda0cf3b7c0b716f87081c1267641f8d9002d8fb1dc4fd6b0903bfc457dfdfded38

  • SSDEEP

    12288:Odq2982XqwpszV8ski5NeT0sjVZWtYz2QghDmvQhmHo9LWlh/OY83HgF:OQ291fLski5N6ZWyz2QglbmHo9LGo3HE

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

73.116.193.136:80

185.94.252.13:443

149.62.173.247:8080

89.32.150.160:8080

185.94.252.12:80

77.90.136.129:8080

83.169.21.32:7080

104.236.161.64:8080

114.109.179.60:80

189.2.177.210:443

68.183.190.199:8080

144.139.91.187:443

185.94.252.27:443

190.181.235.46:80

82.196.15.205:8080

46.28.111.142:7080

181.167.96.215:80

202.62.39.111:80

219.92.13.25:80

191.99.160.58:80

rsa_pubkey.plain

Targets

    • Target

      9bf9a3b78ea1496e11ee12febc7534784a4656931d0fb8ea8a37c179e7ca7a95.exe

    • Size

      970KB

    • MD5

      6dc07b6b036f9fc76f0cadb491d7fd01

    • SHA1

      027d517d16178fb46959493de2d2326c6bab927d

    • SHA256

      9bf9a3b78ea1496e11ee12febc7534784a4656931d0fb8ea8a37c179e7ca7a95

    • SHA512

      24c9ce9c3524db9384e9f105f471b3ecc00eb29f3c580627a90194d41de38eda0cf3b7c0b716f87081c1267641f8d9002d8fb1dc4fd6b0903bfc457dfdfded38

    • SSDEEP

      12288:Odq2982XqwpszV8ski5NeT0sjVZWtYz2QghDmvQhmHo9LWlh/OY83HgF:OQ291fLski5N6ZWyz2QglbmHo9LGo3HE

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet payload

      Detects Emotet payload in memory.

MITRE ATT&CK Matrix

Tasks