General

  • Target

    SecuriteInfo.com.Trojan.DownLoader34.14215.23193.5831

  • Size

    392KB

  • Sample

    200801-k6grhfltda

  • MD5

    dd37b5c2d49f3e31c0ed2613b8cb8693

  • SHA1

    8da5e73e253fc7c5ea63020257e9e633b2cedbc8

  • SHA256

    ca874491019594557110d2a2ae9d9811d47250ef72778a81253bd3918477e022

  • SHA512

    7f890414fed6fdff02736279a4acd0cf87cb4d71a853b68f8acaaa7b2fd2e345d04b9267b9dbeeaac71b907dc4b4f0db340031aadba5bad07dfc3bf2985ea6b5

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

142.105.151.124:443

62.108.54.22:8080

212.51.142.238:8080

71.208.216.10:80

108.48.41.69:80

83.110.223.58:443

210.165.156.91:80

104.131.44.150:8080

104.236.246.93:8080

5.39.91.110:7080

209.141.54.221:8080

209.182.216.177:443

153.126.210.205:7080

91.211.88.52:7080

180.92.239.110:8080

183.101.175.193:80

162.241.92.219:8080

87.106.139.101:8080

114.146.222.200:80

65.111.120.223:80

rsa_pubkey.plain

Targets

    • Target

      SecuriteInfo.com.Trojan.DownLoader34.14215.23193.5831

    • Size

      392KB

    • MD5

      dd37b5c2d49f3e31c0ed2613b8cb8693

    • SHA1

      8da5e73e253fc7c5ea63020257e9e633b2cedbc8

    • SHA256

      ca874491019594557110d2a2ae9d9811d47250ef72778a81253bd3918477e022

    • SHA512

      7f890414fed6fdff02736279a4acd0cf87cb4d71a853b68f8acaaa7b2fd2e345d04b9267b9dbeeaac71b907dc4b4f0db340031aadba5bad07dfc3bf2985ea6b5

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet Payload

      Detects Emotet payload in memory.

MITRE ATT&CK Matrix

Tasks