General

  • Target

    SecuriteInfo.com.Trojan.DownLoader34.9391.9178.24595

  • Size

    612KB

  • Sample

    200801-sg9kb31f6e

  • MD5

    deedb1666e8398ec8f059eecf9957854

  • SHA1

    9a2ae89666bde3d964350c42345c7c235f688769

  • SHA256

    b452c9778c15a6349b032b2d5a0e7fbb11e4702dbf216ca6c5cee8011ecebb47

  • SHA512

    bd69b7aab2ad2809aecb69b206cbc92f78c5bbecb258ccd70531bff0fd305eff8750dd97c9438d2fa0d1fc475ddcfba10858196718633aadde6ffe5b3e0db5e6

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

76.27.179.47:80

212.51.142.238:8080

189.212.199.126:443

61.19.246.238:443

162.154.38.103:80

91.211.88.52:7080

83.110.223.58:443

124.45.106.173:443

116.203.32.252:8080

109.117.53.230:443

5.196.74.210:8080

75.139.38.211:80

168.235.67.138:7080

176.111.60.55:8080

169.239.182.217:8080

74.208.45.104:8080

31.31.77.83:443

222.214.218.37:4143

37.139.21.175:8080

91.205.215.66:443

rsa_pubkey.plain

Targets

    • Target

      SecuriteInfo.com.Trojan.DownLoader34.9391.9178.24595

    • Size

      612KB

    • MD5

      deedb1666e8398ec8f059eecf9957854

    • SHA1

      9a2ae89666bde3d964350c42345c7c235f688769

    • SHA256

      b452c9778c15a6349b032b2d5a0e7fbb11e4702dbf216ca6c5cee8011ecebb47

    • SHA512

      bd69b7aab2ad2809aecb69b206cbc92f78c5bbecb258ccd70531bff0fd305eff8750dd97c9438d2fa0d1fc475ddcfba10858196718633aadde6ffe5b3e0db5e6

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet Payload

      Detects Emotet payload in memory.

MITRE ATT&CK Matrix

Tasks