General

  • Target

    SecuriteInfo.com.Trojan.DownLoader34.14215.5043.20498

  • Size

    392KB

  • Sample

    200801-xgmydjvgzx

  • MD5

    30925032b8939c489297271f47277271

  • SHA1

    106562234c1bbf38e61272365103c312f0b8091d

  • SHA256

    471b3b50df998fc21896ccea08787aa26addae96d75d0a32bb931c26feb20808

  • SHA512

    6a0812a66c9477e58707a7d56eb515325341b5f57432ddfa6c780ebd702795ae2389528feb9499dab1e6c917f64eb10320122ec3bcad4a66b96b330c578c43c4

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

142.105.151.124:443

62.108.54.22:8080

212.51.142.238:8080

71.208.216.10:80

108.48.41.69:80

83.110.223.58:443

210.165.156.91:80

104.131.44.150:8080

104.236.246.93:8080

5.39.91.110:7080

209.141.54.221:8080

209.182.216.177:443

153.126.210.205:7080

91.211.88.52:7080

180.92.239.110:8080

183.101.175.193:80

162.241.92.219:8080

87.106.139.101:8080

114.146.222.200:80

65.111.120.223:80

rsa_pubkey.plain

Targets

    • Target

      SecuriteInfo.com.Trojan.DownLoader34.14215.5043.20498

    • Size

      392KB

    • MD5

      30925032b8939c489297271f47277271

    • SHA1

      106562234c1bbf38e61272365103c312f0b8091d

    • SHA256

      471b3b50df998fc21896ccea08787aa26addae96d75d0a32bb931c26feb20808

    • SHA512

      6a0812a66c9477e58707a7d56eb515325341b5f57432ddfa6c780ebd702795ae2389528feb9499dab1e6c917f64eb10320122ec3bcad4a66b96b330c578c43c4

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet Payload

      Detects Emotet payload in memory.

MITRE ATT&CK Matrix

Tasks