General

  • Target

    SecuriteInfo.com.Trojan.DownLoader34.14215.9525.16386

  • Size

    392KB

  • Sample

    200801-y5zbchpkw2

  • MD5

    b6ab9d73326750ad17645484038004b3

  • SHA1

    e3a819c1549cb84860d5354b28e9d1d26440ba29

  • SHA256

    c73a1880dbdaae99bb9fd1aeb20e353ed5e727e6ecd27de82e24ecf65ffcaf30

  • SHA512

    d0a5865f17ceca69d55de3e842fdd2ccbe6d05b1e73afe3ed0311119fbccfaab7a309fb1a64db90cd4d5a743e542e4a2bba5691f0207a514937da08fc8753cae

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

73.116.193.136:80

185.94.252.13:443

149.62.173.247:8080

89.32.150.160:8080

185.94.252.12:80

77.90.136.129:8080

83.169.21.32:7080

104.236.161.64:8080

114.109.179.60:80

189.2.177.210:443

68.183.190.199:8080

144.139.91.187:443

185.94.252.27:443

190.181.235.46:80

82.196.15.205:8080

46.28.111.142:7080

181.167.96.215:80

202.62.39.111:80

219.92.13.25:80

191.99.160.58:80

rsa_pubkey.plain

Targets

    • Target

      SecuriteInfo.com.Trojan.DownLoader34.14215.9525.16386

    • Size

      392KB

    • MD5

      b6ab9d73326750ad17645484038004b3

    • SHA1

      e3a819c1549cb84860d5354b28e9d1d26440ba29

    • SHA256

      c73a1880dbdaae99bb9fd1aeb20e353ed5e727e6ecd27de82e24ecf65ffcaf30

    • SHA512

      d0a5865f17ceca69d55de3e842fdd2ccbe6d05b1e73afe3ed0311119fbccfaab7a309fb1a64db90cd4d5a743e542e4a2bba5691f0207a514937da08fc8753cae

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet Payload

      Detects Emotet payload in memory.

MITRE ATT&CK Matrix

Tasks