General

  • Target

    SecuriteInfo.com.Trojan.DownLoader34.15786.15810.6082

  • Size

    924KB

  • Sample

    200802-s2lp1waznj

  • MD5

    e66dc4d4203f83c01e75c371855d43a1

  • SHA1

    0fa930a547f252dcb3076272cdc433e7cd25ce8a

  • SHA256

    3c9df484a1378b8518f228106abe861a6dead514af4fd389aac214304246ca77

  • SHA512

    4d7755e586632a57538f244e19b7336532bd9c09a24ad8a261027730ee961bd4e814d701a947b169725d660498a2672c7b4deab6fba7bc32b00ce859a5bdcc05

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

142.105.151.124:443

62.108.54.22:8080

212.51.142.238:8080

71.208.216.10:80

108.48.41.69:80

83.110.223.58:443

210.165.156.91:80

104.131.44.150:8080

104.236.246.93:8080

5.39.91.110:7080

209.141.54.221:8080

209.182.216.177:443

153.126.210.205:7080

91.211.88.52:7080

180.92.239.110:8080

183.101.175.193:80

162.241.92.219:8080

87.106.139.101:8080

114.146.222.200:80

65.111.120.223:80

rsa_pubkey.plain

Targets

    • Target

      SecuriteInfo.com.Trojan.DownLoader34.15786.15810.6082

    • Size

      924KB

    • MD5

      e66dc4d4203f83c01e75c371855d43a1

    • SHA1

      0fa930a547f252dcb3076272cdc433e7cd25ce8a

    • SHA256

      3c9df484a1378b8518f228106abe861a6dead514af4fd389aac214304246ca77

    • SHA512

      4d7755e586632a57538f244e19b7336532bd9c09a24ad8a261027730ee961bd4e814d701a947b169725d660498a2672c7b4deab6fba7bc32b00ce859a5bdcc05

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet Payload

      Detects Emotet payload in memory.

MITRE ATT&CK Matrix

Tasks