General

  • Target

    SecuriteInfo.com.Trojan.DownLoader34.15786.12174.11891

  • Size

    923KB

  • Sample

    200802-telc6a2rzn

  • MD5

    1f937e65817ee43e7fb8113063fa1766

  • SHA1

    c6f132a3029879f4d9267f1ce1a1402fff6fd9ef

  • SHA256

    420bdd18a24b0bfdc7fd5df30a94cba1b2a28d27b25e3461f9075b43de1eb467

  • SHA512

    4c2f3ba19b0f563ac9229af1dc160ab9eea91d643e7b0b4e585492f881709220915d441d745bffe32bfb5827e09fe09bdff1ded1d6a948a62938e797d94674ed

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

73.116.193.136:80

185.94.252.13:443

149.62.173.247:8080

89.32.150.160:8080

185.94.252.12:80

77.90.136.129:8080

83.169.21.32:7080

104.236.161.64:8080

114.109.179.60:80

189.2.177.210:443

68.183.190.199:8080

144.139.91.187:443

185.94.252.27:443

190.181.235.46:80

82.196.15.205:8080

46.28.111.142:7080

181.167.96.215:80

202.62.39.111:80

219.92.13.25:80

191.99.160.58:80

rsa_pubkey.plain

Targets

    • Target

      SecuriteInfo.com.Trojan.DownLoader34.15786.12174.11891

    • Size

      923KB

    • MD5

      1f937e65817ee43e7fb8113063fa1766

    • SHA1

      c6f132a3029879f4d9267f1ce1a1402fff6fd9ef

    • SHA256

      420bdd18a24b0bfdc7fd5df30a94cba1b2a28d27b25e3461f9075b43de1eb467

    • SHA512

      4c2f3ba19b0f563ac9229af1dc160ab9eea91d643e7b0b4e585492f881709220915d441d745bffe32bfb5827e09fe09bdff1ded1d6a948a62938e797d94674ed

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Emotet Payload

      Detects Emotet payload in memory.

MITRE ATT&CK Matrix

Tasks