General

  • Target

    81b2509a11e13ad1bc26a31bf70fb82374c1a04148373662446368574b459356

  • Size

    356KB

  • Sample

    220302-g1xxlafagp

  • MD5

    f9ed44da2ede57e589ba46b94a7ade88

  • SHA1

    083e6b852429530405d2219bc73744c16b35a13d

  • SHA256

    81b2509a11e13ad1bc26a31bf70fb82374c1a04148373662446368574b459356

  • SHA512

    641eaa15c69d2beaa04ff0b024a921517c767b66bc8000793fecc2e1d1fcdec1daa92b36b8220ffa368e7402fc896f544e715b436fc5d026e13ce277813c5778

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

102.182.145.130:80

173.173.254.105:80

64.207.182.168:8080

51.89.199.141:8080

167.114.153.111:8080

173.63.222.65:80

218.147.193.146:80

59.125.219.109:443

172.104.97.173:8080

190.162.215.233:80

68.115.186.26:80

78.188.106.53:443

190.240.194.77:443

24.133.106.23:80

80.227.52.78:80

79.137.83.50:443

120.150.218.241:443

62.171.142.179:8080

194.4.58.192:7080

62.30.7.67:443

rsa_pubkey.plain

Targets

    • Target

      81b2509a11e13ad1bc26a31bf70fb82374c1a04148373662446368574b459356

    • Size

      356KB

    • MD5

      f9ed44da2ede57e589ba46b94a7ade88

    • SHA1

      083e6b852429530405d2219bc73744c16b35a13d

    • SHA256

      81b2509a11e13ad1bc26a31bf70fb82374c1a04148373662446368574b459356

    • SHA512

      641eaa15c69d2beaa04ff0b024a921517c767b66bc8000793fecc2e1d1fcdec1daa92b36b8220ffa368e7402fc896f544e715b436fc5d026e13ce277813c5778

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M11

      suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M11

    • Emotet Payload

      Detects Emotet payload in memory.

    • Executes dropped EXE

    • Modifies file permissions

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

System Information Discovery

1
T1082

Tasks