General

  • Target

    8a3790e3e4859a6b018cf7df430a6298d5c34b1b5766b2d4a08cbfe03a783d8e

  • Size

    241KB

  • Sample

    240409-1kbh7sga9z

  • MD5

    b9cbff13996e10664c021d7b2e0b3918

  • SHA1

    833530c25330cdaeb7537a7da0eabaa7e04d5004

  • SHA256

    8a3790e3e4859a6b018cf7df430a6298d5c34b1b5766b2d4a08cbfe03a783d8e

  • SHA512

    6c1b7cd02b8119f38e6d2c6f5310d9a66e2e7678c401f4f3a802561b0ec8b075aa44286ebf3a5629aa9d4104c34ea6e15b449cb21202df7fc6ad1c25e376693a

  • SSDEEP

    6144:DJQeljrkohelo7XAgWavJzYzA2riLGYXN35W8S:9Qar7hNWMgPiRN3od

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Targets

    • Target

      8a3790e3e4859a6b018cf7df430a6298d5c34b1b5766b2d4a08cbfe03a783d8e

    • Size

      241KB

    • MD5

      b9cbff13996e10664c021d7b2e0b3918

    • SHA1

      833530c25330cdaeb7537a7da0eabaa7e04d5004

    • SHA256

      8a3790e3e4859a6b018cf7df430a6298d5c34b1b5766b2d4a08cbfe03a783d8e

    • SHA512

      6c1b7cd02b8119f38e6d2c6f5310d9a66e2e7678c401f4f3a802561b0ec8b075aa44286ebf3a5629aa9d4104c34ea6e15b449cb21202df7fc6ad1c25e376693a

    • SSDEEP

      6144:DJQeljrkohelo7XAgWavJzYzA2riLGYXN35W8S:9Qar7hNWMgPiRN3od

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • UPX dump on OEP (original entry point)

    • Blocklisted process makes network request

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks