General

  • Target

    8e10614d7a705b1a3ab336b37fb773d71ff028f85a496b88aed4bd465a2f2aad

  • Size

    241KB

  • Sample

    240409-1pljzada72

  • MD5

    e5e8232e8b236c5149846e1773d7937d

  • SHA1

    c7098bdb7d7bc3afc257e1ce30f66c1338899d26

  • SHA256

    8e10614d7a705b1a3ab336b37fb773d71ff028f85a496b88aed4bd465a2f2aad

  • SHA512

    3c9c907ed6530c67e01a4a3bccf1f8a6e33ef33c55c483239bb68d37a7542427cac4a735c169688c293a60fe15b9df789fa1ea788d4015b7740d500a36404709

  • SSDEEP

    6144:HJQeljrkohelo7SnfGe0hsPVYUA/hYKvSQoq:pQar7heeTV/hY3Q

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

152.170.79.100:80

190.247.139.101:80

138.197.99.250:8080

167.71.148.58:443

211.215.18.93:8080

191.241.233.198:80

83.169.21.32:7080

113.163.216.135:80

70.32.84.74:8080

217.13.106.14:8080

177.23.7.151:80

172.104.169.32:8080

187.39.237.56:8080

80.15.100.37:80

177.144.130.105:443

168.121.4.238:80

1.234.65.61:80

191.182.6.118:80

170.81.48.2:80

45.184.103.73:80

rsa_pubkey.plain

Targets

    • Target

      8e10614d7a705b1a3ab336b37fb773d71ff028f85a496b88aed4bd465a2f2aad

    • Size

      241KB

    • MD5

      e5e8232e8b236c5149846e1773d7937d

    • SHA1

      c7098bdb7d7bc3afc257e1ce30f66c1338899d26

    • SHA256

      8e10614d7a705b1a3ab336b37fb773d71ff028f85a496b88aed4bd465a2f2aad

    • SHA512

      3c9c907ed6530c67e01a4a3bccf1f8a6e33ef33c55c483239bb68d37a7542427cac4a735c169688c293a60fe15b9df789fa1ea788d4015b7740d500a36404709

    • SSDEEP

      6144:HJQeljrkohelo7SnfGe0hsPVYUA/hYKvSQoq:pQar7heeTV/hY3Q

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • UPX dump on OEP (original entry point)

    • Blocklisted process makes network request

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks