General

  • Target

    fa5bfc3e9fd2f3341efc890e7b4ff7018b6dd089e9482826db37578ac30bc92d

  • Size

    251KB

  • Sample

    240410-arbjnsba25

  • MD5

    3802057e68e3e8ffa68a756e205339c8

  • SHA1

    da1f4070ec457092beae73ddbe971e4c932d5d9b

  • SHA256

    fa5bfc3e9fd2f3341efc890e7b4ff7018b6dd089e9482826db37578ac30bc92d

  • SHA512

    611d935397415156b2eb67eb7d2937cd1f11c561f3920f06d4fd1f495ca4dcd6b28bee52d0c38d415e9003f012677c8180683211dfebb82af66df7cb150d26cc

  • SSDEEP

    6144:Qrp5Ke4yhvvldbGpxMgnPOn7ksWL8HE+dwViPn4ZhlL29qWi+t5s0:Qrp5KenUrYF6nc+hl690+tZ

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

113.161.176.235:80

88.247.30.64:80

89.163.210.141:8080

139.162.10.249:8080

203.157.152.9:7080

109.99.146.210:8080

78.90.78.210:80

172.193.14.201:80

157.7.164.178:8081

189.211.214.19:443

157.245.145.87:443

180.148.4.130:8080

46.32.229.152:8080

24.245.65.66:80

82.78.179.117:443

177.130.51.198:80

121.117.147.153:443

203.160.167.243:80

172.104.46.84:8080

202.29.237.113:8080

rsa_pubkey.plain

Targets

    • Target

      fa5bfc3e9fd2f3341efc890e7b4ff7018b6dd089e9482826db37578ac30bc92d

    • Size

      251KB

    • MD5

      3802057e68e3e8ffa68a756e205339c8

    • SHA1

      da1f4070ec457092beae73ddbe971e4c932d5d9b

    • SHA256

      fa5bfc3e9fd2f3341efc890e7b4ff7018b6dd089e9482826db37578ac30bc92d

    • SHA512

      611d935397415156b2eb67eb7d2937cd1f11c561f3920f06d4fd1f495ca4dcd6b28bee52d0c38d415e9003f012677c8180683211dfebb82af66df7cb150d26cc

    • SSDEEP

      6144:Qrp5Ke4yhvvldbGpxMgnPOn7ksWL8HE+dwViPn4ZhlL29qWi+t5s0:Qrp5KenUrYF6nc+hl690+tZ

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • UPX dump on OEP (original entry point)

    • Blocklisted process makes network request

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks