Resubmissions

28-02-2024 13:41

240228-qy6amach8x 10

28-02-2024 13:20

240228-qlb61sce56 10

28-02-2024 09:25

240228-ld2pgsgc23 10

General

  • Target

    230717-qwxkpscc39

  • Size

    384KB

  • Sample

    240228-qy6amach8x

  • MD5

    f3f48c57c38bff2ddd220f20569e1ee6

  • SHA1

    0421127f1bcca91a6ab2a570a47f8159101b751a

  • SHA256

    b1cad1540ecb290088252635f8e130022eed7486eb128c0ca3d676945d60a9fc

  • SHA512

    4e6432ef57936317341b7b81ec433100d37bf46e84513e4fb495a2f820201af54d4f24f19e04d1f80aa03fd6662a1740303929ec2741b771523fb18ce87ed545

  • SSDEEP

    3072:iYyIxN7LMWf+GPBLi21ocO2jytUkU4uDQUiysA+30Sor6KH7j0m43ayYZt:GIx5MKQUJkqDDj+xW6KH7IuN

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.117.206.153:443

203.99.187.137:443

200.55.168.82:20

70.32.94.58:8080

213.138.100.98:8080

144.76.62.10:8080

203.99.188.203:990

201.196.15.79:990

203.99.182.135:443

176.58.93.123:80

192.241.220.183:8080

94.177.253.126:80

181.47.235.26:993

216.75.37.196:8080

95.216.207.86:7080

78.109.34.178:443

113.52.135.33:7080

216.70.88.55:8080

138.197.140.163:8080

181.113.229.139:990

rsa_pubkey.plain

Targets

    • Target

      230717-qwxkpscc39

    • Size

      384KB

    • MD5

      f3f48c57c38bff2ddd220f20569e1ee6

    • SHA1

      0421127f1bcca91a6ab2a570a47f8159101b751a

    • SHA256

      b1cad1540ecb290088252635f8e130022eed7486eb128c0ca3d676945d60a9fc

    • SHA512

      4e6432ef57936317341b7b81ec433100d37bf46e84513e4fb495a2f820201af54d4f24f19e04d1f80aa03fd6662a1740303929ec2741b771523fb18ce87ed545

    • SSDEEP

      3072:iYyIxN7LMWf+GPBLi21ocO2jytUkU4uDQUiysA+30Sor6KH7j0m43ayYZt:GIx5MKQUJkqDDj+xW6KH7IuN

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Tasks