General

  • Target

    59178ed86588bd8e589716759275195cccffdd39e6156a207aba70ccb7412230

  • Size

    313KB

  • Sample

    220623-ranw4sgag2

  • MD5

    78fad1f564e3286dbc82035fb82541c3

  • SHA1

    a138a70924f19daf544d5f77d28b91a1bea719c8

  • SHA256

    59178ed86588bd8e589716759275195cccffdd39e6156a207aba70ccb7412230

  • SHA512

    ccfef5c4ae7fda049c7e3c8260f6071d8654e4ed2afd9e7bdc28f609f144eeb3d5b2a3ff9e7b7d371e00648c8e4890d094eed6689fc794f0d3a3462fcabc45d9

Malware Config

Extracted

Family

emotet

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

Targets

    • Target

      59178ed86588bd8e589716759275195cccffdd39e6156a207aba70ccb7412230

    • Size

      313KB

    • MD5

      78fad1f564e3286dbc82035fb82541c3

    • SHA1

      a138a70924f19daf544d5f77d28b91a1bea719c8

    • SHA256

      59178ed86588bd8e589716759275195cccffdd39e6156a207aba70ccb7412230

    • SHA512

      ccfef5c4ae7fda049c7e3c8260f6071d8654e4ed2afd9e7bdc28f609f144eeb3d5b2a3ff9e7b7d371e00648c8e4890d094eed6689fc794f0d3a3462fcabc45d9

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks