General

  • Target

    6f53e20cfbdfdd5b34092369094026ec93826d49bd8681b4c1899414da7faa86

  • Size

    314KB

  • Sample

    220623-reav2sdcgr

  • MD5

    90e9cf8fc05d4920a1bbea2a7c97802a

  • SHA1

    bbf907c19b7dc3896d36e05c1e4cdc2bbb434f64

  • SHA256

    6f53e20cfbdfdd5b34092369094026ec93826d49bd8681b4c1899414da7faa86

  • SHA512

    cd7371c875145f2163228d4df919e21c8f7b6a4662d7654141445bddc3ef75af0645bed47c86c05c521b35a68213f2ab8a125bf9c35d0e1c5c9c65dedd8e250c

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

82.165.152.127:8080

51.161.73.194:443

103.75.201.2:443

5.9.116.246:8080

213.241.20.155:443

79.137.35.198:8080

119.193.124.41:7080

186.194.240.217:443

172.105.226.75:8080

150.95.66.124:8080

131.100.24.231:80

94.23.45.86:4143

209.97.163.214:443

206.189.28.199:8080

173.212.193.249:8080

153.126.146.25:7080

51.91.76.89:8080

1.234.2.232:8080

163.44.196.120:8080

149.56.131.28:8080

eck1.plain
ecs1.plain

Targets

    • Target

      6f53e20cfbdfdd5b34092369094026ec93826d49bd8681b4c1899414da7faa86

    • Size

      314KB

    • MD5

      90e9cf8fc05d4920a1bbea2a7c97802a

    • SHA1

      bbf907c19b7dc3896d36e05c1e4cdc2bbb434f64

    • SHA256

      6f53e20cfbdfdd5b34092369094026ec93826d49bd8681b4c1899414da7faa86

    • SHA512

      cd7371c875145f2163228d4df919e21c8f7b6a4662d7654141445bddc3ef75af0645bed47c86c05c521b35a68213f2ab8a125bf9c35d0e1c5c9c65dedd8e250c

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks