General

  • Target

    5adfba126fe534c6a9b12cef500848798e9f4f589c91fad60e08c7fe668b65ef

  • Size

    313KB

  • Sample

    220623-rpc36addeq

  • MD5

    8f5f59b641b48ef6ed5abe672ec86021

  • SHA1

    06e3ef57372ce0e75716756b5b0a51cbd4a040dd

  • SHA256

    5adfba126fe534c6a9b12cef500848798e9f4f589c91fad60e08c7fe668b65ef

  • SHA512

    34a6d0409ec29bcf83d9afeb38d35c1764c248be74bf07de8b796e4fb449de44ae57c4137f6d551d4c9b34c8e6e436e38fef77bc068522c6336b68dbb9d9add3

Malware Config

Extracted

Family

emotet

C2

62.171.178.147:8080

128.199.217.206:443

85.25.120.45:8080

157.230.99.206:8080

46.101.234.246:8080

196.44.98.190:8080

202.134.4.210:7080

54.37.106.167:8080

175.126.176.79:8080

104.244.79.94:443

103.71.99.57:8080

88.217.172.165:8080

104.248.225.227:8080

198.199.70.22:8080

64.227.55.231:8080

128.199.242.164:8080

195.77.239.39:8080

118.98.72.86:443

54.37.228.122:443

157.245.111.0:8080

Targets

    • Target

      5adfba126fe534c6a9b12cef500848798e9f4f589c91fad60e08c7fe668b65ef

    • Size

      313KB

    • MD5

      8f5f59b641b48ef6ed5abe672ec86021

    • SHA1

      06e3ef57372ce0e75716756b5b0a51cbd4a040dd

    • SHA256

      5adfba126fe534c6a9b12cef500848798e9f4f589c91fad60e08c7fe668b65ef

    • SHA512

      34a6d0409ec29bcf83d9afeb38d35c1764c248be74bf07de8b796e4fb449de44ae57c4137f6d551d4c9b34c8e6e436e38fef77bc068522c6336b68dbb9d9add3

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks