General

  • Target

    2324b1541621a466ff2fc3c1aa5c33448df3b9b89dfefe8f6a9de6778b78d827

  • Size

    425KB

  • Sample

    220630-rw3bmadfg3

  • MD5

    050d1247318d1972d24e3613d12c14c3

  • SHA1

    5f538c197ae6c55938faa409ea7764cdfe281a32

  • SHA256

    2324b1541621a466ff2fc3c1aa5c33448df3b9b89dfefe8f6a9de6778b78d827

  • SHA512

    9cc9ea38fe5eda78234a61c705649aa1356750934c81f397ed27840783a4fbbf74ce259941621b706aff41f95beb1f0122ac13015b5d425b7eecb6a65c554186

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Targets

    • Target

      2324b1541621a466ff2fc3c1aa5c33448df3b9b89dfefe8f6a9de6778b78d827

    • Size

      425KB

    • MD5

      050d1247318d1972d24e3613d12c14c3

    • SHA1

      5f538c197ae6c55938faa409ea7764cdfe281a32

    • SHA256

      2324b1541621a466ff2fc3c1aa5c33448df3b9b89dfefe8f6a9de6778b78d827

    • SHA512

      9cc9ea38fe5eda78234a61c705649aa1356750934c81f397ed27840783a4fbbf74ce259941621b706aff41f95beb1f0122ac13015b5d425b7eecb6a65c554186

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks