General

  • Target

    e2af2e714266d4822f7e96fc87c18b6fa515cda42f5ac3d9394c815694954ef7

  • Size

    512KB

  • Sample

    220128-d1jhesfaap

  • MD5

    8fb340da190957d03df6aa0a2067fd93

  • SHA1

    8a05ecf476779d0eec8f9e330d2a4cfdeb7f0738

  • SHA256

    e2af2e714266d4822f7e96fc87c18b6fa515cda42f5ac3d9394c815694954ef7

  • SHA512

    eafb2975535d107f9d57543cad9ba4f7f1c9b742489f30454156dc3684725745ce8c9f0f05c0fd3d4ab5447edbcd59affa23f45292fa434bd76c9de7f369e1d0

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

51.15.4.22:443

173.214.173.220:8080

212.237.5.209:443

192.254.71.210:443

216.158.226.206:443

162.243.175.63:443

212.24.98.99:8080

58.227.42.236:80

45.118.115.99:8080

104.251.214.46:8080

185.157.82.209:8080

46.55.222.11:443

188.40.137.206:8080

81.0.236.90:443

103.75.201.2:443

129.232.188.93:443

195.154.133.20:443

159.8.59.82:8080

79.172.212.216:8080

138.185.72.26:8080

eck1.plain
ecs1.plain

Targets

    • Target

      e2af2e714266d4822f7e96fc87c18b6fa515cda42f5ac3d9394c815694954ef7

    • Size

      512KB

    • MD5

      8fb340da190957d03df6aa0a2067fd93

    • SHA1

      8a05ecf476779d0eec8f9e330d2a4cfdeb7f0738

    • SHA256

      e2af2e714266d4822f7e96fc87c18b6fa515cda42f5ac3d9394c815694954ef7

    • SHA512

      eafb2975535d107f9d57543cad9ba4f7f1c9b742489f30454156dc3684725745ce8c9f0f05c0fd3d4ab5447edbcd59affa23f45292fa434bd76c9de7f369e1d0

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

MITRE ATT&CK Matrix

Tasks