General

  • Target

    6e21eb695a0b41a44f2c84f38d8a825796683cc69a1ba5eb739cc4fb44dfc8a6

  • Size

    520KB

  • Sample

    220128-dvz8zsfeb7

  • MD5

    4dd92f2879403056df4d34f190956693

  • SHA1

    0422f843913f2d951ab79fbf6728a65ab79caf13

  • SHA256

    6e21eb695a0b41a44f2c84f38d8a825796683cc69a1ba5eb739cc4fb44dfc8a6

  • SHA512

    371631ec04b70880ff6ebb523c52c2eb3b326e8b877302b8fb0a0ad20d96d6eec1c1c8bc2c21b867f07474453059704b793269615e449387098557f8d2688fd7

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

159.69.43.124:8080

45.79.80.198:443

207.148.81.119:8080

128.199.192.135:8080

118.98.72.86:443

217.182.143.207:443

168.197.250.14:80

116.124.128.206:8080

78.46.73.125:443

185.148.168.15:8080

195.154.146.35:443

85.214.67.203:8080

194.9.172.107:8080

59.148.253.194:443

210.57.209.142:8080

54.38.242.185:443

195.77.239.39:8080

159.69.237.188:443

104.131.62.48:8080

62.171.178.147:8080

eck1.plain
ecs1.plain

Targets

    • Target

      6e21eb695a0b41a44f2c84f38d8a825796683cc69a1ba5eb739cc4fb44dfc8a6

    • Size

      520KB

    • MD5

      4dd92f2879403056df4d34f190956693

    • SHA1

      0422f843913f2d951ab79fbf6728a65ab79caf13

    • SHA256

      6e21eb695a0b41a44f2c84f38d8a825796683cc69a1ba5eb739cc4fb44dfc8a6

    • SHA512

      371631ec04b70880ff6ebb523c52c2eb3b326e8b877302b8fb0a0ad20d96d6eec1c1c8bc2c21b867f07474453059704b793269615e449387098557f8d2688fd7

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

MITRE ATT&CK Matrix

Tasks