General

  • Target

    2856f7dc18f631d7791a12ce386bf3cf2d51d84ddb3af62b5ec676a138d8185f

  • Size

    356KB

  • Sample

    220521-w9dyeabcb4

  • MD5

    0eedb9e07b2e6d96c657006729b4c118

  • SHA1

    ab4780bf2b8ddcbdf21f28eb3017008f8eda5257

  • SHA256

    2856f7dc18f631d7791a12ce386bf3cf2d51d84ddb3af62b5ec676a138d8185f

  • SHA512

    3296ce56948c63a2cd340430aedf9a1d6921639e97d19c7f74f10a05ee705a31f9f7d437a0b104b81478940ea596f2b74a6c2f041bdbbc761057bde52907f150

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Targets

    • Target

      2856f7dc18f631d7791a12ce386bf3cf2d51d84ddb3af62b5ec676a138d8185f

    • Size

      356KB

    • MD5

      0eedb9e07b2e6d96c657006729b4c118

    • SHA1

      ab4780bf2b8ddcbdf21f28eb3017008f8eda5257

    • SHA256

      2856f7dc18f631d7791a12ce386bf3cf2d51d84ddb3af62b5ec676a138d8185f

    • SHA512

      3296ce56948c63a2cd340430aedf9a1d6921639e97d19c7f74f10a05ee705a31f9f7d437a0b104b81478940ea596f2b74a6c2f041bdbbc761057bde52907f150

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

MITRE ATT&CK Matrix

Tasks