General

  • Target

    022f482f195cfb14849bad691565187006819c5e8f5de333649c794f5e2cf305

  • Size

    356KB

  • Sample

    220521-xy46wscgf7

  • MD5

    96469fdf77dd448077846caf891931f8

  • SHA1

    c55734468a5f8a17354b2ce2cfa8bbb092e188e6

  • SHA256

    022f482f195cfb14849bad691565187006819c5e8f5de333649c794f5e2cf305

  • SHA512

    255e7cf23a2aab436b5551afc31302ee530268b48f37d9c0b219b075a4bd067d64b05ad9cbf48e7303348d85827e71260cdfcd66f172ecfa8b8fe0097e6698bb

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Targets

    • Target

      022f482f195cfb14849bad691565187006819c5e8f5de333649c794f5e2cf305

    • Size

      356KB

    • MD5

      96469fdf77dd448077846caf891931f8

    • SHA1

      c55734468a5f8a17354b2ce2cfa8bbb092e188e6

    • SHA256

      022f482f195cfb14849bad691565187006819c5e8f5de333649c794f5e2cf305

    • SHA512

      255e7cf23a2aab436b5551afc31302ee530268b48f37d9c0b219b075a4bd067d64b05ad9cbf48e7303348d85827e71260cdfcd66f172ecfa8b8fe0097e6698bb

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

MITRE ATT&CK Matrix

Tasks