General

  • Target

    bfd50d2f95611fb012313b1a552fd3ff00cf584c3509584e5f7786b729640818

  • Size

    356KB

  • Sample

    220521-ymf6csgdbq

  • MD5

    ee44e7dcd3c3ba069361039fc2029025

  • SHA1

    53ac2c0c5103984b3c33cf7e2b4785fdf23f4818

  • SHA256

    bfd50d2f95611fb012313b1a552fd3ff00cf584c3509584e5f7786b729640818

  • SHA512

    43709bc99557d52b0a327c01690ef9df3574eae09b581976fcde4f1b214384623bbe7bbee688166db72cc37c7c2f06ee14482c79761394147e6d423f75955838

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Targets

    • Target

      bfd50d2f95611fb012313b1a552fd3ff00cf584c3509584e5f7786b729640818

    • Size

      356KB

    • MD5

      ee44e7dcd3c3ba069361039fc2029025

    • SHA1

      53ac2c0c5103984b3c33cf7e2b4785fdf23f4818

    • SHA256

      bfd50d2f95611fb012313b1a552fd3ff00cf584c3509584e5f7786b729640818

    • SHA512

      43709bc99557d52b0a327c01690ef9df3574eae09b581976fcde4f1b214384623bbe7bbee688166db72cc37c7c2f06ee14482c79761394147e6d423f75955838

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

MITRE ATT&CK Matrix

Tasks