General

  • Target

    9edf3e2ef6eea1ad75eeb71d5ffc132ff363c5fdc2fa4fc8bf4d4b4a785311b4

  • Size

    314KB

  • Sample

    220623-rfcq2agba7

  • MD5

    abe6262f1fd6140f90e8bb6d672e4afd

  • SHA1

    8342623cf1dba7436c25148a4f412d13712a916d

  • SHA256

    9edf3e2ef6eea1ad75eeb71d5ffc132ff363c5fdc2fa4fc8bf4d4b4a785311b4

  • SHA512

    0700281633efe3ccb3d88814f9bc9bb5a7348ee23ca501e8350f9e292324ff690ff846d33b0d63ec7e6c6f1560f1cda3b60c01588190e0b026b85dada8fa659a

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

82.165.152.127:8080

51.161.73.194:443

103.75.201.2:443

5.9.116.246:8080

213.241.20.155:443

79.137.35.198:8080

119.193.124.41:7080

186.194.240.217:443

172.105.226.75:8080

150.95.66.124:8080

131.100.24.231:80

94.23.45.86:4143

209.97.163.214:443

206.189.28.199:8080

173.212.193.249:8080

153.126.146.25:7080

51.91.76.89:8080

1.234.2.232:8080

163.44.196.120:8080

149.56.131.28:8080

eck1.plain
ecs1.plain

Targets

    • Target

      9edf3e2ef6eea1ad75eeb71d5ffc132ff363c5fdc2fa4fc8bf4d4b4a785311b4

    • Size

      314KB

    • MD5

      abe6262f1fd6140f90e8bb6d672e4afd

    • SHA1

      8342623cf1dba7436c25148a4f412d13712a916d

    • SHA256

      9edf3e2ef6eea1ad75eeb71d5ffc132ff363c5fdc2fa4fc8bf4d4b4a785311b4

    • SHA512

      0700281633efe3ccb3d88814f9bc9bb5a7348ee23ca501e8350f9e292324ff690ff846d33b0d63ec7e6c6f1560f1cda3b60c01588190e0b026b85dada8fa659a

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks