General

  • Target

    6f19f064e76dca70124a0359dc9123bc7f4837a1d9fdd14035d8a37adecd163a

  • Size

    425KB

  • Sample

    220630-lbrfqshfgn

  • MD5

    b3aed61a6dd2da0ab775bd521ac645f8

  • SHA1

    cf24cca87f0b47ad777321f60460396b8890eab4

  • SHA256

    6f19f064e76dca70124a0359dc9123bc7f4837a1d9fdd14035d8a37adecd163a

  • SHA512

    2a1ea9dd040216f165dc5459949d00df9e702f48fdabb91b06006a262587e2b5adcd6958db63598cc7b5dd059bb8422207313b249c56410fdd9bfb6f661bf58d

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Targets

    • Target

      6f19f064e76dca70124a0359dc9123bc7f4837a1d9fdd14035d8a37adecd163a

    • Size

      425KB

    • MD5

      b3aed61a6dd2da0ab775bd521ac645f8

    • SHA1

      cf24cca87f0b47ad777321f60460396b8890eab4

    • SHA256

      6f19f064e76dca70124a0359dc9123bc7f4837a1d9fdd14035d8a37adecd163a

    • SHA512

      2a1ea9dd040216f165dc5459949d00df9e702f48fdabb91b06006a262587e2b5adcd6958db63598cc7b5dd059bb8422207313b249c56410fdd9bfb6f661bf58d

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks