General

  • Target

    8924708187899cbf060f3b4122ad787be024ecd963618ae13f428ba1f78217c7

  • Size

    425KB

  • Sample

    220630-ljlkfsbhe6

  • MD5

    9842143dbbfcc6e75bc1f8f7cf45f958

  • SHA1

    6a57a1e501f8869cf6a0a9827b27aea9883718a1

  • SHA256

    8924708187899cbf060f3b4122ad787be024ecd963618ae13f428ba1f78217c7

  • SHA512

    b9426c0dc97d3910ae9a5fb832d527dd6e5ac9458cdd2d670010b4a22f4b5516509cb9f4d08b7127574e3a008368596dc10bccb4af668293689ecfd91df6a8f4

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Targets

    • Target

      8924708187899cbf060f3b4122ad787be024ecd963618ae13f428ba1f78217c7

    • Size

      425KB

    • MD5

      9842143dbbfcc6e75bc1f8f7cf45f958

    • SHA1

      6a57a1e501f8869cf6a0a9827b27aea9883718a1

    • SHA256

      8924708187899cbf060f3b4122ad787be024ecd963618ae13f428ba1f78217c7

    • SHA512

      b9426c0dc97d3910ae9a5fb832d527dd6e5ac9458cdd2d670010b4a22f4b5516509cb9f4d08b7127574e3a008368596dc10bccb4af668293689ecfd91df6a8f4

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks