General

  • Target

    e27d4263e5deb94485140a175395fa8f3fb0d808201d8802f4c2397542330f0c

  • Size

    425KB

  • Sample

    220630-lybzkahhhp

  • MD5

    be47b13d8c3653a3053f33eb6d65043e

  • SHA1

    14dba2171fed1ba7dc1ecafa519a4cbb5b6cf17c

  • SHA256

    e27d4263e5deb94485140a175395fa8f3fb0d808201d8802f4c2397542330f0c

  • SHA512

    59159358057d61f838b55048da5784c9835c08c4668c097dc5f7a50006448b0fe7cd60c5a0a4b5bc5205b7a517f4f3e200112c4cd8a3f425febf9f770c5282b0

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Targets

    • Target

      e27d4263e5deb94485140a175395fa8f3fb0d808201d8802f4c2397542330f0c

    • Size

      425KB

    • MD5

      be47b13d8c3653a3053f33eb6d65043e

    • SHA1

      14dba2171fed1ba7dc1ecafa519a4cbb5b6cf17c

    • SHA256

      e27d4263e5deb94485140a175395fa8f3fb0d808201d8802f4c2397542330f0c

    • SHA512

      59159358057d61f838b55048da5784c9835c08c4668c097dc5f7a50006448b0fe7cd60c5a0a4b5bc5205b7a517f4f3e200112c4cd8a3f425febf9f770c5282b0

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks