General

  • Target

    8cacd2ac68a813e6f4091ab988fb6109d763e44199a4c1748b2b7991e19afdab

  • Size

    425KB

  • Sample

    220630-pcwcvsche6

  • MD5

    15d389e39765a3db6ede21e03866ec3d

  • SHA1

    04ae14fdf36145c1c476d679b95eeaf4280d6eac

  • SHA256

    8cacd2ac68a813e6f4091ab988fb6109d763e44199a4c1748b2b7991e19afdab

  • SHA512

    725fd36d0457e68d61360079f4135ecf04ed19ea7a0ccfe9908e4e9a96ee0e3406f6bf96461a9bed1e9fb54107d5e84facc8644a7d6575f5bbaf6f844015bc97

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Targets

    • Target

      8cacd2ac68a813e6f4091ab988fb6109d763e44199a4c1748b2b7991e19afdab

    • Size

      425KB

    • MD5

      15d389e39765a3db6ede21e03866ec3d

    • SHA1

      04ae14fdf36145c1c476d679b95eeaf4280d6eac

    • SHA256

      8cacd2ac68a813e6f4091ab988fb6109d763e44199a4c1748b2b7991e19afdab

    • SHA512

      725fd36d0457e68d61360079f4135ecf04ed19ea7a0ccfe9908e4e9a96ee0e3406f6bf96461a9bed1e9fb54107d5e84facc8644a7d6575f5bbaf6f844015bc97

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks