General

  • Target

    d1385cd6800c7bdec8673a1f696b753e752da31269146ff758202c5246f33ab7

  • Size

    425KB

  • Sample

    220630-sjce4scafp

  • MD5

    64d885051b6e0ae01df7cba23c5bd2dc

  • SHA1

    0521810489c714e0a3a90e782e153d691bb10834

  • SHA256

    d1385cd6800c7bdec8673a1f696b753e752da31269146ff758202c5246f33ab7

  • SHA512

    45cf784756efe3b101f0660c541a8da0df727dfb379a4a9cf744775b4da55bb6735d5ce9cbb6116fae9862ac2d43c67c66b1e32a4ff45550819baec75820f9b4

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Targets

    • Target

      d1385cd6800c7bdec8673a1f696b753e752da31269146ff758202c5246f33ab7

    • Size

      425KB

    • MD5

      64d885051b6e0ae01df7cba23c5bd2dc

    • SHA1

      0521810489c714e0a3a90e782e153d691bb10834

    • SHA256

      d1385cd6800c7bdec8673a1f696b753e752da31269146ff758202c5246f33ab7

    • SHA512

      45cf784756efe3b101f0660c541a8da0df727dfb379a4a9cf744775b4da55bb6735d5ce9cbb6116fae9862ac2d43c67c66b1e32a4ff45550819baec75820f9b4

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks