General

  • Target

    4a9c3bb550868902bc98d8f5822447de0d2b4e1287237fc47ee41222a843625a

  • Size

    425KB

  • Sample

    220630-sl2ssadhf4

  • MD5

    7b4864f521860da22e074863862cdc6d

  • SHA1

    859ceec10796a83c38c1d0cc5db6a475f29785bd

  • SHA256

    4a9c3bb550868902bc98d8f5822447de0d2b4e1287237fc47ee41222a843625a

  • SHA512

    278515d2364556171db72da8798c1ac21062557ab3c247d3d22485b063c05ef957f684e283928d2b128704d7dcee7d687174f91efe93075780ec254929c1755c

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Targets

    • Target

      4a9c3bb550868902bc98d8f5822447de0d2b4e1287237fc47ee41222a843625a

    • Size

      425KB

    • MD5

      7b4864f521860da22e074863862cdc6d

    • SHA1

      859ceec10796a83c38c1d0cc5db6a475f29785bd

    • SHA256

      4a9c3bb550868902bc98d8f5822447de0d2b4e1287237fc47ee41222a843625a

    • SHA512

      278515d2364556171db72da8798c1ac21062557ab3c247d3d22485b063c05ef957f684e283928d2b128704d7dcee7d687174f91efe93075780ec254929c1755c

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

MITRE ATT&CK Matrix

Tasks