General

  • Target

    4e404990be8acebe35b309e2b498b266e72ae20f24718d08e7fb729abd186b43

  • Size

    252KB

  • Sample

    211116-z4lb3sfee3

  • MD5

    d8508848ae1b76693a0e74944c6b0104

  • SHA1

    37be1eac49e9fd747bb0405d2d1b1f8481923b80

  • SHA256

    4e404990be8acebe35b309e2b498b266e72ae20f24718d08e7fb729abd186b43

  • SHA512

    8b75be9397ceb212abb027c80773e511a2c8955b7fbbe73c5b7df2468162247ae92fc52dffc8eeaf20910660bc88657b3b1351cb7dd62c478cb17b80a60ca880

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

81.0.236.93:443

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

45.76.176.10:8080

188.93.125.116:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

138.185.72.26:8080

51.68.175.8:8080

210.57.217.132:8080

eck1.plain
ecs1.plain

Targets

    • Target

      4e404990be8acebe35b309e2b498b266e72ae20f24718d08e7fb729abd186b43

    • Size

      252KB

    • MD5

      d8508848ae1b76693a0e74944c6b0104

    • SHA1

      37be1eac49e9fd747bb0405d2d1b1f8481923b80

    • SHA256

      4e404990be8acebe35b309e2b498b266e72ae20f24718d08e7fb729abd186b43

    • SHA512

      8b75be9397ceb212abb027c80773e511a2c8955b7fbbe73c5b7df2468162247ae92fc52dffc8eeaf20910660bc88657b3b1351cb7dd62c478cb17b80a60ca880

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

MITRE ATT&CK Matrix

Tasks