General

  • Target

    HmbYeMcxZFJESf.dll

  • Size

    437KB

  • Sample

    221115-x2qsnsbc8t

  • MD5

    d21e51f8d03de92bc07bed5004e31308

  • SHA1

    8a1badef8a13d49d14bca94c09257822860e9e62

  • SHA256

    0bd6828ec130007ecd078f70d7c607ef8917622469faf26b5c9e7a5892618533

  • SHA512

    88d26eff81577a23a1c80174ccee2a5d8172e5d05082117969bd46b64a32135f865ee9f3ad4e66810f6c62475f92984ef9f78b05c0936db2c332602e16bd4ca6

  • SSDEEP

    6144:Ypbe+TznjXD0s8gan6r+DgQlqQGkrh5q0xowArB25IwGEytJB8tF/:YpbYvA+8Ql/pF5H+wArMIsytUt

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

185.4.135.165:8080

159.89.202.34:443

82.223.21.224:8080

187.63.160.88:80

188.44.20.25:443

91.187.140.35:8080

110.232.117.186:8080

197.242.150.244:8080

119.59.103.152:8080

182.162.143.56:443

72.15.201.15:8080

173.255.211.88:443

206.189.28.199:8080

94.23.45.86:4143

45.63.99.23:7080

153.126.146.25:7080

45.118.115.99:8080

115.68.227.76:8080

163.44.196.120:8080

159.65.140.115:443

ecs1.plain
eck1.plain

Targets

    • Target

      HmbYeMcxZFJESf.dll

    • Size

      437KB

    • MD5

      d21e51f8d03de92bc07bed5004e31308

    • SHA1

      8a1badef8a13d49d14bca94c09257822860e9e62

    • SHA256

      0bd6828ec130007ecd078f70d7c607ef8917622469faf26b5c9e7a5892618533

    • SHA512

      88d26eff81577a23a1c80174ccee2a5d8172e5d05082117969bd46b64a32135f865ee9f3ad4e66810f6c62475f92984ef9f78b05c0936db2c332602e16bd4ca6

    • SSDEEP

      6144:Ypbe+TznjXD0s8gan6r+DgQlqQGkrh5q0xowArB25IwGEytJB8tF/:YpbYvA+8Ql/pF5H+wArMIsytUt

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

MITRE ATT&CK Matrix

Tasks