General

  • Target

    e16aaeed5f48de4896425925bfbdd114b6e826d637a742994234703ea8cd20ee.doc

  • Size

    153KB

  • Sample

    200127-61ld3wtcm2

  • MD5

    b498fff065f968f5ca4b1d2e43356933

  • SHA1

    6ced387dd20edb19e0e3d818dd308cf80edb3fdd

  • SHA256

    e16aaeed5f48de4896425925bfbdd114b6e826d637a742994234703ea8cd20ee

  • SHA512

    d930edc8b7eec5b6a91ff284f883ca7c6b5ce990e4c617c829c611530e0d3c2b764a90110027ace91e6bb0d8390713e0bb4af4f57a374ea6514956fd42b97487

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://fietsenmetkinderen.info/App_Data/ASHFouI/

exe.dropper

https://rokonworld.xyz/cgi-bin/bf99ypv-nka70qs-62/

exe.dropper

http://www.meubelontwerpstudioheyne.nl/languages/ndZNarqnj/

exe.dropper

http://bursary.engsoc.queensu.ca/wp-admin/48ech-ddpjkzp-29821620/

exe.dropper

http://lapmangfpt.haiphong.vn/wp-admin/k50i2cm5qi-9wnfau-7879373385/

Extracted

Family

emotet

Botnet

Epoch3

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Targets

    • Target

      e16aaeed5f48de4896425925bfbdd114b6e826d637a742994234703ea8cd20ee.doc

    • Size

      153KB

    • MD5

      b498fff065f968f5ca4b1d2e43356933

    • SHA1

      6ced387dd20edb19e0e3d818dd308cf80edb3fdd

    • SHA256

      e16aaeed5f48de4896425925bfbdd114b6e826d637a742994234703ea8cd20ee

    • SHA512

      d930edc8b7eec5b6a91ff284f883ca7c6b5ce990e4c617c829c611530e0d3c2b764a90110027ace91e6bb0d8390713e0bb4af4f57a374ea6514956fd42b97487

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails

    • Process spawned unexpected child process

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks