General

  • Target

    f18b31ffb5bd6ad46637a0a27a32a628eba6b631e966c286bfb46e3afa9216b1.doc

  • Size

    153KB

  • Sample

    200127-lteq7p4qgx

  • MD5

    6ec3d86dff3ae2edc715bd87a0ea45bb

  • SHA1

    a0768194ba532a4af5c23fab15ea50a6c1b386b8

  • SHA256

    f18b31ffb5bd6ad46637a0a27a32a628eba6b631e966c286bfb46e3afa9216b1

  • SHA512

    5a908ca9fd3c2e6c4d9c3f387a6eb8cbe6097fd3a7550aba323688b788f97a3d2ff656a0aded02dd172ea6627b78daa1e32df6ebcef4712e90312337e0169353

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://fietsenmetkinderen.info/App_Data/ASHFouI/

exe.dropper

https://rokonworld.xyz/cgi-bin/bf99ypv-nka70qs-62/

exe.dropper

http://www.meubelontwerpstudioheyne.nl/languages/ndZNarqnj/

exe.dropper

http://bursary.engsoc.queensu.ca/wp-admin/48ech-ddpjkzp-29821620/

exe.dropper

http://lapmangfpt.haiphong.vn/wp-admin/k50i2cm5qi-9wnfau-7879373385/

Extracted

Family

emotet

Botnet

Epoch3

C2

195.250.143.182:80

184.162.115.11:443

70.60.238.62:80

68.183.18.169:8080

178.62.75.204:8080

178.33.167.120:8080

144.76.56.36:8080

216.75.37.196:8080

78.189.165.52:8080

185.192.75.240:443

202.229.211.95:80

190.5.162.204:80

24.141.12.228:80

41.185.29.128:8080

192.210.217.94:8080

110.2.118.164:80

203.153.216.178:7080

37.70.131.107:80

75.86.6.174:80

122.176.116.57:443

rsa_pubkey.plain

Targets

    • Target

      f18b31ffb5bd6ad46637a0a27a32a628eba6b631e966c286bfb46e3afa9216b1.doc

    • Size

      153KB

    • MD5

      6ec3d86dff3ae2edc715bd87a0ea45bb

    • SHA1

      a0768194ba532a4af5c23fab15ea50a6c1b386b8

    • SHA256

      f18b31ffb5bd6ad46637a0a27a32a628eba6b631e966c286bfb46e3afa9216b1

    • SHA512

      5a908ca9fd3c2e6c4d9c3f387a6eb8cbe6097fd3a7550aba323688b788f97a3d2ff656a0aded02dd172ea6627b78daa1e32df6ebcef4712e90312337e0169353

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails

    • Process spawned unexpected child process

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks