General

  • Target

    c80a32c49ac7bde59c31966abd4db02186a8fa1cb19f389a95c909243a438e70

  • Size

    112KB

  • Sample

    220118-yxbnmachh8

  • MD5

    aa9024b6219f678650836159f61ef986

  • SHA1

    8074a6282469e5ae5d231a5835bd4afc722762e4

  • SHA256

    c80a32c49ac7bde59c31966abd4db02186a8fa1cb19f389a95c909243a438e70

  • SHA512

    22f39f495ffd1624810101620046a81df874b3f81c37b7b3c9f98e5378f40098b4bd446960da28d09aba87a4588ba43c967a7e5af2485af289fb7be7ea8220ce

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://92.255.57.195/ru/ru.html

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://92.255.57.195/ru/ru.png

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Targets

    • Target

      c80a32c49ac7bde59c31966abd4db02186a8fa1cb19f389a95c909243a438e70

    • Size

      112KB

    • MD5

      aa9024b6219f678650836159f61ef986

    • SHA1

      8074a6282469e5ae5d231a5835bd4afc722762e4

    • SHA256

      c80a32c49ac7bde59c31966abd4db02186a8fa1cb19f389a95c909243a438e70

    • SHA512

      22f39f495ffd1624810101620046a81df874b3f81c37b7b3c9f98e5378f40098b4bd446960da28d09aba87a4588ba43c967a7e5af2485af289fb7be7ea8220ce

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks