General

  • Target

    4796195778081703662.doc

  • Size

    528.2MB

  • Sample

    230311-gv2ctsae9s

  • MD5

    0e0b8a71fa2d35ee0f79b919837c72aa

  • SHA1

    bd100e7cc19126c5cfc6d1f79c98b9a67fdcef4c

  • SHA256

    37db55ae27a7da017c227fcd05f63a8716519d8b4edc9bca74d3ff603820315a

  • SHA512

    826e6870382cbaf6fa4037d54a738a1d2b69d05895657061c282e5049dda2a20cead234c7a73c756d7daee71d7c1d9a4b134246c1838e63df1814bdc131df5ef

  • SSDEEP

    3072:vpt3LDPYvrTr3jvZNWGBStinoLVMcXyHtt5YC7EGIuGEMYDDK6:H3AvrTPRUGpmpXqWCoGIuGEMY

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Targets

    • Target

      4796195778081703662.doc

    • Size

      528.2MB

    • MD5

      0e0b8a71fa2d35ee0f79b919837c72aa

    • SHA1

      bd100e7cc19126c5cfc6d1f79c98b9a67fdcef4c

    • SHA256

      37db55ae27a7da017c227fcd05f63a8716519d8b4edc9bca74d3ff603820315a

    • SHA512

      826e6870382cbaf6fa4037d54a738a1d2b69d05895657061c282e5049dda2a20cead234c7a73c756d7daee71d7c1d9a4b134246c1838e63df1814bdc131df5ef

    • SSDEEP

      3072:vpt3LDPYvrTr3jvZNWGBStinoLVMcXyHtt5YC7EGIuGEMYDDK6:H3AvrTPRUGpmpXqWCoGIuGEMY

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks