General

  • Target

    7df189ef53d2b8200fe94f1ba6e574ad.zip

  • Size

    695KB

  • Sample

    230314-p2vgvsfd45

  • MD5

    7df189ef53d2b8200fe94f1ba6e574ad

  • SHA1

    77f7afd6820ff6aea64ed9019fb56ca657e03fa7

  • SHA256

    d74f90be0162da0299e15e8f576bfcd1266cea55465d37cfa4a9ff1d9171aa61

  • SHA512

    f436567e6459b129967e416f0f0207242b6c862c8459925f1c2bd9e6b0d74407c943e79e9feacae7253f9c8066afe2f14fb2571c0b3865522a494d2f853819f4

  • SSDEEP

    3072:MIFb4Wmkqke+cEeqH9vH+i2s1Vj8JxuLVpMs75XLKZvA:MOykqk6Lw+i2s1Vjkxuxp/QvA

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

164.68.99.3:8080

164.90.222.65:443

186.194.240.217:443

1.234.2.232:8080

103.75.201.2:443

187.63.160.88:80

147.139.166.154:8080

91.207.28.33:8080

5.135.159.50:443

153.92.5.27:8080

213.239.212.5:443

103.43.75.120:443

159.65.88.10:8080

167.172.253.162:8080

153.126.146.25:7080

119.59.103.152:8080

107.170.39.149:8080

183.111.227.137:8080

159.89.202.34:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Targets

    • Target

      Invio documento rif.3973184 del 14.03.2023.doc

    • Size

      541.3MB

    • MD5

      c4c9ff74262835e0e6f333cba594c362

    • SHA1

      639a7aa1684350d363eed67a0cfd77ad0d20d984

    • SHA256

      86342b941e496055fe8657b9195f71475c7cb139a42718030a270cbd056706f3

    • SHA512

      d0687f6e5718196af54dd8269195f4fe43be84da48c32c925a15233e81ae782b5f19aefeffe43a252266463f56f887835c5d58fbec55231582ccd076e8ffae24

    • SSDEEP

      6144:1620tqUx3Xu+7ZkRIDNGi9a0Va5UAClo:1620tqm3+I2ezcz5U3lo

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks