General

  • Target

    GHx_1818979364.zip

  • Size

    706KB

  • Sample

    230314-q6nqjsff35

  • MD5

    4632a398c55ad08c3820f0aa0ab8ac7d

  • SHA1

    efa2869396eb896f5f908280e2b51b6ddbfd1c9a

  • SHA256

    9080d625ddf7d2da95c8b323101a3c0f147c2df591971084fbd0c96c4a0ef942

  • SHA512

    6e76a4f0464cbda8d3149475f42961632ece06bf1a05db3f8b4c7786ad97626c04518c0c924bb39e1bba28dbc8e06638e716578b3aadc0953c6e17f00911cc00

  • SSDEEP

    6144:xwZnDlMy6O3qKmCRUe1B5uLqcHfVDNUV3nJGM+BTh:+tDlb6IqXCRUe1BTcH8VIM+Vh

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Targets

    • Target

      GHx_1818979364.doc

    • Size

      503.4MB

    • MD5

      fb48105f26dc03adc5c3cb88a7c51e62

    • SHA1

      30c58b68c8eb5d25689fbfbacc2848797c42ceba

    • SHA256

      5c98bcef95d0030a25c66a06d71a141a1a839402c5f71f72f643ce991ccfd308

    • SHA512

      6e6ee47118a9b608dd3a4a50b9b59c2f29beb4a320081a4281f0a2038f2cc7200280cd96b39a70a1e298ba14feb3386931dac202f3d933da6dc6c7cf78a9c5e4

    • SSDEEP

      6144:5yk1RgZZXbN63GW1Z7krKSUzMNYJJdKkOl950uH54Lg4Ne9C:5/MXJ6WW1Z7ktUgNYJJdKkOHC4D409

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks