General

  • Target

    info-9882.doc

  • Size

    523.4MB

  • Sample

    230319-sf2ktsah7x

  • MD5

    0cf05b87f135b43d9ae5c8319ae53edf

  • SHA1

    0cf669337127313d3f8961fc0a1b20582a6bb4fd

  • SHA256

    4adf63c6a05d28a2bc81e61e94d633f58a774cce2dddfdaef422706edf55b39e

  • SHA512

    ee7b5dc39fb95df2c08159a63e501285567f5f8e7e5f084636bbd4dd1b5dda8927000b59bcffc6dfde248c8c023ebd3c3cb23de08b2e77c1721f74a46382bd3b

  • SSDEEP

    6144:NeWM86RZzwTFQR9jD77fyO0XwBh12DD2JfCFFyinWLqcRJ:EWnE8FQvTfx0XwBz4D0aFjM

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Targets

    • Target

      info-9882.doc

    • Size

      523.4MB

    • MD5

      0cf05b87f135b43d9ae5c8319ae53edf

    • SHA1

      0cf669337127313d3f8961fc0a1b20582a6bb4fd

    • SHA256

      4adf63c6a05d28a2bc81e61e94d633f58a774cce2dddfdaef422706edf55b39e

    • SHA512

      ee7b5dc39fb95df2c08159a63e501285567f5f8e7e5f084636bbd4dd1b5dda8927000b59bcffc6dfde248c8c023ebd3c3cb23de08b2e77c1721f74a46382bd3b

    • SSDEEP

      6144:NeWM86RZzwTFQR9jD77fyO0XwBh12DD2JfCFFyinWLqcRJ:EWnE8FQvTfx0XwBz4D0aFjM

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks