General

  • Target

    Info 6294137.doc

  • Size

    532.3MB

  • Sample

    230319-tb73gsbb2v

  • MD5

    0ebbdee38b0e1300dfff7824955843aa

  • SHA1

    a368747113f95b888c231a34206d32b02e3a87da

  • SHA256

    6ba844d62f276fe79e7dd0a0127478c66100d6d0d128de3d87a275ec5278c7a0

  • SHA512

    5eff3c32efba1f5acb71291b30114781f71d0dda362bbf692e6f34cb4416f1960cfca72af21e5aea101dcc67609c699372ded1a171caf84f002bf58877d8c530

  • SSDEEP

    6144:ip32/gDd0Nmt71wFmSWjfDrV8YQnZocbyrX4NqclWL9:ip32SEmtJwFmhjfPtrXqqyW

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Targets

    • Target

      Info 6294137.doc

    • Size

      532.3MB

    • MD5

      0ebbdee38b0e1300dfff7824955843aa

    • SHA1

      a368747113f95b888c231a34206d32b02e3a87da

    • SHA256

      6ba844d62f276fe79e7dd0a0127478c66100d6d0d128de3d87a275ec5278c7a0

    • SHA512

      5eff3c32efba1f5acb71291b30114781f71d0dda362bbf692e6f34cb4416f1960cfca72af21e5aea101dcc67609c699372ded1a171caf84f002bf58877d8c530

    • SSDEEP

      6144:ip32/gDd0Nmt71wFmSWjfDrV8YQnZocbyrX4NqclWL9:ip32SEmtJwFmhjfPtrXqqyW

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks