General

  • Target

    MES 09389.doc

  • Size

    527.3MB

  • Sample

    230319-wawzyahd58

  • MD5

    9812e2e9d12e0c2e91fd48010c460be2

  • SHA1

    7719a519d0abc227a34927c7f3318f593da53aa5

  • SHA256

    2a55a403f32b632f999e7c57402c760b6f75236a31d91dd635a72bee7326c08d

  • SHA512

    606200c860db6776dcc3ca1a908c56dc36100ac8ba3cf66517500f4fb4b270c1f9efdae44276b1d23ae099e7a36fb9b2484a257d5038b1e18923973e24105f30

  • SSDEEP

    6144:ip32/gDd0Nmt71wFmSWjfDrV8YQnZocbyrX4NqclWL9:ip32SEmtJwFmhjfPtrXqqyW

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Targets

    • Target

      MES 09389.doc

    • Size

      527.3MB

    • MD5

      9812e2e9d12e0c2e91fd48010c460be2

    • SHA1

      7719a519d0abc227a34927c7f3318f593da53aa5

    • SHA256

      2a55a403f32b632f999e7c57402c760b6f75236a31d91dd635a72bee7326c08d

    • SHA512

      606200c860db6776dcc3ca1a908c56dc36100ac8ba3cf66517500f4fb4b270c1f9efdae44276b1d23ae099e7a36fb9b2484a257d5038b1e18923973e24105f30

    • SSDEEP

      6144:ip32/gDd0Nmt71wFmSWjfDrV8YQnZocbyrX4NqclWL9:ip32SEmtJwFmhjfPtrXqqyW

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks