General

  • Target

    Kuh.kumamoto-u.ac.doc

  • Size

    231KB

  • Sample

    230321-3gvh1sdg22

  • MD5

    88a6a16bad4db86859538845078f132c

  • SHA1

    7d1ee1b7cc321257aeae09676fa27111c90eee2c

  • SHA256

    7770b38eb5e7a7ceba40f2ae8767f4e5714e814e4d338fc20062929c068d149f

  • SHA512

    1a397dc2ac81d704603ea7ceda392ed060db8e37d44dde0d8a46ed95760cda84190136572774db8dd27bcb82f104f71640a7ebbc52ab2afc58e1dff79e7b4761

  • SSDEEP

    3072:ZA+PsTZ4y349tHRZ8N0AV62fEKJ3GApcRrsUvjUwKZXOl:ZPkTmm4PH8N9VVEi3GRrRyK

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Targets

    • Target

      Kuh.kumamoto-u.ac.doc

    • Size

      231KB

    • MD5

      88a6a16bad4db86859538845078f132c

    • SHA1

      7d1ee1b7cc321257aeae09676fa27111c90eee2c

    • SHA256

      7770b38eb5e7a7ceba40f2ae8767f4e5714e814e4d338fc20062929c068d149f

    • SHA512

      1a397dc2ac81d704603ea7ceda392ed060db8e37d44dde0d8a46ed95760cda84190136572774db8dd27bcb82f104f71640a7ebbc52ab2afc58e1dff79e7b4761

    • SSDEEP

      3072:ZA+PsTZ4y349tHRZ8N0AV62fEKJ3GApcRrsUvjUwKZXOl:ZPkTmm4PH8N9VVEi3GRrRyK

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks