General

  • Target

    2023-03-22_0820.doc

  • Size

    207KB

  • Sample

    230322-trdtkshh96

  • MD5

    ca35c5ec8c75acc2c9ba7c19076ade0d

  • SHA1

    ca31df8e4d94ed1d9648f103462f11988e87e77b

  • SHA256

    f72c3339a6ce6a8ba0fe430773d99e890d19d54357d14e838501bfea0b1cb2f1

  • SHA512

    6b51039c707b2f89f495d94b49c2cb3d57132bc333933687e3e7c598aa2b6ee9132c6e4863b92f52ac78227e6e515b8ee0bc6a414e2e2f5aa06f499dfa0da218

  • SSDEEP

    3072:r43Tj6XFk1R81XNvvMGSsLyVwy+WNX3pMwwrnYD5LPfF:r43T2N++WF3KfrYD5LPfF

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Targets

    • Target

      2023-03-22_0820.doc

    • Size

      207KB

    • MD5

      ca35c5ec8c75acc2c9ba7c19076ade0d

    • SHA1

      ca31df8e4d94ed1d9648f103462f11988e87e77b

    • SHA256

      f72c3339a6ce6a8ba0fe430773d99e890d19d54357d14e838501bfea0b1cb2f1

    • SHA512

      6b51039c707b2f89f495d94b49c2cb3d57132bc333933687e3e7c598aa2b6ee9132c6e4863b92f52ac78227e6e515b8ee0bc6a414e2e2f5aa06f499dfa0da218

    • SSDEEP

      3072:r43Tj6XFk1R81XNvvMGSsLyVwy+WNX3pMwwrnYD5LPfF:r43T2N++WF3KfrYD5LPfF

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks