General

  • Target

    DOCUMENTO.doc

  • Size

    168KB

  • Sample

    200731-mjqg2z81ts

  • MD5

    0518f082b1cd842cce34414871e5aa85

  • SHA1

    95c5d2afbfbde3a677b3d16d096b3a47e9f80778

  • SHA256

    df9760760d8c79bb94adda26fbef94d865f226de73fce58a3019115ee050c4c4

  • SHA512

    0b3bfb6446ba5582697ac6cf7d3fc99450552e94b9da3e8528381550fc49c36bf834eb527631c18333beb12a772995b67e297555e65234e044ab433df7842305

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://artexproductions.com/cgi-bin/xHdbmk/

exe.dropper

http://whistledownfarm.com/cgi-bin/tlsjw81/

exe.dropper

http://e-motiva.com/wp-admin/bFr531220/

exe.dropper

http://stolkie.net/m/H0LV59574/

exe.dropper

http://www.faccomputer.com/images/5mMAg7bKKK/

Extracted

Family

emotet

Botnet

Epoch1

C2

73.116.193.136:80

185.94.252.13:443

149.62.173.247:8080

89.32.150.160:8080

185.94.252.12:80

77.90.136.129:8080

83.169.21.32:7080

104.236.161.64:8080

114.109.179.60:80

189.2.177.210:443

68.183.190.199:8080

144.139.91.187:443

185.94.252.27:443

190.181.235.46:80

82.196.15.205:8080

46.28.111.142:7080

181.167.96.215:80

202.62.39.111:80

219.92.13.25:80

191.99.160.58:80

rsa_pubkey.plain

Targets

    • Target

      DOCUMENTO.doc

    • Size

      168KB

    • MD5

      0518f082b1cd842cce34414871e5aa85

    • SHA1

      95c5d2afbfbde3a677b3d16d096b3a47e9f80778

    • SHA256

      df9760760d8c79bb94adda26fbef94d865f226de73fce58a3019115ee050c4c4

    • SHA512

      0b3bfb6446ba5582697ac6cf7d3fc99450552e94b9da3e8528381550fc49c36bf834eb527631c18333beb12a772995b67e297555e65234e044ab433df7842305

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Emotet Payload

      Detects Emotet payload in memory.

    • Blacklisted process makes network request

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks