General

  • Target

    messaggio_072020.doc

  • Size

    168KB

  • Sample

    200731-p8qv358rhj

  • MD5

    a08ddcb5b46a9a12271bb2eb465965f7

  • SHA1

    5a30279de2f80ccd0ccc2d29fb06b35fae9c697a

  • SHA256

    72038c4d742717c91add32782d8128e5c7753b4cd7ef566bcc1d39aa0df0677e

  • SHA512

    8d19d653d4f750a8b9bf565235e21395df4b3166c6143a9b2a9c16ab5e510efe86b5bb38c07f56cf94eca9ec3104e682c0bb69a1ca2462acd84b6ab777c9662b

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://mc-interiorismo.com/theme/Rk/

exe.dropper

http://mc130.com/SHB/KloCHjT/

exe.dropper

http://mentarimedia.com/modules/p6N365/

exe.dropper

http://mellysphotography.com/large/Rem220541/

exe.dropper

http://vipmein.com/assets2/6eeP7BwazY/

Extracted

Family

emotet

Botnet

Epoch1

C2

73.116.193.136:80

185.94.252.13:443

149.62.173.247:8080

89.32.150.160:8080

185.94.252.12:80

77.90.136.129:8080

83.169.21.32:7080

104.236.161.64:8080

114.109.179.60:80

189.2.177.210:443

68.183.190.199:8080

144.139.91.187:443

185.94.252.27:443

190.181.235.46:80

82.196.15.205:8080

46.28.111.142:7080

181.167.96.215:80

202.62.39.111:80

219.92.13.25:80

191.99.160.58:80

rsa_pubkey.plain

Targets

    • Target

      messaggio_072020.doc

    • Size

      168KB

    • MD5

      a08ddcb5b46a9a12271bb2eb465965f7

    • SHA1

      5a30279de2f80ccd0ccc2d29fb06b35fae9c697a

    • SHA256

      72038c4d742717c91add32782d8128e5c7753b4cd7ef566bcc1d39aa0df0677e

    • SHA512

      8d19d653d4f750a8b9bf565235e21395df4b3166c6143a9b2a9c16ab5e510efe86b5bb38c07f56cf94eca9ec3104e682c0bb69a1ca2462acd84b6ab777c9662b

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Emotet Payload

      Detects Emotet payload in memory.

    • Blacklisted process makes network request

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks