General

  • Target

    File 072020.doc

  • Size

    172KB

  • Sample

    200731-wvklvt7x1n

  • MD5

    a87e38f2d470c5c9862660e3fc3cf81f

  • SHA1

    775910375d34e8536bde0d9128cc6103d5049d6a

  • SHA256

    fdc27f3312f4db0ce7b05834067f880340583938a7143f7b3a8ee442255bc19a

  • SHA512

    8a8b128d5a9d2caaf2940b0a77db738da9276d6e9b7177516b57c80374cce3e49a600bf36f04e759b595d1d0cf9d00ff10346b62c98afee29348a4f38e744889

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://www.leframe.com/wp-content/vbgSIz/

exe.dropper

http://irvingstudios.com/photos/jH40783/

exe.dropper

http://kyleriffic.com/blogs/RQ24ETH6SM/

exe.dropper

http://leannewaller.com/wwvvv/w11WKn/

exe.dropper

https://talkceltic.net/data/1OJD882281/

Extracted

Family

emotet

Botnet

Epoch1

C2

24.249.135.121:80

185.94.252.13:443

149.62.173.247:8080

50.28.51.143:8080

80.249.176.206:80

5.196.35.138:7080

190.17.195.202:80

143.0.87.101:80

190.147.137.153:443

181.30.69.50:80

51.255.165.160:8080

190.96.118.251:443

72.47.248.48:7080

178.79.163.131:8080

212.231.60.98:80

187.162.248.237:80

2.47.112.152:80

68.183.190.199:8080

192.241.143.52:8080

77.55.211.77:8080

rsa_pubkey.plain

Targets

    • Target

      File 072020.doc

    • Size

      172KB

    • MD5

      a87e38f2d470c5c9862660e3fc3cf81f

    • SHA1

      775910375d34e8536bde0d9128cc6103d5049d6a

    • SHA256

      fdc27f3312f4db0ce7b05834067f880340583938a7143f7b3a8ee442255bc19a

    • SHA512

      8a8b128d5a9d2caaf2940b0a77db738da9276d6e9b7177516b57c80374cce3e49a600bf36f04e759b595d1d0cf9d00ff10346b62c98afee29348a4f38e744889

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Emotet Payload

      Detects Emotet payload in memory.

    • Blacklisted process makes network request

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks