General

  • Target

    fd010accac0a2e09ab5702be830dcf7d749aa958397eee96fd21b0e6da84222b

  • Size

    99KB

  • Sample

    220118-p375cabdak

  • MD5

    1aab75a1ba06711ea3e826270c6bc201

  • SHA1

    96cfc365e682f9ee96ad994846158097a022c455

  • SHA256

    fd010accac0a2e09ab5702be830dcf7d749aa958397eee96fd21b0e6da84222b

  • SHA512

    74d16e0070ddfd8ad7f9f951aa24254d4ba4013141e721acf1f7802496181ede80183d5641f5c6c85090acddd107ea641b2777fbb58dc1b99a68acb14b583e42

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://auto.lambolero.com/f1nygync/IOENXupeXUt/

xlm40.dropper

http://admin.sattaking-real.com/globals/pPBxU7VQpL4/

xlm40.dropper

https://alignerpliers.com/er1lrd/0f6NDjKJLe8OCjvruY/

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://auto.lambolero.com/f1nygync/IOENXupeXUt/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Targets

    • Target

      fd010accac0a2e09ab5702be830dcf7d749aa958397eee96fd21b0e6da84222b

    • Size

      99KB

    • MD5

      1aab75a1ba06711ea3e826270c6bc201

    • SHA1

      96cfc365e682f9ee96ad994846158097a022c455

    • SHA256

      fd010accac0a2e09ab5702be830dcf7d749aa958397eee96fd21b0e6da84222b

    • SHA512

      74d16e0070ddfd8ad7f9f951aa24254d4ba4013141e721acf1f7802496181ede80183d5641f5c6c85090acddd107ea641b2777fbb58dc1b99a68acb14b583e42

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks