General

  • Target

    8297ef45e3224510e2c1e3724618f59e77c48297b24ecb4bd4c86746b537a4e3

  • Size

    99KB

  • Sample

    220118-pwakhabceq

  • MD5

    de9a6a746ed72678cf4ff18b7be38308

  • SHA1

    cfa57a1e7aa8037293fe9210bc180ccc7024b477

  • SHA256

    8297ef45e3224510e2c1e3724618f59e77c48297b24ecb4bd4c86746b537a4e3

  • SHA512

    be6beab8bee69a5641e174f89491c1c07b16c15b5e4780c3bbc7b34cee4a1438a9a3008cd2b187a7bb956dac081a551ecc173d083de6c0546be38623be279fbc

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

xlm40.dropper

http://api.task-lite.com/-/EYe3DEfcw7LCaU6T/

xlm40.dropper

https://celhocortofilmfestival.stream/css/oQSBr44obE/

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Targets

    • Target

      8297ef45e3224510e2c1e3724618f59e77c48297b24ecb4bd4c86746b537a4e3

    • Size

      99KB

    • MD5

      de9a6a746ed72678cf4ff18b7be38308

    • SHA1

      cfa57a1e7aa8037293fe9210bc180ccc7024b477

    • SHA256

      8297ef45e3224510e2c1e3724618f59e77c48297b24ecb4bd4c86746b537a4e3

    • SHA512

      be6beab8bee69a5641e174f89491c1c07b16c15b5e4780c3bbc7b34cee4a1438a9a3008cd2b187a7bb956dac081a551ecc173d083de6c0546be38623be279fbc

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks