General

  • Target

    b454720ed1a861971e5c7d34338fdeb2507205fc189c95cd786376ba40732cf8

  • Size

    99KB

  • Sample

    220118-pykhgsbcgj

  • MD5

    69c8122d5e2239bc39cd32133fdaf2b1

  • SHA1

    7e40cab4e882a32f9842182e167297630707893d

  • SHA256

    b454720ed1a861971e5c7d34338fdeb2507205fc189c95cd786376ba40732cf8

  • SHA512

    75a237ef3efc22e7ea855b2a7190ae8f1ab7329fe69162c9b4a3ce9f9f0d7a4cb262785d50538de679d9dffe27ecdfa75dafa0126e7d1e7b35a168d7e16e9945

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

xlm40.dropper

http://api.task-lite.com/-/EYe3DEfcw7LCaU6T/

xlm40.dropper

https://celhocortofilmfestival.stream/css/oQSBr44obE/

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Targets

    • Target

      b454720ed1a861971e5c7d34338fdeb2507205fc189c95cd786376ba40732cf8

    • Size

      99KB

    • MD5

      69c8122d5e2239bc39cd32133fdaf2b1

    • SHA1

      7e40cab4e882a32f9842182e167297630707893d

    • SHA256

      b454720ed1a861971e5c7d34338fdeb2507205fc189c95cd786376ba40732cf8

    • SHA512

      75a237ef3efc22e7ea855b2a7190ae8f1ab7329fe69162c9b4a3ce9f9f0d7a4cb262785d50538de679d9dffe27ecdfa75dafa0126e7d1e7b35a168d7e16e9945

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks