General

  • Target

    5e89666e46edd87f205930d6d95a7f8f59d83a9a020ed7821b24d437bba86b73

  • Size

    99KB

  • Sample

    220118-qymtaabebq

  • MD5

    b0d86dbeaf7ded876e0bd210be93ac98

  • SHA1

    a0e621ad0bf90a5a982e0854785c8318f08ec140

  • SHA256

    5e89666e46edd87f205930d6d95a7f8f59d83a9a020ed7821b24d437bba86b73

  • SHA512

    7e43e2f574e8e0538caea4c574aaef18ec927a072da994067118c61bacef02a3b1caf52547a2eb238f96d9679bf6f762b9d4a2d80e7f6638acf09ac212925fea

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://te.pppleohhh.xyz/test/H3r1eZNC1xrY/

xlm40.dropper

http://donate.lambolero.com/-/gzZ/

xlm40.dropper

https://notesculture.com/wp-includes/QvFx58rrwdOe6jDhvt/

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://te.pppleohhh.xyz/test/H3r1eZNC1xrY/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Targets

    • Target

      5e89666e46edd87f205930d6d95a7f8f59d83a9a020ed7821b24d437bba86b73

    • Size

      99KB

    • MD5

      b0d86dbeaf7ded876e0bd210be93ac98

    • SHA1

      a0e621ad0bf90a5a982e0854785c8318f08ec140

    • SHA256

      5e89666e46edd87f205930d6d95a7f8f59d83a9a020ed7821b24d437bba86b73

    • SHA512

      7e43e2f574e8e0538caea4c574aaef18ec927a072da994067118c61bacef02a3b1caf52547a2eb238f96d9679bf6f762b9d4a2d80e7f6638acf09ac212925fea

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks