General

  • Target

    b8ccf23ef3a7897ef73db40673aa9bf6506dcc58c071f29034a50ad7fe146c7f

  • Size

    99KB

  • Sample

    220118-ra4mkabehj

  • MD5

    a2425649db11d3e7f4e5ef4c8ca11c80

  • SHA1

    6951c3a285806e04cea753c9c091e737ad90fac9

  • SHA256

    b8ccf23ef3a7897ef73db40673aa9bf6506dcc58c071f29034a50ad7fe146c7f

  • SHA512

    be4acd34b8db0b780a9d52047779bbae61a4894b978b1c69a54fb48d65a16acafd2ca85c5f8e8fb1037f05523127a26a7f113fdccfc5767becdaa6b62d642dea

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

xlm40.dropper

http://api.task-lite.com/-/EYe3DEfcw7LCaU6T/

xlm40.dropper

https://celhocortofilmfestival.stream/css/oQSBr44obE/

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://shop.lambolero.com/iiwkjgp/eu7rH6/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Targets

    • Target

      b8ccf23ef3a7897ef73db40673aa9bf6506dcc58c071f29034a50ad7fe146c7f

    • Size

      99KB

    • MD5

      a2425649db11d3e7f4e5ef4c8ca11c80

    • SHA1

      6951c3a285806e04cea753c9c091e737ad90fac9

    • SHA256

      b8ccf23ef3a7897ef73db40673aa9bf6506dcc58c071f29034a50ad7fe146c7f

    • SHA512

      be4acd34b8db0b780a9d52047779bbae61a4894b978b1c69a54fb48d65a16acafd2ca85c5f8e8fb1037f05523127a26a7f113fdccfc5767becdaa6b62d642dea

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks