General

  • Target

    d63d13c53dddeb49da87a0882ccb9c99e4ed794e47bd1b32b450fecc45777081

  • Size

    99KB

  • Sample

    220118-rdeslsbehp

  • MD5

    37245874cd789b2b7f2093718eee0b8e

  • SHA1

    a97d57caec2901e3932680e6ba6dfba59bbbc6e2

  • SHA256

    d63d13c53dddeb49da87a0882ccb9c99e4ed794e47bd1b32b450fecc45777081

  • SHA512

    4c26ff40f76830f87d9dde417a9c516515e72ad7e0f9495db97a78cf5e703ad0baf8ae924fbbc0ffa396e1f4f498509fbe6df1b03b0e6a135b3b42f29d5dfacc

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://auto.lambolero.com/f1nygync/IOENXupeXUt/

xlm40.dropper

http://admin.sattaking-real.com/globals/pPBxU7VQpL4/

xlm40.dropper

https://alignerpliers.com/er1lrd/0f6NDjKJLe8OCjvruY/

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://auto.lambolero.com/f1nygync/IOENXupeXUt/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Targets

    • Target

      d63d13c53dddeb49da87a0882ccb9c99e4ed794e47bd1b32b450fecc45777081

    • Size

      99KB

    • MD5

      37245874cd789b2b7f2093718eee0b8e

    • SHA1

      a97d57caec2901e3932680e6ba6dfba59bbbc6e2

    • SHA256

      d63d13c53dddeb49da87a0882ccb9c99e4ed794e47bd1b32b450fecc45777081

    • SHA512

      4c26ff40f76830f87d9dde417a9c516515e72ad7e0f9495db97a78cf5e703ad0baf8ae924fbbc0ffa396e1f4f498509fbe6df1b03b0e6a135b3b42f29d5dfacc

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks