General

  • Target

    f5e44ee7f6d87e54aab6cc273d1251cb4a29e7389241c086a4406f066685c5df

  • Size

    99KB

  • Sample

    220118-rfntasbfal

  • MD5

    8d743af5388cb9c0e9eeab2110cfc5dc

  • SHA1

    af6a29950604395248416f87170fb07f96752435

  • SHA256

    f5e44ee7f6d87e54aab6cc273d1251cb4a29e7389241c086a4406f066685c5df

  • SHA512

    a8d80dcce98bd4d9cbd35e957c3eaf2e355b910bc2ab51fec6887909529877b96af4719ed0ee55c4470716dd13323833d214cbe9c73cac7966631d66852800f3

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://auto.lambolero.com/f1nygync/IOENXupeXUt/

xlm40.dropper

http://admin.sattaking-real.com/globals/pPBxU7VQpL4/

xlm40.dropper

https://alignerpliers.com/er1lrd/0f6NDjKJLe8OCjvruY/

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://auto.lambolero.com/f1nygync/IOENXupeXUt/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Targets

    • Target

      f5e44ee7f6d87e54aab6cc273d1251cb4a29e7389241c086a4406f066685c5df

    • Size

      99KB

    • MD5

      8d743af5388cb9c0e9eeab2110cfc5dc

    • SHA1

      af6a29950604395248416f87170fb07f96752435

    • SHA256

      f5e44ee7f6d87e54aab6cc273d1251cb4a29e7389241c086a4406f066685c5df

    • SHA512

      a8d80dcce98bd4d9cbd35e957c3eaf2e355b910bc2ab51fec6887909529877b96af4719ed0ee55c4470716dd13323833d214cbe9c73cac7966631d66852800f3

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks