General

  • Target

    f33ff7fd3d4dfdb5e4bbee990e5c80f4db6747226c69cd6f7bcaab65dc957992

  • Size

    99KB

  • Sample

    220118-ryqqlsbgal

  • MD5

    67b68a5404a4fd33b6ab4c9968cf2926

  • SHA1

    817858d6bfa0678efecfce55e3f7d53459ad1776

  • SHA256

    f33ff7fd3d4dfdb5e4bbee990e5c80f4db6747226c69cd6f7bcaab65dc957992

  • SHA512

    43cb45d7865f19944df592abc2dee8264ac2b85697e727c9e70bfc0640ef60275f0cf62dc2bbb45a7f54dd42335d16d6261e69ca4725bd2f53f4d310909845bb

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://te.pppleohhh.xyz/test/H3r1eZNC1xrY/

xlm40.dropper

http://donate.lambolero.com/-/gzZ/

xlm40.dropper

https://notesculture.com/wp-includes/QvFx58rrwdOe6jDhvt/

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://te.pppleohhh.xyz/test/H3r1eZNC1xrY/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Targets

    • Target

      f33ff7fd3d4dfdb5e4bbee990e5c80f4db6747226c69cd6f7bcaab65dc957992

    • Size

      99KB

    • MD5

      67b68a5404a4fd33b6ab4c9968cf2926

    • SHA1

      817858d6bfa0678efecfce55e3f7d53459ad1776

    • SHA256

      f33ff7fd3d4dfdb5e4bbee990e5c80f4db6747226c69cd6f7bcaab65dc957992

    • SHA512

      43cb45d7865f19944df592abc2dee8264ac2b85697e727c9e70bfc0640ef60275f0cf62dc2bbb45a7f54dd42335d16d6261e69ca4725bd2f53f4d310909845bb

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks