General

  • Target

    95bed38948795ae7159be296e9390bdf122c8050af85ae734ad611c743243b3c

  • Size

    99KB

  • Sample

    220118-vwkncsccgm

  • MD5

    81ab77f68b80269134a44352acdc5e69

  • SHA1

    f673acf53b6d0b7e15ea8f0600bec67649a573e9

  • SHA256

    95bed38948795ae7159be296e9390bdf122c8050af85ae734ad611c743243b3c

  • SHA512

    6e221d443579de4015a7e153c565a4211eb02d603ae82b813ed9bb4651a6e59715cae3b571cd9c946da2d64f4d57979d95d10f6c4693475789257338a822664f

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://te.pppleohhh.xyz/test/H3r1eZNC1xrY/

xlm40.dropper

http://donate.lambolero.com/-/gzZ/

xlm40.dropper

https://notesculture.com/wp-includes/QvFx58rrwdOe6jDhvt/

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://te.pppleohhh.xyz/test/H3r1eZNC1xrY/

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Targets

    • Target

      95bed38948795ae7159be296e9390bdf122c8050af85ae734ad611c743243b3c

    • Size

      99KB

    • MD5

      81ab77f68b80269134a44352acdc5e69

    • SHA1

      f673acf53b6d0b7e15ea8f0600bec67649a573e9

    • SHA256

      95bed38948795ae7159be296e9390bdf122c8050af85ae734ad611c743243b3c

    • SHA512

      6e221d443579de4015a7e153c565a4211eb02d603ae82b813ed9bb4651a6e59715cae3b571cd9c946da2d64f4d57979d95d10f6c4693475789257338a822664f

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks