General

  • Target

    2105.xls

  • Size

    68KB

  • Sample

    220520-1d5tgahaaj

  • MD5

    553415daec66312a733986f2df4f7ff8

  • SHA1

    e27493f88e6262901d2ad20ab4e751c6230d810a

  • SHA256

    207b14f58a6732ce4fd7cc637f113a37ba49b965cba0e780672ce850a5887b01

  • SHA512

    52f3887f7f1d79baa6da77f02518bcda9176cc40df67af93f5d8ba784b7ed5c2e96ea25e897040b7ad0c62e02f1b6bb7d64e978ae578ea1660a9c8f72f31b784

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://www.berekethaber.com/hatax/fovLaro/

xlm40.dropper

https://bosny.com/aspnet_client/ErI5F74cwiiOywe/

xlm40.dropper

http://www.cesasin.com.ar/administrator/HC46kHDUSYN305GglCP/

xlm40.dropper

https://bencevendeghaz.hu/wp-includes/tXQBsglNOIsunk/

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

76.189.152.228:1645

59.185.164.123:8382

115.19.43.159:30377

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

eck1.plain
eck1.plain

Targets

    • Target

      2105.xls

    • Size

      68KB

    • MD5

      553415daec66312a733986f2df4f7ff8

    • SHA1

      e27493f88e6262901d2ad20ab4e751c6230d810a

    • SHA256

      207b14f58a6732ce4fd7cc637f113a37ba49b965cba0e780672ce850a5887b01

    • SHA512

      52f3887f7f1d79baa6da77f02518bcda9176cc40df67af93f5d8ba784b7ed5c2e96ea25e897040b7ad0c62e02f1b6bb7d64e978ae578ea1660a9c8f72f31b784

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Downloads MZ/PE file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks