General

  • Target

    653aa16d10e6d31055aa92155768d89405b101b91365b89c2acbe53980d2b223.xls

  • Size

    70KB

  • Sample

    220521-t8mstaddhn

  • MD5

    8d3f4cd469195c3365017b800789498f

  • SHA1

    6a048b6b87704743e8a18c66bbba5525a83180f0

  • SHA256

    653aa16d10e6d31055aa92155768d89405b101b91365b89c2acbe53980d2b223

  • SHA512

    a81bae06fdb4e4cda16811061b96f4395ab480d467498a1021a7f44705da8e2fef3a78f1bc6f38fa0b5d3920ce58645ae220e2207ca03ae25e137457cf9a6fee

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://hepsisifa.com/wp-admin/k/

xlm40.dropper

http://filmmogzivota.rs/SpryAssets/or24hhBl2Ib8704SDO/

xlm40.dropper

http://ecoarch.com.tw/cgi-bin/E/

xlm40.dropper

https://www.clearconstruction.co.uk/scripts/Ev5IXoBvFJkBQ0MZXb/

xlm40.dropper

https://galaxy-catering.com.vn/galxy/Fg1vvhlYJ/

xlm40.dropper

http://www.hangaryapi.com.tr/wp-admin/5n42ncL3nWMbJHwy7/

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://hepsisifa.com/wp-admin/k/

xlm40.dropper

http://filmmogzivota.rs/SpryAssets/or24hhBl2Ib8704SDO/

xlm40.dropper

http://ecoarch.com.tw/cgi-bin/E/

Extracted

Family

emotet

Botnet

Epoch4

C2

176.31.73.90:443

45.76.159.214:8080

138.197.147.101:443

104.168.154.79:8080

149.56.131.28:8080

5.9.116.246:8080

77.81.247.144:8080

172.104.251.154:8080

50.30.40.196:8080

173.212.193.249:8080

51.91.76.89:8080

197.242.150.244:8080

103.75.201.2:443

51.254.140.238:7080

79.137.35.198:8080

72.15.201.15:8080

27.54.89.58:8080

189.126.111.200:7080

196.218.30.83:443

82.165.152.127:8080

eck1.plain
ecs1.plain

Targets

    • Target

      653aa16d10e6d31055aa92155768d89405b101b91365b89c2acbe53980d2b223.xls

    • Size

      70KB

    • MD5

      8d3f4cd469195c3365017b800789498f

    • SHA1

      6a048b6b87704743e8a18c66bbba5525a83180f0

    • SHA256

      653aa16d10e6d31055aa92155768d89405b101b91365b89c2acbe53980d2b223

    • SHA512

      a81bae06fdb4e4cda16811061b96f4395ab480d467498a1021a7f44705da8e2fef3a78f1bc6f38fa0b5d3920ce58645ae220e2207ca03ae25e137457cf9a6fee

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks