General

  • Target

    ff02258a4663e225338a12cbae6642601ef012fa947ade4019e28e3f336da6aa.xls

  • Size

    70KB

  • Sample

    220521-vebn5aacc8

  • MD5

    9d2505f5a195f31ef7292ef15f478dd2

  • SHA1

    930f97b1f9caf1909bc96cc481a1b97c414bc499

  • SHA256

    ff02258a4663e225338a12cbae6642601ef012fa947ade4019e28e3f336da6aa

  • SHA512

    0426c8823c0b41f2068d2bb9c75c987e6d9c45c7ca88daa33ce436cd1faf7c1c6128f5ba16681740d8fef784faea9501a3c98da2cbdec634cada93c976022bb7

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://farschid.de/verkaufsberater_service/OZRw36a2y1CH2clUzY/

xlm40.dropper

http://77homolog.com.br/dev-jealves/GP55wbYNXnp6/

xlm40.dropper

http://geowf.ge/templates/pJRea3Iu3wG/

xlm40.dropper

http://h63402x4.beget.tech/bin/wl0ENiE3BhELXV6V/

xlm40.dropper

http://ecoarch.com.tw/cgi-bin/E/

xlm40.dropper

https://galaxy-catering.com.vn/galxy/Fg1vvhlYJ/

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://farschid.de/verkaufsberater_service/OZRw36a2y1CH2clUzY/

xlm40.dropper

http://77homolog.com.br/dev-jealves/GP55wbYNXnp6/

xlm40.dropper

http://geowf.ge/templates/pJRea3Iu3wG/

Extracted

Family

emotet

Botnet

Epoch4

C2

176.31.73.90:443

45.76.159.214:8080

138.197.147.101:443

104.168.154.79:8080

149.56.131.28:8080

5.9.116.246:8080

77.81.247.144:8080

172.104.251.154:8080

50.30.40.196:8080

173.212.193.249:8080

51.91.76.89:8080

197.242.150.244:8080

103.75.201.2:443

51.254.140.238:7080

79.137.35.198:8080

72.15.201.15:8080

27.54.89.58:8080

189.126.111.200:7080

196.218.30.83:443

82.165.152.127:8080

eck1.plain
ecs1.plain

Targets

    • Target

      ff02258a4663e225338a12cbae6642601ef012fa947ade4019e28e3f336da6aa.xls

    • Size

      70KB

    • MD5

      9d2505f5a195f31ef7292ef15f478dd2

    • SHA1

      930f97b1f9caf1909bc96cc481a1b97c414bc499

    • SHA256

      ff02258a4663e225338a12cbae6642601ef012fa947ade4019e28e3f336da6aa

    • SHA512

      0426c8823c0b41f2068d2bb9c75c987e6d9c45c7ca88daa33ce436cd1faf7c1c6128f5ba16681740d8fef784faea9501a3c98da2cbdec634cada93c976022bb7

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks