General

  • Target

    72e53b43e9bec17cebbb933530804955b49c3dec4ade201eba597fa21d81b44e.xls

  • Size

    78KB

  • Sample

    220521-wqc7rsaed5

  • MD5

    0e6a1ac39c8e165a52d7c855a4340d8a

  • SHA1

    807b0214f59a5115128f698eeb9ef8c2b741d502

  • SHA256

    72e53b43e9bec17cebbb933530804955b49c3dec4ade201eba597fa21d81b44e

  • SHA512

    2c34a9b4b8adc50f8e6e7296cb92d6aed80ed64cecfb572ff430235a2f4c6ef75edc63eae6c443aba474c913a34d4597b930ffdc08a9bbf877a518c7c1ee3edd

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.flash-inc.com/group/igirl/css/QqoV/

xlm40.dropper

http://ipabogados.cl/js/hhHW8ClD2j7sYcSkNu/

xlm40.dropper

http://ikatemia.untirta.ac.id/assets/VT/

xlm40.dropper

http://wifi.hotspot.mg/js/xe70zw8/

xlm40.dropper

http://hospitaldesitges.cat/OLD_BORRAR/ceCC6SPMue/

xlm40.dropper

http://janla.dk/Index_htm_files/Hl/

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.flash-inc.com/group/igirl/css/QqoV/

xlm40.dropper

http://ipabogados.cl/js/hhHW8ClD2j7sYcSkNu/

xlm40.dropper

http://ikatemia.untirta.ac.id/assets/VT/

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

103.132.242.26:8080

167.172.253.162:8080

149.56.131.28:8080

209.126.98.206:8080

188.44.20.25:443

212.237.17.99:8080

129.232.188.93:443

160.16.142.56:8080

46.55.222.11:443

1.234.2.232:8080

45.235.8.30:8080

185.157.82.211:8080

158.69.222.101:443

185.4.135.165:8080

27.54.89.58:8080

197.242.150.244:8080

153.126.146.25:7080

183.111.227.137:8080

103.75.201.2:443

eck1.plain
eck1.plain

Targets

    • Target

      72e53b43e9bec17cebbb933530804955b49c3dec4ade201eba597fa21d81b44e.xls

    • Size

      78KB

    • MD5

      0e6a1ac39c8e165a52d7c855a4340d8a

    • SHA1

      807b0214f59a5115128f698eeb9ef8c2b741d502

    • SHA256

      72e53b43e9bec17cebbb933530804955b49c3dec4ade201eba597fa21d81b44e

    • SHA512

      2c34a9b4b8adc50f8e6e7296cb92d6aed80ed64cecfb572ff430235a2f4c6ef75edc63eae6c443aba474c913a34d4597b930ffdc08a9bbf877a518c7c1ee3edd

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Downloads MZ/PE file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks