General

  • Target

    81aeb9a3474a6a9269b995c360d5634b8331d922df694f9c2815fdbb58c9cd2c.xls

  • Size

    78KB

  • Sample

    220521-wsdw3sdggn

  • MD5

    ce1f7eab1ba70b85da8ff53d8b0a88ea

  • SHA1

    7b4ffcd205f0478565965768853216a0b100bc16

  • SHA256

    81aeb9a3474a6a9269b995c360d5634b8331d922df694f9c2815fdbb58c9cd2c

  • SHA512

    bdb873a863d3fdb3a456a5aaa7fccc7f17e6a229d9cd024b355d9c0bd56b34234bb85ea8da4a6c4014017b13fc41efe6b2ea969675645dd1b56368ba9b3ea72f

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.flash-inc.com/group/igirl/css/QqoV/

xlm40.dropper

http://ipabogados.cl/js/hhHW8ClD2j7sYcSkNu/

xlm40.dropper

http://ikatemia.untirta.ac.id/assets/VT/

xlm40.dropper

http://wifi.hotspot.mg/js/xe70zw8/

xlm40.dropper

http://hospitaldesitges.cat/OLD_BORRAR/ceCC6SPMue/

xlm40.dropper

http://janla.dk/Index_htm_files/Hl/

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.flash-inc.com/group/igirl/css/QqoV/

xlm40.dropper

http://ipabogados.cl/js/hhHW8ClD2j7sYcSkNu/

xlm40.dropper

http://ikatemia.untirta.ac.id/assets/VT/

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

103.132.242.26:8080

167.172.253.162:8080

149.56.131.28:8080

209.126.98.206:8080

188.44.20.25:443

212.237.17.99:8080

129.232.188.93:443

160.16.142.56:8080

46.55.222.11:443

1.234.2.232:8080

45.235.8.30:8080

185.157.82.211:8080

158.69.222.101:443

185.4.135.165:8080

27.54.89.58:8080

197.242.150.244:8080

153.126.146.25:7080

183.111.227.137:8080

103.75.201.2:443

eck1.plain
eck1.plain

Targets

    • Target

      81aeb9a3474a6a9269b995c360d5634b8331d922df694f9c2815fdbb58c9cd2c.xls

    • Size

      78KB

    • MD5

      ce1f7eab1ba70b85da8ff53d8b0a88ea

    • SHA1

      7b4ffcd205f0478565965768853216a0b100bc16

    • SHA256

      81aeb9a3474a6a9269b995c360d5634b8331d922df694f9c2815fdbb58c9cd2c

    • SHA512

      bdb873a863d3fdb3a456a5aaa7fccc7f17e6a229d9cd024b355d9c0bd56b34234bb85ea8da4a6c4014017b13fc41efe6b2ea969675645dd1b56368ba9b3ea72f

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Downloads MZ/PE file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks