General

  • Target

    4cad8f1241bdb1ffe7da7dc10064761ac3100a24cc39b364eab7e63a98351521.xls

  • Size

    95KB

  • Sample

    220707-e6ks4sfce5

  • MD5

    8ad1776fdbd38610796164f1fb0af3d7

  • SHA1

    b222e6657efcc7e016a7a986720b683faf04bab3

  • SHA256

    4cad8f1241bdb1ffe7da7dc10064761ac3100a24cc39b364eab7e63a98351521

  • SHA512

    18523c4892ca38b1d5cb4706270a529a1dceac82fd8e6848918f6025d3f5ff88f64dd41dfbd6bcc601618c479cafe5d954171456fd5433da3226f7306616a452

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Targets

    • Target

      4cad8f1241bdb1ffe7da7dc10064761ac3100a24cc39b364eab7e63a98351521.xls

    • Size

      95KB

    • MD5

      8ad1776fdbd38610796164f1fb0af3d7

    • SHA1

      b222e6657efcc7e016a7a986720b683faf04bab3

    • SHA256

      4cad8f1241bdb1ffe7da7dc10064761ac3100a24cc39b364eab7e63a98351521

    • SHA512

      18523c4892ca38b1d5cb4706270a529a1dceac82fd8e6848918f6025d3f5ff88f64dd41dfbd6bcc601618c479cafe5d954171456fd5433da3226f7306616a452

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • suricata: ET MALWARE W32/Emotet CnC Beacon 3

      suricata: ET MALWARE W32/Emotet CnC Beacon 3

    • Downloads MZ/PE file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks