Resubmissions

23-11-2022 10:15

221123-maek8agg8y 10

22-11-2022 13:25

221122-qpdh9aea23 10

21-11-2022 19:54

221121-ymjw9ahg41 10

General

  • Target

    2022-11-07-Excel-spreadsheet-for-Emotet-E4-X8099607585O.xls

  • Size

    255KB

  • Sample

    221122-qpdh9aea23

  • MD5

    6493581b246b731e4937fbee64a68803

  • SHA1

    a6e306f8841ff6fbd50188c738469143a6934df0

  • SHA256

    199a2e0e1bb46a5dd8eb3a58aa55de157f6005c65b70245e71cecec4905cc2c0

  • SHA512

    d4089c3cf61a73c1469e01ba2892f4c3e91b7aa3e020deba399581d4212da5ed8c1d4eec29531312643faa838d34bd38de33065373aa72b7cbb782ea5b8b5f60

  • SSDEEP

    6144:NKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgzNiwrfx9rNFMMrttRzV5Dz3UxqC8LUcSu:ANbDjP9XH5XIqZLnSu

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://blacksebo.de/sharedassets/fA/

xlm40.dropper

https://bikkviz.com/wp-admin/NyT44HkVg/

xlm40.dropper

http://chist.com/dir-/HH/

xlm40.dropper

http://coadymarine.com/Admin/ekamS7WWDkLwS44q/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://blacksebo.de/sharedassets/fA/

xlm40.dropper

https://bikkviz.com/wp-admin/NyT44HkVg/

Targets

    • Target

      2022-11-07-Excel-spreadsheet-for-Emotet-E4-X8099607585O.xls

    • Size

      255KB

    • MD5

      6493581b246b731e4937fbee64a68803

    • SHA1

      a6e306f8841ff6fbd50188c738469143a6934df0

    • SHA256

      199a2e0e1bb46a5dd8eb3a58aa55de157f6005c65b70245e71cecec4905cc2c0

    • SHA512

      d4089c3cf61a73c1469e01ba2892f4c3e91b7aa3e020deba399581d4212da5ed8c1d4eec29531312643faa838d34bd38de33065373aa72b7cbb782ea5b8b5f60

    • SSDEEP

      6144:NKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgzNiwrfx9rNFMMrttRzV5Dz3UxqC8LUcSu:ANbDjP9XH5XIqZLnSu

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Downloads MZ/PE file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks