General

  • Target

    message-10112022.xls

  • Size

    91KB

  • Sample

    230115-v1ye1shf63

  • MD5

    af8914bfa447416ecf6ad8c62edb1603

  • SHA1

    027c3f2787d1bb35a4ad15ff9ca3cd1d34dda522

  • SHA256

    587e2b8ffb72f7f2bc79b2e42a31e12257562baeebaf2fad8ccc8f4050160c59

  • SHA512

    90881cfbc2deebe630d5e6efcc6d1d13d6e3652e1a716bd9961f4852f3dab477b38ba5ad0de4e1858d7daad2d82298762e328cf8559a898d5337dc806503cb44

  • SSDEEP

    1536:wKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgGbCXuZH4gb4CEn9J4Z/Cs9o2:wKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgG

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://bosny.com/aspnet_client/R50QIOGjmvVlr/

xlm40.dropper

http://navylin.com/autopoisonous/4fZQW/

xlm40.dropper

http://asrani.garudaputih.com/nutabalong/bJYqoUIr99qNfoPDx/

xlm40.dropper

http://db.rikaz.tech/lCx76IlkrBtEsqNFA7/zPYJzpOnzstNOiRHob/

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Targets

    • Target

      message-10112022.xls

    • Size

      91KB

    • MD5

      af8914bfa447416ecf6ad8c62edb1603

    • SHA1

      027c3f2787d1bb35a4ad15ff9ca3cd1d34dda522

    • SHA256

      587e2b8ffb72f7f2bc79b2e42a31e12257562baeebaf2fad8ccc8f4050160c59

    • SHA512

      90881cfbc2deebe630d5e6efcc6d1d13d6e3652e1a716bd9961f4852f3dab477b38ba5ad0de4e1858d7daad2d82298762e328cf8559a898d5337dc806503cb44

    • SSDEEP

      1536:wKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgGbCXuZH4gb4CEn9J4Z/Cs9o2:wKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgG

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Downloads MZ/PE file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks