Resubmissions

10-04-2024 09:58

240410-lzxbwsbe66 10

15-05-2023 13:15

230515-qhkc8adh4w 10

12-07-2022 13:01

220712-p88ytsbcbp 10

11-07-2022 09:39

220711-lmw6csace4 10

General

  • Target

    36985560c3a24e6cead3e70fea55dd84cab03d9b88704906893bc70c45389f9e.xls

  • Size

    95KB

  • Sample

    230515-qhkc8adh4w

  • MD5

    6e332933bb67a0757d783740c29101ce

  • SHA1

    edfa1dfe6a43cf8351b10856a6242e3b4ab49d62

  • SHA256

    36985560c3a24e6cead3e70fea55dd84cab03d9b88704906893bc70c45389f9e

  • SHA512

    45785888b7d13fe33e33d1569c2206acb64782f493d094089123d574da52bb143bf614a002a994c22818ea338b4074b783d0f925e98f226f908218da826b9fe3

  • SSDEEP

    1536:UkKpb8rGYrMPe3q7Q0XV5xtezEsi8/dg4HuS4hcTO97v7UYdEJms:bKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgK

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://cointrade.world/receipts/0LjXVwpQrhw/

xlm40.dropper

http://www.garantihaliyikama.com/wp-admin/jp64lssPHEe2ii/

xlm40.dropper

http://haircutbar.com/cgi-bin/BC3WAQ8zJY4ALXA4/

xlm40.dropper

http://airhobi.com/system/WLvH1ygkOYQO/

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Targets

    • Target

      36985560c3a24e6cead3e70fea55dd84cab03d9b88704906893bc70c45389f9e.xls

    • Size

      95KB

    • MD5

      6e332933bb67a0757d783740c29101ce

    • SHA1

      edfa1dfe6a43cf8351b10856a6242e3b4ab49d62

    • SHA256

      36985560c3a24e6cead3e70fea55dd84cab03d9b88704906893bc70c45389f9e

    • SHA512

      45785888b7d13fe33e33d1569c2206acb64782f493d094089123d574da52bb143bf614a002a994c22818ea338b4074b783d0f925e98f226f908218da826b9fe3

    • SSDEEP

      1536:UkKpb8rGYrMPe3q7Q0XV5xtezEsi8/dg4HuS4hcTO97v7UYdEJms:bKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgK

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Downloads MZ/PE file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Tasks