Resubmissions

27-01-2021 13:49

210127-jgxvn3zlme 10

27-01-2021 10:40

210127-e3sb2xn7kx 10

General

  • Target

    test10.bat

  • Size

    5KB

  • Sample

    210127-jgxvn3zlme

  • MD5

    8f206a26531598cab414719c3c0ed6d1

  • SHA1

    eaaa6b68d56fca4149ad23492f025132fac4319e

  • SHA256

    a3d909dc41ff1fd0589df3b70b99579d4a6848a660048debf2ccacaea420bcd6

  • SHA512

    2d4dbc68c906a0be3ea6c5306e9ea3c127b7a7b8a9359a5366211a109a8868c91287189eda9b6cc66786d91d3ab4488e24ba8b4f86b49cc9b28f60809b31ef0c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://qingniatouzi.com/wp-includes/Z4TFME0/

exe.dropper

http://chenqiaorong007.com/wp-content/inh1Q4eFMT/

exe.dropper

http://bestcartdeal.com/wp-content/U12BbGPx2v/

exe.dropper

https://hredoybangladesh.com/3948708181/l7/

exe.dropper

https://washcolsc.com/wp-admin/gRIWZ/

exe.dropper

https://aqnym.top/wp-login/9ZvtYaLyhg/

Extracted

Family

emotet

Botnet

Epoch3

C2

132.248.38.158:80

203.157.152.9:7080

157.245.145.87:443

110.37.224.243:80

70.32.89.105:8080

185.142.236.163:443

192.241.220.183:8080

91.83.93.103:443

54.38.143.245:8080

192.210.217.94:8080

37.205.9.252:7080

78.90.78.210:80

182.73.7.59:8080

163.53.204.180:443

91.75.75.46:80

172.104.46.84:8080

161.49.84.2:80

27.78.27.110:443

203.160.167.243:80

109.99.146.210:8080

rsa_pubkey.plain

Targets

    • Target

      test10.bat

    • Size

      5KB

    • MD5

      8f206a26531598cab414719c3c0ed6d1

    • SHA1

      eaaa6b68d56fca4149ad23492f025132fac4319e

    • SHA256

      a3d909dc41ff1fd0589df3b70b99579d4a6848a660048debf2ccacaea420bcd6

    • SHA512

      2d4dbc68c906a0be3ea6c5306e9ea3c127b7a7b8a9359a5366211a109a8868c91287189eda9b6cc66786d91d3ab4488e24ba8b4f86b49cc9b28f60809b31ef0c

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Drops file in System32 directory

    • Enumerates physical storage devices

      Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks