General

  • Target

    D5D7852DD0A3CB3807CC81F358BE002B7590600F6A41E6252B88180D84F53DC0

  • Size

    91KB

  • Sample

    221123-r24fwaac36

  • MD5

    2d504142bfa6f1fdd1bc308144018a55

  • SHA1

    a11455fc59cbc5238915172752d1b07f1b4bf56b

  • SHA256

    d5d7852dd0a3cb3807cc81f358be002b7590600f6a41e6252b88180d84f53dc0

  • SHA512

    6ee63ebc564f7a4c0b104b325836f7db0765906b260fb204372439ccb7fde2bfe6bec91b1db2c9963d36a100c5f41ea9622d56c2b19d665cc8268fdcb0a35cf5

  • SSDEEP

    1536:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgHbCXuZH4gb4CEn9J4ZHX5:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgd

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://datie-tw.com/img/O8G0RDZj7MYCuJyPoP/

xlm40.dropper

http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/

xlm40.dropper

https://copunupo.ac.zm/cgi-bin/WFFcGx/

xlm40.dropper

http://ly.yjlianyi.top/wp-admin/4cChao/

Extracted

Family

emotet

Botnet

Epoch4

C2

185.4.135.165:8080

159.89.202.34:443

82.223.21.224:8080

187.63.160.88:80

188.44.20.25:443

91.187.140.35:8080

110.232.117.186:8080

197.242.150.244:8080

119.59.103.152:8080

182.162.143.56:443

72.15.201.15:8080

173.255.211.88:443

206.189.28.199:8080

94.23.45.86:4143

45.63.99.23:7080

153.126.146.25:7080

45.118.115.99:8080

115.68.227.76:8080

163.44.196.120:8080

159.65.140.115:443

ecs1.plain
eck1.plain

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://datie-tw.com/img/O8G0RDZj7MYCuJyPoP/

xlm40.dropper

http://sbm.xinmoshiwang.com/upload/VaOfWEb3pW76UO/

Targets

    • Target

      D5D7852DD0A3CB3807CC81F358BE002B7590600F6A41E6252B88180D84F53DC0

    • Size

      91KB

    • MD5

      2d504142bfa6f1fdd1bc308144018a55

    • SHA1

      a11455fc59cbc5238915172752d1b07f1b4bf56b

    • SHA256

      d5d7852dd0a3cb3807cc81f358be002b7590600f6a41e6252b88180d84f53dc0

    • SHA512

      6ee63ebc564f7a4c0b104b325836f7db0765906b260fb204372439ccb7fde2bfe6bec91b1db2c9963d36a100c5f41ea9622d56c2b19d665cc8268fdcb0a35cf5

    • SSDEEP

      1536:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgHbCXuZH4gb4CEn9J4ZHX5:vKpb8rGYrMPe3q7Q0XV5xtezEsi8/dgd

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Downloads MZ/PE file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks