General

  • Target

    76323E3A53815B76193D22984DA10A9D492D934D49A611FD541E7A78A88CF3C9

  • Size

    217KB

  • Sample

    221213-2p6qksbc91

  • MD5

    65d9d5c0a65355b62f967c57fa830348

  • SHA1

    e2defe35a68a0a8374fab7f7ec019b5b54a8a346

  • SHA256

    76323e3a53815b76193d22984da10a9d492d934d49a611fd541e7a78a88cf3c9

  • SHA512

    a0f7e58b1f22cfa1660f144f25a538f4ccac7327c9a90a7e740d9c34ba692ff66d845a8fd8bdd773c0e60562adefe56fde39618ebed3fbb468409c03077bc95a

  • SSDEEP

    6144:zKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgIyY+TAQXTHGUMEyP5p6f5jQmvc:abGUMVWlbvc

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://aldina.jp/wp-admin/YvD46yh/

xlm40.dropper

https://www.alliance-habitat.com/cache/lE8/

xlm40.dropper

http://anguklaw.com/microsoft-clearscript/oVgMlzJ61/

xlm40.dropper

https://andorsat.com/css/5xdvDtgW0H4SrZokxM/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Targets

    • Target

      76323E3A53815B76193D22984DA10A9D492D934D49A611FD541E7A78A88CF3C9

    • Size

      217KB

    • MD5

      65d9d5c0a65355b62f967c57fa830348

    • SHA1

      e2defe35a68a0a8374fab7f7ec019b5b54a8a346

    • SHA256

      76323e3a53815b76193d22984da10a9d492d934d49a611fd541e7a78a88cf3c9

    • SHA512

      a0f7e58b1f22cfa1660f144f25a538f4ccac7327c9a90a7e740d9c34ba692ff66d845a8fd8bdd773c0e60562adefe56fde39618ebed3fbb468409c03077bc95a

    • SSDEEP

      6144:zKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgIyY+TAQXTHGUMEyP5p6f5jQmvc:abGUMVWlbvc

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Downloads MZ/PE file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks