General

  • Target

    8205251E145C5FCE8C7487C0639220F68F0C25129F04752F51FD637A413FE32E

  • Size

    217KB

  • Sample

    221213-2qmzvsgf63

  • MD5

    853d79263a2da74234007e4816ab44ae

  • SHA1

    7fe74d341af33f31c57d5dc36e006708b2090510

  • SHA256

    8205251e145c5fce8c7487c0639220f68f0c25129f04752f51fd637a413fe32e

  • SHA512

    7154ea4d673d2ecdcc3b35744e4b94726d9d337e06026bb2795212d0bebcfbab000645ad3441780908d1baffe26ac1ec96092adae62d5d6a7d78d174f773894c

  • SSDEEP

    6144:OKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgByY+TAQXTHGUMEyP5p6f5jQmM:wbGUMVWlbM

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://ftp.agir-santeinternationale.com/doctors/KAacngW97n4ApzVBDdGy/

xlm40.dropper

http://www.vinyz.com/admin3693/BDFFgAZ6zBRumcUSG/

xlm40.dropper

http://ly.yjlianyi.top/wp-admin/NRAdJ/

xlm40.dropper

http://www.muyehuayi.com/cmp/Vtm2m7z88g/

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://ftp.agir-santeinternationale.com/doctors/KAacngW97n4ApzVBDdGy/

xlm40.dropper

http://www.vinyz.com/admin3693/BDFFgAZ6zBRumcUSG/

Targets

    • Target

      8205251E145C5FCE8C7487C0639220F68F0C25129F04752F51FD637A413FE32E

    • Size

      217KB

    • MD5

      853d79263a2da74234007e4816ab44ae

    • SHA1

      7fe74d341af33f31c57d5dc36e006708b2090510

    • SHA256

      8205251e145c5fce8c7487c0639220f68f0c25129f04752f51fd637a413fe32e

    • SHA512

      7154ea4d673d2ecdcc3b35744e4b94726d9d337e06026bb2795212d0bebcfbab000645ad3441780908d1baffe26ac1ec96092adae62d5d6a7d78d174f773894c

    • SSDEEP

      6144:OKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgByY+TAQXTHGUMEyP5p6f5jQmM:wbGUMVWlbM

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Downloads MZ/PE file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks