General

  • Target

    KAR9WHL9B-20200916.doc

  • Size

    160KB

  • Sample

    200916-12jqxmyyax

  • MD5

    44e7488aaaf0847e54ef9615a371ff50

  • SHA1

    e0e21d0350db6cdbd6a76288b2cb3b03421e8fa1

  • SHA256

    e1a5967a00ab672740cd0427e38e76bd3368a4c53bc5a79d708fd2eb680f9cfa

  • SHA512

    9b180b5735c7febaa001fbaca977ae50692ace593f48fe61e3e0c69574e919d5c1f0f10112d14a452e4afc368cca6ae3955ec76b94ac6815a0c68ebfc62dec81

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://templatejson.com/awrrn/Kw10uo/

exe.dropper

https://hosting.mybestheme.com/aikjj0q/8/

exe.dropper

https://tastes2plate.com/wp-content/uploads/6/

exe.dropper

http://madeirawildlife.com/wp-admin/zuWZW/

exe.dropper

http://senyumdesa.org/wp-admin/aC4/

exe.dropper

https://ibuyoldwebsites.com/modules/QVtEr7/

exe.dropper

http://blog.zunapro.com/wp-admin/js/widgets/EH4agl/

Extracted

Family

emotet

Botnet

Epoch2

C2

74.219.172.26:80

134.209.36.254:8080

104.156.59.7:8080

120.138.30.150:8080

194.187.133.160:443

104.236.246.93:8080

74.208.45.104:8080

78.187.156.31:80

187.161.206.24:80

94.23.216.33:80

172.91.208.86:80

91.211.88.52:7080

50.91.114.38:80

200.123.150.89:443

121.124.124.40:7080

62.75.141.82:80

5.196.74.210:8080

24.137.76.62:80

85.105.205.77:8080

139.130.242.43:80

rsa_pubkey.plain

Targets

    • Target

      KAR9WHL9B-20200916.doc

    • Size

      160KB

    • MD5

      44e7488aaaf0847e54ef9615a371ff50

    • SHA1

      e0e21d0350db6cdbd6a76288b2cb3b03421e8fa1

    • SHA256

      e1a5967a00ab672740cd0427e38e76bd3368a4c53bc5a79d708fd2eb680f9cfa

    • SHA512

      9b180b5735c7febaa001fbaca977ae50692ace593f48fe61e3e0c69574e919d5c1f0f10112d14a452e4afc368cca6ae3955ec76b94ac6815a0c68ebfc62dec81

    Score
    10/10
    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Emotet Payload

      Detects Emotet payload in memory.

    • Blacklisted process makes network request

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks