General

  • Target

    emotet_e2_a66b41f735826e1b81e931c983ac67ab981b0a5eddeabae8f5a173c0a0d0819e_2021-01-13__030817627672._doc

  • Size

    157KB

  • Sample

    210113-x9d5jpxbbj

  • MD5

    65205719a6d3a505e66b6a411467d3db

  • SHA1

    cacd3f593703cee0202b8729784dabbb727469bd

  • SHA256

    a66b41f735826e1b81e931c983ac67ab981b0a5eddeabae8f5a173c0a0d0819e

  • SHA512

    96cc1944c12510cec68377fec17d57634a0675a2a7ac1b24b4a918825eb656e5033bc2989e9707d5eae3ece3f18ec559ade2ad22e4ead91a115bc9c88b673b3f

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://altrashift.com/wp-includes/I/

exe.dropper

https://ojodetigremezcal.com/wp/i62s/

exe.dropper

https://snowremoval-services.com/wp-content/P3Z/

exe.dropper

http://kitsunecomplements.com/too-much-phppq/n65U/

exe.dropper

https://imperioone.com/content/WOBq/

exe.dropper

http://www.autoeck-baden.at/wp-content/w0Vb/

exe.dropper

https://shop.animewho.com/content/Tj/

Targets

    • Target

      emotet_e2_a66b41f735826e1b81e931c983ac67ab981b0a5eddeabae8f5a173c0a0d0819e_2021-01-13__030817627672._doc

    • Size

      157KB

    • MD5

      65205719a6d3a505e66b6a411467d3db

    • SHA1

      cacd3f593703cee0202b8729784dabbb727469bd

    • SHA256

      a66b41f735826e1b81e931c983ac67ab981b0a5eddeabae8f5a173c0a0d0819e

    • SHA512

      96cc1944c12510cec68377fec17d57634a0675a2a7ac1b24b4a918825eb656e5033bc2989e9707d5eae3ece3f18ec559ade2ad22e4ead91a115bc9c88b673b3f

    Score
    10/10
    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks