General

  • Target

    Direkt_2020_12.doc

  • Size

    164KB

  • Sample

    210113-yd15vqbsrn

  • MD5

    c7482ff679f132d2033a9b1f0bf3a91a

  • SHA1

    6a2dd07bd331c830c06da8356a2ac665be9df9f6

  • SHA256

    bd280d95e7a6a329e2f9fb97f9217a2d5ee84357ef7a229d862d596958fd00f0

  • SHA512

    9667216b7a3130f95c02ed8a554c20d90b007b45f3aa422a6fb157ad77409e22852817259ea1f6de56cf05ad454c60e848908d4df01316cee3866f22b8116ff2

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://206.189.146.42/wp-admin/F0xAutoConfig/XR9/

exe.dropper

http://paroissesaintabraham.com/wp-admin/H/

exe.dropper

https://lnfch.com/wp-includes/quC/

exe.dropper

https://nahlasolimandesigns.com/wp-admin/0HHK7/

exe.dropper

http://harmonimedia.com/wp-content/uploads/Zol/

exe.dropper

http://ncap.lbatechnologies.com/media/6iQ/

exe.dropper

https://lainiotisllc.com/postauth/7XhB/

Extracted

Family

emotet

Botnet

Epoch2

C2

74.58.215.226:80

24.164.79.147:8080

157.245.123.197:8080

50.116.111.59:8080

173.249.20.233:443

78.188.225.105:80

75.177.207.146:80

136.244.110.184:8080

194.190.67.75:80

70.92.118.112:80

110.145.101.66:443

194.4.58.192:7080

217.20.166.178:7080

109.74.5.95:8080

110.145.11.73:80

66.57.108.14:443

78.189.148.42:80

144.217.7.207:7080

120.150.60.189:80

37.139.21.175:8080

rsa_pubkey.plain

Targets

    • Target

      Direkt_2020_12.doc

    • Size

      164KB

    • MD5

      c7482ff679f132d2033a9b1f0bf3a91a

    • SHA1

      6a2dd07bd331c830c06da8356a2ac665be9df9f6

    • SHA256

      bd280d95e7a6a329e2f9fb97f9217a2d5ee84357ef7a229d862d596958fd00f0

    • SHA512

      9667216b7a3130f95c02ed8a554c20d90b007b45f3aa422a6fb157ad77409e22852817259ea1f6de56cf05ad454c60e848908d4df01316cee3866f22b8116ff2

    • Emotet

      Emotet is a trojan that is primarily spread through spam emails.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks