Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2023 12:09

General

  • Target

    34d22071c39d6bd314e403e8eba0c753.xls

  • Size

    89KB

  • MD5

    34d22071c39d6bd314e403e8eba0c753

  • SHA1

    8a9f2ebc44e1dd885e36541d9064f43e98b9fcac

  • SHA256

    6d5a6f627ed27921596c22ca0344dd70495549c8b3df17e2067f865980f78238

  • SHA512

    621a3b7b31b929f85075c14ad3277c86bd05437a374ab20fbc618c4b3b9f967163b35f0a52ea21a1b76a8163a7d7a4a30436c18ab00496c03769d291552d8315

  • SSDEEP

    1536:d6k3hOdsylKlgxopeiBNhZFGzE+cL2kdAdHuS4lcTO9Tv7UYdEJi9az:8k3hOdsylKlgxopeiBNhZFGzE+cL2kdy

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://bruidsfotografie-breda.nl/cache/QPk/

xlm40.dropper

http://www.chawkyfrenn.com/icon/JtT/

xlm40.dropper

https://chiptochip.es/alojamiento-web/dofwXVVQ3hvsp/

xlm40.dropper

http://chillpassion.com/wp-content/nd4wjKgokzKbKH0DQDD/

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\34d22071c39d6bd314e403e8eba0c753.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\phdg1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:324
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\phdg2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:708
      • C:\Windows\system32\regsvr32.exe
        /S ..\phdg2.ocx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:992
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ArKCSTGaFJhAl\PKRLYMaOn.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1520
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\phdg3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1152
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\phdg4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:596

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    99856d0a725a299485536aafec91316e

    SHA1

    c14d9b90eefb0980646ec4dbdd887f361d859671

    SHA256

    1a0748257f18237a9560765a6fe0bd9ec81a3a3d2091becabc40fc66ede8e1e3

    SHA512

    a93a6dc808345d603ff99a9730c0ef8de7b8ff49cde5370b17e5dd2760446e937b9f7c122156ef8995cdc3ab216b920c97cecc8726cd13d5b752c18b273fb40b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1dcc05201db291f1ea541d0b800ed85b

    SHA1

    ccba3e8b67c85467312038c7655f2f12e3b690b9

    SHA256

    471c4cecef5732d96d65f2955361d7960658dc906609c20328972ddddf3a903c

    SHA512

    ff02b44f3945b3a499a0518bef636a9e1705efe90902edb478578951ffa2fc6f96b9b732afbcd12a1e0d31b8e2a6943628f57643f4e93435ad717f310ef0c12c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    124ecd5621cb878e709e73690f54c62e

    SHA1

    05d4b25ef18f7b13ae06bf3cd13dcede7e58695c

    SHA256

    4e55e0018d2500415bbf167611d734657e5d0b01e7ee8880cca11f50efbee707

    SHA512

    441e0fa1f814065684bc2906caacf7a50a088bd29e2257b053977477d3ea4d98e57203b0f878d92aeaa1198b243c99ef40fa0d6f868382caed3dbb281f07f760

  • C:\Users\Admin\AppData\Local\Temp\Cab2F9C.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar3197.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\phdg2.ocx
    Filesize

    425KB

    MD5

    1fa4a8d4e4758f0e2b12cdd959fe0bf3

    SHA1

    d4a4ee89c8f0e8c00e5990c937cd3d1decf021fa

    SHA256

    4d7ccf2bba4cbce46dc8d694eed0894985fd494e47f846e88fe23e714aa42e59

    SHA512

    bbb924b83e7ee40ba0bd1150ce9b7b1f3360d27d3174b70b951cb6fdb9dd2d1a5246073dfed085ef491600ae9efd3cc46d8479fbbc5137d909abbf2ddde001c3

  • \Users\Admin\phdg2.ocx
    Filesize

    425KB

    MD5

    1fa4a8d4e4758f0e2b12cdd959fe0bf3

    SHA1

    d4a4ee89c8f0e8c00e5990c937cd3d1decf021fa

    SHA256

    4d7ccf2bba4cbce46dc8d694eed0894985fd494e47f846e88fe23e714aa42e59

    SHA512

    bbb924b83e7ee40ba0bd1150ce9b7b1f3360d27d3174b70b951cb6fdb9dd2d1a5246073dfed085ef491600ae9efd3cc46d8479fbbc5137d909abbf2ddde001c3

  • \Users\Admin\phdg2.ocx
    Filesize

    425KB

    MD5

    1fa4a8d4e4758f0e2b12cdd959fe0bf3

    SHA1

    d4a4ee89c8f0e8c00e5990c937cd3d1decf021fa

    SHA256

    4d7ccf2bba4cbce46dc8d694eed0894985fd494e47f846e88fe23e714aa42e59

    SHA512

    bbb924b83e7ee40ba0bd1150ce9b7b1f3360d27d3174b70b951cb6fdb9dd2d1a5246073dfed085ef491600ae9efd3cc46d8479fbbc5137d909abbf2ddde001c3

  • memory/316-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/992-66-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/992-62-0x0000000000430000-0x0000000000484000-memory.dmp
    Filesize

    336KB