Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2023 15:45

General

  • Target

    ae72f6016f8929c7780693cadfb855ef.xls

  • Size

    89KB

  • MD5

    ae72f6016f8929c7780693cadfb855ef

  • SHA1

    bda7fd78150a0103f3c2281d90074332ccfa8cde

  • SHA256

    9f8b5f5da718fafb98de9b2128cd81fd720a37de6c755b81965ead358aeb912a

  • SHA512

    5d0053bf1557fa4d236ddedf074562f7b86501b50c8595ecdcc44d99fe9201917e4c4649b9418cc952d4630db2bf036278e79013898e67fcd4ebe71bf6ea70e5

  • SSDEEP

    1536:n6k3hOdsylKlgxopeiBNhZFGzE+cL2kdAdHuS4lcTO9Tv7UYdEJi9a2:6k3hOdsylKlgxopeiBNhZFGzE+cL2kd7

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://bruidsfotografie-breda.nl/cache/QPk/

xlm40.dropper

http://www.chawkyfrenn.com/icon/JtT/

xlm40.dropper

https://chiptochip.es/alojamiento-web/dofwXVVQ3hvsp/

xlm40.dropper

http://chillpassion.com/wp-content/nd4wjKgokzKbKH0DQDD/

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\ae72f6016f8929c7780693cadfb855ef.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\phdg1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:852
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\phdg2.ocx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\system32\regsvr32.exe
        /S ..\phdg2.ocx
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1192
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GgyuUhfmJWGk\IJPFbGfdT.dll"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1296
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\phdg3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1744
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\phdg4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0a8783000aed90cc2465383346b86270

    SHA1

    ec569de0f8b60d4d6c47aa93cdd688aa84caec06

    SHA256

    1f0e68027c29ceef41bfa08e7086a13f80ca7dbced8e42755fa2758b9bafc34d

    SHA512

    1d017d9a80e38b4b31e67accf2e051e32b0b073fe3c27f082db0877f48da421151fc46a8dc3839394d78d20237193a1aa38d8c756b15f0c66979e296f4b1ce92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    19df35c18b56299336a961fc007d5a15

    SHA1

    3dd06ef8942a00dd0aaaabcd40ee8079f9226599

    SHA256

    8d2904fc4f434106ba082d52c56ff5b8eaff3b6720f7b6988a634c471daf8fa3

    SHA512

    a320bc67f5d6417a8956c754a0694f4415dcc12d0653880595c6b917538ed0d52d6a1f69f34560386b9cffd00e897c9dc5553821e08afefebe34a55fd1fbca98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    6529395f6e4be3a20ed5894b79b9d917

    SHA1

    bdf2c69d8e7ddf7bd548cd9e6a2343ac21145343

    SHA256

    a3be9fffbd206acd8a0441b134079993775e0187eda5e1c1a725b6fd8fc24c70

    SHA512

    91af77f6c029d8a023773c12bffa9d137eae535acd5982e810763cbdfea00d7562498aac6a1c1b9c8184bfb1a8553cda15a14b0b4632a677225bdab46ee7962d

  • C:\Users\Admin\AppData\Local\Temp\CabEA05.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\TarECF9.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\phdg2.ocx
    Filesize

    425KB

    MD5

    1fa4a8d4e4758f0e2b12cdd959fe0bf3

    SHA1

    d4a4ee89c8f0e8c00e5990c937cd3d1decf021fa

    SHA256

    4d7ccf2bba4cbce46dc8d694eed0894985fd494e47f846e88fe23e714aa42e59

    SHA512

    bbb924b83e7ee40ba0bd1150ce9b7b1f3360d27d3174b70b951cb6fdb9dd2d1a5246073dfed085ef491600ae9efd3cc46d8479fbbc5137d909abbf2ddde001c3

  • \Users\Admin\phdg2.ocx
    Filesize

    425KB

    MD5

    1fa4a8d4e4758f0e2b12cdd959fe0bf3

    SHA1

    d4a4ee89c8f0e8c00e5990c937cd3d1decf021fa

    SHA256

    4d7ccf2bba4cbce46dc8d694eed0894985fd494e47f846e88fe23e714aa42e59

    SHA512

    bbb924b83e7ee40ba0bd1150ce9b7b1f3360d27d3174b70b951cb6fdb9dd2d1a5246073dfed085ef491600ae9efd3cc46d8479fbbc5137d909abbf2ddde001c3

  • \Users\Admin\phdg2.ocx
    Filesize

    425KB

    MD5

    1fa4a8d4e4758f0e2b12cdd959fe0bf3

    SHA1

    d4a4ee89c8f0e8c00e5990c937cd3d1decf021fa

    SHA256

    4d7ccf2bba4cbce46dc8d694eed0894985fd494e47f846e88fe23e714aa42e59

    SHA512

    bbb924b83e7ee40ba0bd1150ce9b7b1f3360d27d3174b70b951cb6fdb9dd2d1a5246073dfed085ef491600ae9efd3cc46d8479fbbc5137d909abbf2ddde001c3

  • memory/836-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1192-66-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/1192-62-0x0000000001D50000-0x0000000001DA4000-memory.dmp
    Filesize

    336KB