Analysis

  • max time kernel
    159s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-03-2022 00:15

General

  • Target

    100995087022771591994.xlsm

  • Size

    48KB

  • MD5

    1655267f2eef17c7bea81ee6cf65fbf9

  • SHA1

    dd062a715bd8eee2b8b4d30e6786e5b108b63c1a

  • SHA256

    8e586a928eecac9fa5b4dd6980915389f0092c6ec968ffe90dc4ccf3504ae578

  • SHA512

    3b0f05743a81756ef75e8da15e393f40365c71d7e986141bfb467acd8a232581cc5bd01953ed61b6129652ebd9517b1282f01fbbe2e808aa70dc3c906bbb726d

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.arkpp.com/ARIS-BSU/9K1/

Extracted

Family

emotet

Botnet

Epoch4

C2

217.182.143.248:8080

185.4.135.27:8080

192.99.251.50:443

146.59.226.45:443

162.214.118.104:8080

195.154.133.20:443

103.75.201.2:443

5.9.116.246:8080

177.87.70.10:8080

31.24.158.56:8080

103.75.201.4:443

158.69.222.101:443

185.157.82.211:8080

185.8.212.130:7080

186.250.48.117:7080

110.232.117.186:8080

46.55.222.11:443

196.218.30.83:443

51.91.7.5:8080

176.56.128.118:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\100995087022771591994.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\SysWow64\regsvr32.exe
      C:\Windows\SysWow64\regsvr32.exe -s ..\fbd.dll
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Lpdbyosnk\lfskowkervxk.pho"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2468

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\fbd.dll
    MD5

    4012125d310517ab80092b2e57be9adf

    SHA1

    4ce026cff287d6fc837b7d4b91708977b428d2be

    SHA256

    b3a8cd8951e1570f5ef1dd064628ae618848ee262ec69d0d1664138a34a8635d

    SHA512

    2c58f266aec3bda265abd363e94dd07db192c1bb57c736da499f9b1df2fdd90885c0036694e76469461ffefe478a20dee2c73f987ee5bce32b7a1c3445d7c29a

  • C:\Users\Admin\fbd.dll
    MD5

    4012125d310517ab80092b2e57be9adf

    SHA1

    4ce026cff287d6fc837b7d4b91708977b428d2be

    SHA256

    b3a8cd8951e1570f5ef1dd064628ae618848ee262ec69d0d1664138a34a8635d

    SHA512

    2c58f266aec3bda265abd363e94dd07db192c1bb57c736da499f9b1df2fdd90885c0036694e76469461ffefe478a20dee2c73f987ee5bce32b7a1c3445d7c29a

  • C:\Windows\SysWOW64\Lpdbyosnk\lfskowkervxk.pho
    MD5

    4012125d310517ab80092b2e57be9adf

    SHA1

    4ce026cff287d6fc837b7d4b91708977b428d2be

    SHA256

    b3a8cd8951e1570f5ef1dd064628ae618848ee262ec69d0d1664138a34a8635d

    SHA512

    2c58f266aec3bda265abd363e94dd07db192c1bb57c736da499f9b1df2fdd90885c0036694e76469461ffefe478a20dee2c73f987ee5bce32b7a1c3445d7c29a

  • memory/1632-151-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/2368-141-0x00007FFC16190000-0x00007FFC16385000-memory.dmp
    Filesize

    2.0MB

  • memory/2368-143-0x00007FFC16190000-0x00007FFC16385000-memory.dmp
    Filesize

    2.0MB

  • memory/2368-137-0x00007FFC16190000-0x00007FFC16385000-memory.dmp
    Filesize

    2.0MB

  • memory/2368-138-0x00007FFC16190000-0x00007FFC16385000-memory.dmp
    Filesize

    2.0MB

  • memory/2368-139-0x00007FFC16190000-0x00007FFC16385000-memory.dmp
    Filesize

    2.0MB

  • memory/2368-140-0x00007FFC16190000-0x00007FFC16385000-memory.dmp
    Filesize

    2.0MB

  • memory/2368-131-0x00007FFBD6210000-0x00007FFBD6220000-memory.dmp
    Filesize

    64KB

  • memory/2368-142-0x00007FFC16190000-0x00007FFC16385000-memory.dmp
    Filesize

    2.0MB

  • memory/2368-144-0x00007FFC16190000-0x00007FFC16385000-memory.dmp
    Filesize

    2.0MB

  • memory/2368-136-0x00007FFC16190000-0x00007FFC16385000-memory.dmp
    Filesize

    2.0MB

  • memory/2368-145-0x00007FFC16190000-0x00007FFC16385000-memory.dmp
    Filesize

    2.0MB

  • memory/2368-146-0x00007FFC16190000-0x00007FFC16385000-memory.dmp
    Filesize

    2.0MB

  • memory/2368-147-0x00007FFC16190000-0x00007FFC16385000-memory.dmp
    Filesize

    2.0MB

  • memory/2368-148-0x00007FFC16190000-0x00007FFC16385000-memory.dmp
    Filesize

    2.0MB

  • memory/2368-135-0x00007FFBD6210000-0x00007FFBD6220000-memory.dmp
    Filesize

    64KB

  • memory/2368-134-0x00007FFBD6210000-0x00007FFBD6220000-memory.dmp
    Filesize

    64KB

  • memory/2368-132-0x00007FFBD6210000-0x00007FFBD6220000-memory.dmp
    Filesize

    64KB

  • memory/2368-133-0x00007FFBD6210000-0x00007FFBD6220000-memory.dmp
    Filesize

    64KB