Analysis

  • max time kernel
    147s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    26/03/2024, 12:53

General

  • Target

    Quotation.xls

  • Size

    317KB

  • MD5

    ec96a9fd53dea71b91467846c09a2322

  • SHA1

    6ef72c533964b464567212a63a1c28919fdc147b

  • SHA256

    b9195453fdb779b9afeb2178c7b8ff8ac2769afa52b9f6ae10ba4915fba77e5c

  • SHA512

    350c64779e9360ab8799650aae9539eea4359dcf3bf78165c6ff07bab5e3436da2c71e8cac028979e5c2c87b20d1988dc76df720990a027821c22a792f03c581

  • SSDEEP

    6144:8VunhXOW1Y35qAOJl/YrLYz+WrNhZF+E+fgL+0dD8ivSbVTlMIDj2HfvxHya/veL:84hXOW83bVTlMIDcf1y0G8py

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Quotation.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2220
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:932
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Users\Admin\AppData\Roaming\NSS.exe
        "C:\Users\Admin\AppData\Roaming\NSS.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:484
        • C:\Users\Admin\AppData\Local\Temp\is-CHO4H.tmp\NSS.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-CHO4H.tmp\NSS.tmp" /SL5="$20204,402740,84480,C:\Users\Admin\AppData\Roaming\NSS.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1528

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\96DD3FB36E520A44B4555F9239BEA849_B4791CD67445EC7F0ECEA0014AB0ADA8

            Filesize

            727B

            MD5

            4a575578f56a0dc8e1f327f2506a9131

            SHA1

            84dd5df5851dae427605ed5187d3ef7331e7575b

            SHA256

            4beb4a8eb27e70d6d70573c74209e2e357c53ff746faba87e4c29a1cb0225388

            SHA512

            36ec4235d927985fccf3e015249f2d89387715e1e2bec388c1d62659d0f6ccb1423fb488de7ca9ec2399f60ecf3d4a9d094c9cc3eb416bff2958ddbd52aa5c29

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_9F6005AF34C7906F717D420F892FD6D0

            Filesize

            471B

            MD5

            e8f53904db1336034369e7073bcecb20

            SHA1

            b11d646ab2e2f445037218bdc8871c1c39561740

            SHA256

            da4572394335f59f8250420dec69844b42df76df29ca6ef614bb333324922f94

            SHA512

            60e044a438c5b99be3178b2460708b1a8f40097b471e5256a48221ae26ef8c1e96cf2b6a5147f81cf685aede4c2cc3b530257db037f9081d6c9ae3c039e8063b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            494dbbf80a89923387208f3bb6ec0f33

            SHA1

            3089f0a9fa56f700e77dac213255be6b9afbe163

            SHA256

            5749abd1410f03d6eb90d20ab92c294d16a79058e606349842124ff4ab345e4b

            SHA512

            957ace5b3ac629085b56735a45b3c9ad4028c619abcaa14a19994260db6c8740a0c58453dca6b85474db0a926283e8e91a3642057d7963f8ec82b6664e83a507

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\96DD3FB36E520A44B4555F9239BEA849_B4791CD67445EC7F0ECEA0014AB0ADA8

            Filesize

            400B

            MD5

            d4a8053e9a0c185da48c068f6e02a643

            SHA1

            bc7b9b4eecaf0b9b2c6c73c4b8e1c23960cb69ea

            SHA256

            4dd06d2460fdb50f27356b81d8768b7cc6a48ae6f04e30c0b6a3c465e1015afe

            SHA512

            229c567572a4c8925608a494f3c5385b9b505e548d551fd1c0dda7d20e19a52b734ef655820f1d62a5ad42aa1e4bd2dbd84c88a32ef9c9ade5d0719b2e0debca

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_9F6005AF34C7906F717D420F892FD6D0

            Filesize

            400B

            MD5

            91432047f6d6d566b5035d4cbdca1c6b

            SHA1

            6c66933cf1ec734cc9a6a8781cd2675487821105

            SHA256

            972bc9431d326017aa4c8046d9cdaba8794864ef306ebfad8d053c3806d88ec5

            SHA512

            c6d734829a7f2707801583c15d8e52b1f81a4e5fdac3a29def0fd8d3bad60a03a3c4f57dad6336de8073c91397e05d36d9f04936d2e0071aa9820a1ac7d742fa

          • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

            Filesize

            128KB

            MD5

            0f021f54b1c19669945c0837299e74c4

            SHA1

            7b71891d4d64d1e721368db0b68be56d82eac241

            SHA256

            58aa9d4653ea6ff22e018604710ad5a5d98286b79590a937ae6f9f2ffaa99fef

            SHA512

            2f0aa2f0068faf26ca399c54fecf8e4c7f1b91cdcca52e153262f236f748d633ebd7134bdeead70dc308dbbad7677d7d5043059455885cc9b59509b92603cef1

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BE0WTXPF\greatwaytounderstandhowimporantthingsitisgreatgoodtounderstandlover____ireallywantthenewloversinthelineto[1].doc

            Filesize

            74KB

            MD5

            8b48d774bf6e4937f73026c9a35c9e64

            SHA1

            3ae4943910e4162825625327512a5518b270f776

            SHA256

            2e2186e81f4c4af146afa2fea814fb96f1bff2f4bef22370fedc9b63ffd50a75

            SHA512

            eebbf0683ecba5176c7408b1017184d1333c506c5a7e6cd137ceaed92c6f3909448b7526aa9dfcb552e9c70c22c629ebbf9933f6d3ccbe4e82a846b6a6dac52a

          • C:\Users\Admin\AppData\Local\Temp\Cab7C52.tmp

            Filesize

            67KB

            MD5

            753df6889fd7410a2e9fe333da83a429

            SHA1

            3c425f16e8267186061dd48ac1c77c122962456e

            SHA256

            b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

            SHA512

            9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

          • C:\Users\Admin\AppData\Local\Temp\{189699CF-22FB-433D-8897-BEB46988D672}

            Filesize

            128KB

            MD5

            d8cad61fda5c3f61720a3c716fd506e0

            SHA1

            ea5e470cfd52f3696a3471d107ecb3677009c111

            SHA256

            c33db0e4a75e7f7798086eef6e98b740e9d6818c4a723002764b2f5927598ed0

            SHA512

            bbc98c8efa889f6b5dae520ca69971b575becda08c32495493bf7132b27f45554d459472a7c380df7f008e81a0ecc4f82397a0a9fd74e713c33910eddd36a4e4

          • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

            Filesize

            20KB

            MD5

            51ad0cae62c28e797edb8f38a8d1aecc

            SHA1

            43a8e3da175e5637c26972b36fb0aece9d34bde0

            SHA256

            f1a81a5aadbb8e2829b05b31eaa854cf9c1b1ca55dec7665604a63e1710f5d11

            SHA512

            66b4be28f02107127cdcdf08a738af0ff91817592af99eefcd162b68cf25df63c145f014f4c1e187ed4e05273ab2a0345ceb1639b26e07799eb1da3f02d7178b

          • C:\Users\Admin\AppData\Roaming\NSS.exe

            Filesize

            638KB

            MD5

            12c26ab43202d2ef17553eeb17376c2a

            SHA1

            0b6226071ab1711bbbfaca2cdad6783d2658d797

            SHA256

            cb56bffb224d9bcff0753d58995c25f6f944bcb075560019cd87283e3b443aa3

            SHA512

            215e497f9ead486e618b940109553a703042cc0dcd7802cd7c36aac296ddfe27a5ce693891ed50e64dd68a03ba029928ab2c302a38de04e02e5ce3b3c0661f79

          • \Users\Admin\AppData\Local\Temp\is-CHO4H.tmp\NSS.tmp

            Filesize

            719KB

            MD5

            8ff731d01f86d5ff9a326e82823cc30c

            SHA1

            9062aa438887b1f2e22e42b1adf56971b5a7e6e8

            SHA256

            3228932ba90230ec52dac304fb9f155ba2df33dd6775093fb7f3d0ae83546a28

            SHA512

            c4a67479069757dabfec6c8c97850f07a1ad9ca33287a06c0075289d2259e12958df36716074c61492b0a0a11924e40bf1825751974c117a151112f85d560ecc

          • \Users\Admin\AppData\Local\Temp\is-MP8N5.tmp\_isetup\_shfoldr.dll

            Filesize

            22KB

            MD5

            92dc6ef532fbb4a5c3201469a5b5eb63

            SHA1

            3e89ff837147c16b4e41c30d6c796374e0b8e62c

            SHA256

            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

            SHA512

            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

          • memory/484-142-0x0000000000400000-0x000000000041B000-memory.dmp

            Filesize

            108KB

          • memory/484-117-0x0000000000400000-0x000000000041B000-memory.dmp

            Filesize

            108KB

          • memory/1528-143-0x0000000000400000-0x00000000004C4000-memory.dmp

            Filesize

            784KB

          • memory/1528-131-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/1528-146-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/1940-107-0x000000007287D000-0x0000000072888000-memory.dmp

            Filesize

            44KB

          • memory/1940-20-0x000000002FDB1000-0x000000002FDB2000-memory.dmp

            Filesize

            4KB

          • memory/1940-22-0x000000007287D000-0x0000000072888000-memory.dmp

            Filesize

            44KB

          • memory/1940-24-0x0000000003650000-0x0000000003652000-memory.dmp

            Filesize

            8KB

          • memory/1940-172-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1940-173-0x000000007287D000-0x0000000072888000-memory.dmp

            Filesize

            44KB

          • memory/2220-106-0x000000007287D000-0x0000000072888000-memory.dmp

            Filesize

            44KB

          • memory/2220-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/2220-1-0x000000007287D000-0x0000000072888000-memory.dmp

            Filesize

            44KB

          • memory/2220-25-0x0000000000590000-0x0000000000592000-memory.dmp

            Filesize

            8KB