Analysis

  • max time kernel
    138s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-03-2021 01:22

General

  • Target

    Request for Quotation via ShipServ 7465649870 RFQ).ppt

  • Size

    66KB

  • MD5

    e4405847f94ce7a7ff1cf42754030467

  • SHA1

    3c183881bab3a09576a24da6c6aceaf106e97f1b

  • SHA256

    bc692c42c9c300e9ea559d6cdd74239d85339b60918b1c712db7078c1298421a

  • SHA512

    cf8f7b945ae3df26e929cb28c1eeb0e3dd27620dd92c4c8749e2d18a226bcda6540ce36fcedd02c4f0d0333e5129b66d12e86b8a8d7298662d6b2dc3c027c6b9

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 16 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 16 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\Request for Quotation via ShipServ 7465649870 RFQ).ppt" /ou ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:496
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:916
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:204
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:3792
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:500
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:2228
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:3564
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:428
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:3552
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:3496
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:2176
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:3796
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:1188
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:2216
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:3704
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:2168
    • C:\Windows\SYSTEM32\ping.exe
      ping 127.0.0.1
      2⤵
      • Process spawned unexpected child process
      • Runs ping.exe
      PID:3904

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/204-9-0x0000000000000000-mapping.dmp
  • memory/428-12-0x0000000000000000-mapping.dmp
  • memory/496-3-0x00007FF9C2D80000-0x00007FF9C2D90000-memory.dmp
    Filesize

    64KB

  • memory/496-4-0x00007FF9C2D80000-0x00007FF9C2D90000-memory.dmp
    Filesize

    64KB

  • memory/496-5-0x00007FF9C2D80000-0x00007FF9C2D90000-memory.dmp
    Filesize

    64KB

  • memory/496-6-0x00007FF9E4FA0000-0x00007FF9E55D7000-memory.dmp
    Filesize

    6.2MB

  • memory/496-2-0x00007FF9C2D80000-0x00007FF9C2D90000-memory.dmp
    Filesize

    64KB

  • memory/500-10-0x0000000000000000-mapping.dmp
  • memory/916-7-0x0000000000000000-mapping.dmp
  • memory/1188-18-0x0000000000000000-mapping.dmp
  • memory/2168-19-0x0000000000000000-mapping.dmp
  • memory/2176-16-0x0000000000000000-mapping.dmp
  • memory/2216-21-0x0000000000000000-mapping.dmp
  • memory/2228-11-0x0000000000000000-mapping.dmp
  • memory/3496-15-0x0000000000000000-mapping.dmp
  • memory/3552-14-0x0000000000000000-mapping.dmp
  • memory/3564-13-0x0000000000000000-mapping.dmp
  • memory/3704-20-0x0000000000000000-mapping.dmp
  • memory/3792-8-0x0000000000000000-mapping.dmp
  • memory/3796-17-0x0000000000000000-mapping.dmp
  • memory/3904-22-0x0000000000000000-mapping.dmp