Analysis

  • max time kernel
    69s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-03-2021 19:56

General

  • Target

    Request for Quotation via ShipServ 7465649870 RFQ).ppt

  • Size

    66KB

  • MD5

    e4405847f94ce7a7ff1cf42754030467

  • SHA1

    3c183881bab3a09576a24da6c6aceaf106e97f1b

  • SHA256

    bc692c42c9c300e9ea559d6cdd74239d85339b60918b1c712db7078c1298421a

  • SHA512

    cf8f7b945ae3df26e929cb28c1eeb0e3dd27620dd92c4c8749e2d18a226bcda6540ce36fcedd02c4f0d0333e5129b66d12e86b8a8d7298662d6b2dc3c027c6b9

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 16 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 16 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\Request for Quotation via ShipServ 7465649870 RFQ).ppt"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1196
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:1348
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:1592
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:292
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:520
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:296
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:980
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:1116
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:340
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:1532
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:1668
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:1188
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:1724
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:676
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:540
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:1892
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1
        2⤵
        • Process spawned unexpected child process
        • Runs ping.exe
        PID:560

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/292-9-0x0000000000000000-mapping.dmp
    • memory/296-11-0x0000000000000000-mapping.dmp
    • memory/340-14-0x0000000000000000-mapping.dmp
    • memory/520-10-0x0000000000000000-mapping.dmp
    • memory/540-20-0x0000000000000000-mapping.dmp
    • memory/560-21-0x0000000000000000-mapping.dmp
    • memory/676-19-0x0000000000000000-mapping.dmp
    • memory/776-3-0x0000000071371000-0x0000000071373000-memory.dmp
      Filesize

      8KB

    • memory/776-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/776-2-0x0000000073CC1000-0x0000000073CC5000-memory.dmp
      Filesize

      16KB

    • memory/980-12-0x0000000000000000-mapping.dmp
    • memory/1116-13-0x0000000000000000-mapping.dmp
    • memory/1188-16-0x0000000000000000-mapping.dmp
    • memory/1196-6-0x000007FEFBB61000-0x000007FEFBB63000-memory.dmp
      Filesize

      8KB

    • memory/1196-5-0x0000000000000000-mapping.dmp
    • memory/1348-7-0x0000000000000000-mapping.dmp
    • memory/1532-15-0x0000000000000000-mapping.dmp
    • memory/1592-8-0x0000000000000000-mapping.dmp
    • memory/1668-17-0x0000000000000000-mapping.dmp
    • memory/1724-18-0x0000000000000000-mapping.dmp
    • memory/1892-22-0x0000000000000000-mapping.dmp