Overview
overview
10Static
static
8eicar-stan...nt.pdf
windows7-x64
3eicar-stan...nt.pdf
windows10-2004-x64
3eicar-stan...rt.pdf
windows7-x64
3eicar-stan...rt.pdf
windows10-2004-x64
3eicar-stan...om.com
windows7-x64
eicar-stan...om.com
windows10-2004-x64
eicar-stan...ho.xls
windows7-x64
10eicar-stan...ho.xls
windows10-2004-x64
1eicar-stan...o.xlsx
windows7-x64
10eicar-stan...o.xlsx
windows10-2004-x64
1eicar-stan...ho.xls
windows7-x64
10eicar-stan...ho.xls
windows10-2004-x64
10eicar-stan...o.xlsm
windows7-x64
10eicar-stan...o.xlsm
windows10-2004-x64
10eicar-stan...ox.xls
windows7-x64
3eicar-stan...ox.xls
windows10-2004-x64
1eicar-stan...x.xlsm
windows7-x64
3eicar-stan...x.xlsm
windows10-2004-x64
1eicar-stan...ho.xls
windows7-x64
10eicar-stan...ho.xls
windows10-2004-x64
10eicar-stan...o.xlsm
windows7-x64
10eicar-stan...o.xlsm
windows10-2004-x64
10eicar-stan...le.xls
windows7-x64
3eicar-stan...le.xls
windows10-2004-x64
1eicar-stan...e.xlsm
windows7-x64
3eicar-stan...e.xlsm
windows10-2004-x64
1eicar-stan...ox.pps
windows7-x64
3eicar-stan...ox.pps
windows10-2004-x64
1eicar-stan...x.pptm
windows7-x64
3eicar-stan...x.pptm
windows10-2004-x64
1eicar-stan...ho.pps
windows7-x64
10eicar-stan...ho.pps
windows10-2004-x64
1Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 20:40
Behavioral task
behavioral1
Sample
eicar-standard-antivirus-test-files/eicar-adobe-acrobat-attachment.pdf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eicar-standard-antivirus-test-files/eicar-adobe-acrobat-attachment.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
eicar-standard-antivirus-test-files/eicar-adobe-acrobat-javascript-alert.pdf
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
eicar-standard-antivirus-test-files/eicar-adobe-acrobat-javascript-alert.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
eicar-standard-antivirus-test-files/eicar-com.com
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
eicar-standard-antivirus-test-files/eicar-com.com
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
eicar-standard-antivirus-test-files/eicar-excel-dde-cmd-powershell-echo.xls
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
eicar-standard-antivirus-test-files/eicar-excel-dde-cmd-powershell-echo.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
eicar-standard-antivirus-test-files/eicar-excel-dde-cmd-powershell-echo.xlsx
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
eicar-standard-antivirus-test-files/eicar-excel-dde-cmd-powershell-echo.xlsx
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-cmd-echo.xls
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-cmd-echo.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-cmd-echo.xlsm
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-cmd-echo.xlsm
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-msgbox.xls
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-msgbox.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-msgbox.xlsm
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-msgbox.xlsm
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-powershell-echo.xls
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-powershell-echo.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-powershell-echo.xlsm
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-powershell-echo.xlsm
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-write-file.xls
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-write-file.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-write-file.xlsm
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-write-file.xlsm
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
eicar-standard-antivirus-test-files/eicar-powerpoint-action-macro-msgbox.pps
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
eicar-standard-antivirus-test-files/eicar-powerpoint-action-macro-msgbox.pps
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
eicar-standard-antivirus-test-files/eicar-powerpoint-action-macro-msgbox.pptm
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
eicar-standard-antivirus-test-files/eicar-powerpoint-action-macro-msgbox.pptm
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
eicar-standard-antivirus-test-files/eicar-powerpoint-action-powershell-echo.pps
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
eicar-standard-antivirus-test-files/eicar-powerpoint-action-powershell-echo.pps
Resource
win10v2004-20241007-en
General
-
Target
eicar-standard-antivirus-test-files/eicar-powerpoint-action-powershell-echo.pps
-
Size
106KB
-
MD5
42b0beceda7a91544828096a7678f83a
-
SHA1
353c42707b2b28d35bc04020656c97bf7212a502
-
SHA256
8f7e4483fe87a500114399162317eda0e1b964c17842236b57a139b069458d17
-
SHA512
d2dc3a4c9335163d688b840905bd715c49528de1c8c089f465a828e1eacc8a4a4347e7e2aa6c3c91945ffd8c2f9ccfafca1da0986ee7869d3a2b988a714e1fa3
-
SSDEEP
768:0VMXidflJxysS2KfClxvwK/MkYn8J7zevReS4rix6gCIfDCfxvTIGZ8xwQ:0VokfDXbvwK0kO8JugWoUfkvb
Malware Config
Signatures
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE is not expected to spawn this process 1724 2020 powershell.exe 29 Parent C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE is not expected to spawn this process 2996 2020 powershell.exe 29 Parent C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE is not expected to spawn this process 2864 2020 powershell.exe 29 -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language POWERPNT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2020 POWERPNT.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1724 powershell.exe 2996 powershell.exe 2864 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2020 POWERPNT.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1724 powershell.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1472 2020 POWERPNT.EXE 30 PID 2020 wrote to memory of 1472 2020 POWERPNT.EXE 30 PID 2020 wrote to memory of 1472 2020 POWERPNT.EXE 30 PID 2020 wrote to memory of 1472 2020 POWERPNT.EXE 30 PID 2020 wrote to memory of 1724 2020 POWERPNT.EXE 32 PID 2020 wrote to memory of 1724 2020 POWERPNT.EXE 32 PID 2020 wrote to memory of 1724 2020 POWERPNT.EXE 32 PID 2020 wrote to memory of 1724 2020 POWERPNT.EXE 32 PID 2020 wrote to memory of 2996 2020 POWERPNT.EXE 34 PID 2020 wrote to memory of 2996 2020 POWERPNT.EXE 34 PID 2020 wrote to memory of 2996 2020 POWERPNT.EXE 34 PID 2020 wrote to memory of 2996 2020 POWERPNT.EXE 34 PID 2020 wrote to memory of 2864 2020 POWERPNT.EXE 36 PID 2020 wrote to memory of 2864 2020 POWERPNT.EXE 36 PID 2020 wrote to memory of 2864 2020 POWERPNT.EXE 36 PID 2020 wrote to memory of 2864 2020 POWERPNT.EXE 36
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE"C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" /s "C:\Users\Admin\AppData\Local\Temp\eicar-standard-antivirus-test-files\eicar-powerpoint-action-powershell-echo.pps"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1472
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoExit -EncodedCommand ZQBjAGgAbwAgACIAWAA1AE8AIQBQACUAQABBAFAAWwA0AFwAUABaAFgANQA0ACgAUABeACkANwBDAEMAKQA3AH0AYAAkAEUASQBDAEEAUgAtAFMAVABBAE4ARABBAFIARAAtAEEATgBUAEkAVgBJAFIAVQBTAC0AVABFAFMAVAAtAEYASQBMAEUAIQBgACQASAArAEgAKgAiAA==2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoExit -EncodedCommand ZQBjAGgAbwAgACIAWAA1AE8AIQBQACUAQABBAFAAWwA0AFwAUABaAFgANQA0ACgAUABeACkANwBDAEMAKQA3AH0AYAAkAEUASQBDAEEAUgAtAFMAVABBAE4ARABBAFIARAAtAEEATgBUAEkAVgBJAFIAVQBTAC0AVABFAFMAVAAtAEYASQBMAEUAIQBgACQASAArAEgAKgAiAA==2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoExit -EncodedCommand ZQBjAGgAbwAgACIAWAA1AE8AIQBQACUAQABBAFAAWwA0AFwAUABaAFgANQA0ACgAUABeACkANwBDAEMAKQA3AH0AYAAkAEUASQBDAEEAUgAtAFMAVABBAE4ARABBAFIARAAtAEEATgBUAEkAVgBJAFIAVQBTAC0AVABFAFMAVAAtAEYASQBMAEUAIQBgACQASAArAEgAKgAiAA==2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD517c62483adc8703c62aa0b1cc118b820
SHA11cbf11885585f89c1477e1e43651c12890cacb2b
SHA2569f85596cbfd35b59040d170bca71cdca698bb1ad932cee5490c6b3334b51814b
SHA51265f68571f897c80374e5f2b9894322f802179cc53ef9524e27ac697151a6c2e57f3592794699c01dd47f8ff1837397f2d9240d6bf1c846df815cb37c1babec20