Malware attack after mouse movement in PowerPoint presentation

B2B Cyber ​​Security ShortNews

Share post

A PowerPoint document in presentation mode performs a cyber attack after the first mouse movement. A PowerShell script then strikes and runs the Graphite malware. APT28, also known as Fancy Bear, is said to be behind the attack.

Cluster25 researchers collected and analyzed a malicious document that was used to implant a variant of the Graphite malware clearly associated with the threat actor known as APT28 (aka Fancy Bear, TSAR Team). This is an APT group attributed to the Chief Intelligence Directorate of Russia of the Russian General Staff by a July 2018 US Department of Justice indictment. The bait document is a PowerPoint file that exploits a special code execution technique: it is triggered when the user starts presentation mode and moves the mouse. The file launch runs a PowerShell script that downloads and runs a dropper from OneDrive. After that, it extracts and inserts a new PE (Portable Executable) file into itself, which has been analyzed to be a variant of a malware family called Graphite, which uses the Microsoft Graph API and OneDrive for C&C communication.

PowerPoint file lures with OECD information

According to the metadata of the infected PowerPoint file, the attackers used a template that may be associated with the Organization for Economic Co-operation and Development (OECD). This organization works with governments, policymakers and citizens to establish evidence-based international standards and find solutions to a range of social, economic and environmental challenges. This is a PowerPoint file (PPT) containing two slides with the same content, the first in English and the second in French. The document provides instructions on how to use the interpretation option available in Zoom.

Perfidious execution technique through hyperlinks

This PowerPoint uses a code execution technique that is triggered by using hyperlinks instead of "run program/macro". It is triggered when the user starts presentation mode and moves the mouse. The code being executed is a PowerShell script, run from the SyncAppvPublishingServer utility, that downloads a file from OneDrive with a JPEG extension (DSC0002.jpeg). This in turn is a DLL file that is later decrypted and written to the local path C:\ProgramData\lmapi2.dll.

The blog by Cluster25, the DuskRise team, provides a detailed technical analysis of the new attack via PowerPoint file.

More at DuskRise.com

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more