Analysis

  • max time kernel
    146s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 19:22

General

  • Target

    bc79a58b3cf723521c0cd7eee8c4084f15609a1acd41db09898cf40c2753c3c5.xlsm

  • Size

    352KB

  • MD5

    432b05fb9731cb01d37aacbbb1083351

  • SHA1

    27228feb776a3f613fcbc4b6b7df8209197116f7

  • SHA256

    bc79a58b3cf723521c0cd7eee8c4084f15609a1acd41db09898cf40c2753c3c5

  • SHA512

    71c20fefa1606dcae2a3da2d2755bc4c2db804a779d939c0fe0cc740b4841c840f7dbf808faf2c779d75b58194913cac7097e393c1bbe874ddbcf39eefcddff8

  • SSDEEP

    6144:ATq1jURRRY1QzB8WTXgmKjNNt9MxBJd6E3MsUbsXmR6hSJi6qnv:ui1QzB8WTyjNpMesUbsXmR6hS06qnv

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://powerdust.digital/g

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\bc79a58b3cf723521c0cd7eee8c4084f15609a1acd41db09898cf40c2753c3c5.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" process call create C:\ProgramData\digital.pdf
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1808

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1808-59-0x0000000000000000-mapping.dmp
  • memory/1996-54-0x000000002FC81000-0x000000002FC84000-memory.dmp
    Filesize

    12KB

  • memory/1996-55-0x0000000071491000-0x0000000071493000-memory.dmp
    Filesize

    8KB

  • memory/1996-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1996-57-0x000000007247D000-0x0000000072488000-memory.dmp
    Filesize

    44KB

  • memory/1996-58-0x00000000760E1000-0x00000000760E3000-memory.dmp
    Filesize

    8KB

  • memory/1996-60-0x000000007247D000-0x0000000072488000-memory.dmp
    Filesize

    44KB