Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:22

General

  • Target

    a0b3928c06fa88bd4e5085123e7b28230983485268a27a15b7deca7738833701.xlsm

  • Size

    352KB

  • MD5

    3123eb70dad483478fb29453667a5d9a

  • SHA1

    2d65feaa4101663ce74db9a50cf6867bce6f2c6a

  • SHA256

    a0b3928c06fa88bd4e5085123e7b28230983485268a27a15b7deca7738833701

  • SHA512

    45cce880bd6f2ab651df0693d69fe426420a77cda276db70d4a6ac17e4ba0549d8ca37d598520adcafd517141b18176da4cc2eb7edb7b89e1baa9d46775947d9

  • SSDEEP

    6144:ATq1jURRRY1QzB8WTXgmKjNNt9MxBJd6E3MsUbsXmR6hSJi6qnK:ui1QzB8WTyjNpMesUbsXmR6hS06qnK

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://powerdust.digital/g

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\a0b3928c06fa88bd4e5085123e7b28230983485268a27a15b7deca7738833701.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Windows\System32\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" process call create C:\ProgramData\digital.pdf
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1464

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1464-140-0x0000000000000000-mapping.dmp
  • memory/4576-132-0x00007FF862050000-0x00007FF862060000-memory.dmp
    Filesize

    64KB

  • memory/4576-133-0x00007FF862050000-0x00007FF862060000-memory.dmp
    Filesize

    64KB

  • memory/4576-134-0x00007FF862050000-0x00007FF862060000-memory.dmp
    Filesize

    64KB

  • memory/4576-135-0x00007FF862050000-0x00007FF862060000-memory.dmp
    Filesize

    64KB

  • memory/4576-136-0x00007FF862050000-0x00007FF862060000-memory.dmp
    Filesize

    64KB

  • memory/4576-137-0x00007FF85FF60000-0x00007FF85FF70000-memory.dmp
    Filesize

    64KB

  • memory/4576-138-0x00007FF85FF60000-0x00007FF85FF70000-memory.dmp
    Filesize

    64KB

  • memory/4576-139-0x000002A31DBF0000-0x000002A31DBF4000-memory.dmp
    Filesize

    16KB