Analysis

  • max time kernel
    183s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 19:22

General

  • Target

    852b07ca2ec5f28c81e5c080ce455a46c4feb575cb0fdb77f6a9f254e109ed02.xlsm

  • Size

    352KB

  • MD5

    37e629a0c2b32332d5197b213a58de8e

  • SHA1

    63906165cacdbdc2542b685216c8aadf857509a5

  • SHA256

    852b07ca2ec5f28c81e5c080ce455a46c4feb575cb0fdb77f6a9f254e109ed02

  • SHA512

    05c1d5ca6292ee5d32931b6eefcd414a2841cfd17b9e369220e9f62af70e252eb940361a26450625462ef421c38068b5f9836301113afea612ce9a16271cbc58

  • SSDEEP

    6144:ATq1jURRRY1QzB8WTXgmKjNNt9MxBJd6E3MsUbsXmR6hSJi6qnF:ui1QzB8WTyjNpMesUbsXmR6hS06qnF

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://powerdust.digital/g

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\852b07ca2ec5f28c81e5c080ce455a46c4feb575cb0fdb77f6a9f254e109ed02.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Windows\SysWOW64\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" process call create C:\ProgramData\digital.pdf
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1020-60-0x0000000000000000-mapping.dmp
  • memory/1372-54-0x000000002F641000-0x000000002F644000-memory.dmp
    Filesize

    12KB

  • memory/1372-55-0x0000000070E71000-0x0000000070E73000-memory.dmp
    Filesize

    8KB

  • memory/1372-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1372-57-0x0000000071E5D000-0x0000000071E68000-memory.dmp
    Filesize

    44KB

  • memory/1372-58-0x0000000075071000-0x0000000075073000-memory.dmp
    Filesize

    8KB

  • memory/1372-59-0x0000000071E5D000-0x0000000071E68000-memory.dmp
    Filesize

    44KB