Analysis

  • max time kernel
    162s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:22

General

  • Target

    852b07ca2ec5f28c81e5c080ce455a46c4feb575cb0fdb77f6a9f254e109ed02.xlsm

  • Size

    352KB

  • MD5

    37e629a0c2b32332d5197b213a58de8e

  • SHA1

    63906165cacdbdc2542b685216c8aadf857509a5

  • SHA256

    852b07ca2ec5f28c81e5c080ce455a46c4feb575cb0fdb77f6a9f254e109ed02

  • SHA512

    05c1d5ca6292ee5d32931b6eefcd414a2841cfd17b9e369220e9f62af70e252eb940361a26450625462ef421c38068b5f9836301113afea612ce9a16271cbc58

  • SSDEEP

    6144:ATq1jURRRY1QzB8WTXgmKjNNt9MxBJd6E3MsUbsXmR6hSJi6qnF:ui1QzB8WTyjNpMesUbsXmR6hS06qnF

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://powerdust.digital/g

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\852b07ca2ec5f28c81e5c080ce455a46c4feb575cb0fdb77f6a9f254e109ed02.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\System32\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" process call create C:\ProgramData\digital.pdf
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:3060

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2000-132-0x00007FFA98710000-0x00007FFA98720000-memory.dmp
    Filesize

    64KB

  • memory/2000-133-0x00007FFA98710000-0x00007FFA98720000-memory.dmp
    Filesize

    64KB

  • memory/2000-134-0x00007FFA98710000-0x00007FFA98720000-memory.dmp
    Filesize

    64KB

  • memory/2000-135-0x00007FFA98710000-0x00007FFA98720000-memory.dmp
    Filesize

    64KB

  • memory/2000-136-0x00007FFA98710000-0x00007FFA98720000-memory.dmp
    Filesize

    64KB

  • memory/2000-137-0x00007FFA966B0000-0x00007FFA966C0000-memory.dmp
    Filesize

    64KB

  • memory/2000-138-0x00007FFA966B0000-0x00007FFA966C0000-memory.dmp
    Filesize

    64KB

  • memory/2000-139-0x000001FFF9780000-0x000001FFF9784000-memory.dmp
    Filesize

    16KB

  • memory/3060-140-0x0000000000000000-mapping.dmp