Analysis

  • max time kernel
    146s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 19:22

General

  • Target

    343e8cd56fd9afa4dd1b2f7841a6c82c1e82f03d87fc4b234b96ae3de077456e.xlsm

  • Size

    352KB

  • MD5

    3aebf48834a573652d1b3f0351a6b15b

  • SHA1

    12cae410819cce11d119d5f19a51eee70e644d01

  • SHA256

    343e8cd56fd9afa4dd1b2f7841a6c82c1e82f03d87fc4b234b96ae3de077456e

  • SHA512

    0eb1a36c38b4f9b873901fb395fcd7438e06916393748f1023f563e22a67cee961e35a092f9ec5551b4cd136f5bf92a64efcadb757160a47bed027a2b81a63cb

  • SSDEEP

    6144:ATq1jURRRY1QzB8WTXgmKjNNt9MxBJd6E3MsUbsXmR6hSJi6qnS:ui1QzB8WTyjNpMesUbsXmR6hS06qnS

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://powerdust.digital/g

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\343e8cd56fd9afa4dd1b2f7841a6c82c1e82f03d87fc4b234b96ae3de077456e.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" process call create C:\ProgramData\digital.pdf
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1316

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1316-59-0x0000000000000000-mapping.dmp
  • memory/2028-54-0x000000002F111000-0x000000002F114000-memory.dmp
    Filesize

    12KB

  • memory/2028-55-0x0000000071AE1000-0x0000000071AE3000-memory.dmp
    Filesize

    8KB

  • memory/2028-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2028-57-0x0000000072ACD000-0x0000000072AD8000-memory.dmp
    Filesize

    44KB

  • memory/2028-58-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/2028-60-0x0000000072ACD000-0x0000000072AD8000-memory.dmp
    Filesize

    44KB