Analysis

  • max time kernel
    148s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 19:23

General

  • Target

    04eca136ab220409c60bf9929b6c91f7512f38b0490af2ce5ba50dc9bf9a65c2.xlsm

  • Size

    352KB

  • MD5

    dbefcffa218ce440de3a930ffbbc46ff

  • SHA1

    b14d706a3556d750ff8ea0f4ad41b9b393eaa33c

  • SHA256

    04eca136ab220409c60bf9929b6c91f7512f38b0490af2ce5ba50dc9bf9a65c2

  • SHA512

    6027cb1e0de3635d47aa737ef527708522f20636e5039c2463e15f5b72a2209956ed59e00c584d7175c9211bc0ce9fb4ae5abe1e0f084803d2a646653f78657f

  • SSDEEP

    6144:ATq1jURRRY1QzB8WTXgmKjNNt9MxBJd6E3MsUbsXmR6hSJi6qnh:ui1QzB8WTyjNpMesUbsXmR6hS06qnh

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://powerdust.digital/g

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\04eca136ab220409c60bf9929b6c91f7512f38b0490af2ce5ba50dc9bf9a65c2.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" process call create C:\ProgramData\digital.pdf
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1588

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/912-54-0x000000002F331000-0x000000002F334000-memory.dmp
    Filesize

    12KB

  • memory/912-55-0x00000000712F1000-0x00000000712F3000-memory.dmp
    Filesize

    8KB

  • memory/912-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/912-57-0x00000000722DD000-0x00000000722E8000-memory.dmp
    Filesize

    44KB

  • memory/912-58-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB

  • memory/912-59-0x00000000722DD000-0x00000000722E8000-memory.dmp
    Filesize

    44KB

  • memory/1588-60-0x0000000000000000-mapping.dmp