Analysis

  • max time kernel
    148s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 19:23

General

  • Target

    04eca136ab220409c60bf9929b6c91f7512f38b0490af2ce5ba50dc9bf9a65c2.xlsm

  • Size

    352KB

  • MD5

    dbefcffa218ce440de3a930ffbbc46ff

  • SHA1

    b14d706a3556d750ff8ea0f4ad41b9b393eaa33c

  • SHA256

    04eca136ab220409c60bf9929b6c91f7512f38b0490af2ce5ba50dc9bf9a65c2

  • SHA512

    6027cb1e0de3635d47aa737ef527708522f20636e5039c2463e15f5b72a2209956ed59e00c584d7175c9211bc0ce9fb4ae5abe1e0f084803d2a646653f78657f

  • SSDEEP

    6144:ATq1jURRRY1QzB8WTXgmKjNNt9MxBJd6E3MsUbsXmR6hSJi6qnh:ui1QzB8WTyjNpMesUbsXmR6hS06qnh

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://powerdust.digital/g

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\04eca136ab220409c60bf9929b6c91f7512f38b0490af2ce5ba50dc9bf9a65c2.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Windows\System32\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" process call create C:\ProgramData\digital.pdf
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:4572

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2824-132-0x00007FFFA7C90000-0x00007FFFA7CA0000-memory.dmp
    Filesize

    64KB

  • memory/2824-134-0x00007FFFA7C90000-0x00007FFFA7CA0000-memory.dmp
    Filesize

    64KB

  • memory/2824-133-0x00007FFFA7C90000-0x00007FFFA7CA0000-memory.dmp
    Filesize

    64KB

  • memory/2824-135-0x00007FFFA7C90000-0x00007FFFA7CA0000-memory.dmp
    Filesize

    64KB

  • memory/2824-136-0x00007FFFA7C90000-0x00007FFFA7CA0000-memory.dmp
    Filesize

    64KB

  • memory/2824-137-0x00007FFFA5560000-0x00007FFFA5570000-memory.dmp
    Filesize

    64KB

  • memory/2824-138-0x00007FFFA5560000-0x00007FFFA5570000-memory.dmp
    Filesize

    64KB

  • memory/2824-139-0x00000245103C0000-0x00000245103C4000-memory.dmp
    Filesize

    16KB

  • memory/4572-140-0x0000000000000000-mapping.dmp