Analysis

  • max time kernel
    150s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-04-2023 22:47

General

  • Target

    www.independencecommercialadvisors.com_wp-content_uploads_2020_10_heather-pl-t-16-7-2019-11-2020.xlsm

  • Size

    282KB

  • MD5

    8c4cc5c0c1c65376ef12f32ffe776c18

  • SHA1

    b993f6f24f465a9c4320e5d13ab3f7841b154e09

  • SHA256

    d94f2f254322a7ac066ab5cde8161bb084bb8f59036ef4c34c1931b0427e0265

  • SHA512

    483c06d6fb33c63be2c99af5e7d81e9b8caf3f29597fe75a27c53af799de86658909f1ad136a6ec648abb471135c0eebfdb2de171302f6001d644ff2fb6e8a6f

  • SSDEEP

    6144:SsG1xJnVFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFA:07D4gaMuHh3fA7kb

Score
1/10

Malware Config

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\www.independencecommercialadvisors.com_wp-content_uploads_2020_10_heather-pl-t-16-7-2019-11-2020.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB