Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 10:22

General

  • Target

    SecuriteInfo.com.VBA.Downloader-FHU.2852.21851.doc

  • Size

    12KB

  • MD5

    1ceb5551dfa7bf327685dfa2c545d28a

  • SHA1

    c3ed83391e4749a8fefde51af231789e7f9e60ef

  • SHA256

    598f4268fe328d1854683a135b46adde25f464427034854a599e9d25a0f4e15e

  • SHA512

    b3da05c4a95830bf0f7a0441f827d660e3406ff155f580f5bcfdf6043294a2e24f76f452cf084da0b883a621f3537e1526870a13d63fb7e6a46f70f94d0a8cbe

  • SSDEEP

    96:veOUhEeXA4GImDnWOl1vO+X0jJNwAuMDZoRozoth5uIDjU33vlVcACnFac2x5CaE:vIAJZ0joAlZoyotdDj6HF+Fada

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.VBA.Downloader-FHU.2852.21851.doc"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1648-54-0x00000000728E1000-0x00000000728E4000-memory.dmp
    Filesize

    12KB

  • memory/1648-55-0x0000000070361000-0x0000000070363000-memory.dmp
    Filesize

    8KB

  • memory/1648-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1648-57-0x000000007134D000-0x0000000071358000-memory.dmp
    Filesize

    44KB

  • memory/1648-58-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB

  • memory/1648-59-0x000000007134D000-0x0000000071358000-memory.dmp
    Filesize

    44KB