Analysis

  • max time kernel
    106s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2022 15:47

General

  • Target

    bergo.document.08.11.2022.docm

  • Size

    2.2MB

  • MD5

    228c063e5ce747dd51ffbbdf31dcc1f9

  • SHA1

    e13b37423003ebf1aacc898435607dc471ae0bd6

  • SHA256

    025d824f7fd062715efe4914065eb6026a0f1720256f03e18c652978ec9d6844

  • SHA512

    0f6c3c0f467c1d6f6b8915fd93a9034ea87bddc4b95225c444cd48f2f735f2e09b379febf2951b7ce76ceee9f61191f61bcf6c299d28f974825e6e425ee2159a

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\bergo.document.08.11.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1388

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1096-54-0x0000000072A41000-0x0000000072A44000-memory.dmp
      Filesize

      12KB

    • memory/1096-55-0x00000000704C1000-0x00000000704C3000-memory.dmp
      Filesize

      8KB

    • memory/1096-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1096-57-0x00000000714AD000-0x00000000714B8000-memory.dmp
      Filesize

      44KB

    • memory/1096-58-0x00000000761D1000-0x00000000761D3000-memory.dmp
      Filesize

      8KB

    • memory/1096-59-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-60-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-61-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-62-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-64-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-63-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-65-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-66-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-67-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-68-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-69-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-70-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-71-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-72-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-73-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-74-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-75-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-78-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-79-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-77-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-76-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-80-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-81-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-82-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-84-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-83-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-85-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-88-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-89-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-87-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-86-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-90-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-91-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-92-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-95-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-96-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-94-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-93-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-97-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-98-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-99-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-101-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-100-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-103-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-102-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-104-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-105-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-106-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-107-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-110-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-111-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-109-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-108-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-113-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-112-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-114-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-115-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-116-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-118-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-117-0x0000000000831000-0x0000000000835000-memory.dmp
      Filesize

      16KB

    • memory/1096-962-0x0000000006D60000-0x00000000079AA000-memory.dmp
      Filesize

      12.3MB

    • memory/1096-963-0x00000000022D0000-0x0000000002383000-memory.dmp
      Filesize

      716KB

    • memory/1096-964-0x00000000714AD000-0x00000000714B8000-memory.dmp
      Filesize

      44KB

    • memory/1096-965-0x00000000022D0000-0x0000000002383000-memory.dmp
      Filesize

      716KB

    • memory/1096-969-0x00000000714AD000-0x00000000714B8000-memory.dmp
      Filesize

      44KB

    • memory/1388-966-0x0000000000000000-mapping.dmp