Analysis

  • max time kernel
    108s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2022 15:51

General

  • Target

    beyondsearch,doc,08.11.22.docm

  • Size

    2.2MB

  • MD5

    ab5796d82e0a8467837ced35e6b725b7

  • SHA1

    3e69850c66255bbd093579fdb161a16e64d8a848

  • SHA256

    500b85d4e573f6e14e96c0a06e2d8fe15572c0eb97e3cc6d204d3416140d8a61

  • SHA512

    20c4a3d667f01eaebe2b201d29ac9939484bf8e72e57cdff5f82c99d1bb04f2bd3a9a488dcd901ff0facc2542e9b7a15df0c0a715de32f6f325bcb6965d76135

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\beyondsearch,doc,08.11.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1044

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1044-966-0x0000000000000000-mapping.dmp
    • memory/1956-54-0x0000000072591000-0x0000000072594000-memory.dmp
      Filesize

      12KB

    • memory/1956-55-0x0000000070011000-0x0000000070013000-memory.dmp
      Filesize

      8KB

    • memory/1956-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1956-57-0x00000000756B1000-0x00000000756B3000-memory.dmp
      Filesize

      8KB

    • memory/1956-58-0x0000000070FFD000-0x0000000071008000-memory.dmp
      Filesize

      44KB

    • memory/1956-59-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-61-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-60-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-62-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-63-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-64-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-67-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-68-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-66-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-65-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-72-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-73-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-71-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-70-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-69-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-74-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-76-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-75-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-77-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-78-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-79-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-80-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-82-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-81-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-84-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-83-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-86-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-85-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-89-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-88-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-87-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-90-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-91-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-95-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-96-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-94-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-93-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-92-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-98-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-97-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-100-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-99-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-101-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-102-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-103-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-104-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-105-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-108-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-109-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-107-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-106-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-110-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-111-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-114-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-113-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-112-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-118-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-117-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-116-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-115-0x0000000000669000-0x00000000006D0000-memory.dmp
      Filesize

      412KB

    • memory/1956-962-0x00000000069C0000-0x000000000760A000-memory.dmp
      Filesize

      12.3MB

    • memory/1956-963-0x00000000022F0000-0x00000000023A3000-memory.dmp
      Filesize

      716KB

    • memory/1956-964-0x0000000070FFD000-0x0000000071008000-memory.dmp
      Filesize

      44KB

    • memory/1956-965-0x00000000069C0000-0x000000000760A000-memory.dmp
      Filesize

      12.3MB

    • memory/1956-969-0x0000000070FFD000-0x0000000071008000-memory.dmp
      Filesize

      44KB

    • memory/1956-970-0x00000000022F0000-0x00000000023A3000-memory.dmp
      Filesize

      716KB