Analysis
-
max time kernel
186s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2022 12:09
Static task
static1
Behavioral task
behavioral1
Sample
uk1108.xlsm
Resource
win7-20220812-en
General
-
Target
uk1108.xlsm
-
Size
56KB
-
MD5
fed5ca25e44378f5d0855ff53471a0fd
-
SHA1
07e15c01242644b8ba067e19dc5e2cda116ad66d
-
SHA256
c99d8022ba102c4152c0bb445a4cb90616bf77d9ad329432cacbe1243068bd5f
-
SHA512
2bbf20c069db84df6fc6bba863e5942b4c4289b026ba23dd1b8dc88078871f1e891fa6828d97c03af03f465af8499080b31150f2574298af500517821730be28
-
SSDEEP
768:m9x5Mu+xWpt1J3S5f3v4Jfa3ODVs3KnooaRHIuZVvgEeqI54f5Wl:eHMu+xWLC5/wJi3eVsdtLVvm+0l
Malware Config
Extracted
bumblebee
0411r
172.86.121.123:443
176.223.165.125:443
45.66.248.216:443
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 896 4444 rundll32.exe 77 -
Downloads MZ/PE file
-
Loads dropped DLL 1 IoCs
pid Process 896 rundll32.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 896 rundll32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4444 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE 4444 EXCEL.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4444 wrote to memory of 896 4444 EXCEL.EXE 87 PID 4444 wrote to memory of 896 4444 EXCEL.EXE 87
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\uk1108.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SYSTEM32\rundll32.exerundll32 name.dll,SendData2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:896
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
994KB
MD5557dc6188b5bd3f5385489efd5eb9c9e
SHA178364c3ed0c86b012434ca6f482271d400d1f287
SHA256def313ac6db22932e42ae1d62c1ce190c620a06bde637258bd79e21561b41163
SHA512b4d0e3ca1a06007e0ad5d71e054376bc20582b34cd8fe8ff82c7c578f5a9fc367c2da245f79aa823ffc4b2a473dff9a385adb3208f9c39cbe31c7205caec970b
-
Filesize
994KB
MD5557dc6188b5bd3f5385489efd5eb9c9e
SHA178364c3ed0c86b012434ca6f482271d400d1f287
SHA256def313ac6db22932e42ae1d62c1ce190c620a06bde637258bd79e21561b41163
SHA512b4d0e3ca1a06007e0ad5d71e054376bc20582b34cd8fe8ff82c7c578f5a9fc367c2da245f79aa823ffc4b2a473dff9a385adb3208f9c39cbe31c7205caec970b