Analysis

  • max time kernel
    1313s
  • max time network
    1219s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-11-2022 20:44

General

  • Target

    newfile26.xlsm

  • Size

    55KB

  • MD5

    fdd4a9c584623083903c0d32c942a784

  • SHA1

    099eb8322a9711337a7dfa224b00a359a4a5aa85

  • SHA256

    cb45fc44b2fe203c3825a5ed5342a82288e5517e5d5ed711297abf5a7541e616

  • SHA512

    95fbf878898be7e0a7d8ff9e770f2086d65cc2dfe7f75427ddc12e2583a7719b32458d5eb0e2c6f2211c71bf04eeb62e85930b97c09ff095f52a1ba953facb65

  • SSDEEP

    768:KtDd/fxWpt1J3S5f3v4Jfa3ODVs3KnooaRHIuZVvDb6fQl2baajQjFH:i5/fxWLC5/wJi3eVsdtLVvKIl2baaiH

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

0411r

C2

172.86.121.123:443

176.223.165.125:443

45.66.248.216:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\newfile26.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 name.dll,SendData
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:4880
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 4880 -s 388
        3⤵
        • Program crash
        PID:4936
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2356
  • C:\Windows\system32\cmd.exe
    "C:\Windows\system32\cmd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4208
    • C:\Windows\system32\rundll32.exe
      rundll32 name.dll,SendData
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:3656
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3656 -s 388
        3⤵
        • Program crash
        PID:4008

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\name.dll

    Filesize

    996KB

    MD5

    29dc5554a958d16358c38ff8c2d6e968

    SHA1

    7c7bfbb0d1c9c5f43f6510d0933bd866f68f369b

    SHA256

    0260a3ed2496aaa24fb2703b57a5155360ea4471af362402732aa7cacdb8ee4c

    SHA512

    7adcb119a2c20ba95fa9a7a6fd73d77e9de834c8516504a0e7b7ba8b53d75d00bd6b4428a4faab9c9f5087dbab41b25cd109586bf46f71655ab9f88c01f1590d

  • \Users\Admin\Documents\name.dll

    Filesize

    996KB

    MD5

    29dc5554a958d16358c38ff8c2d6e968

    SHA1

    7c7bfbb0d1c9c5f43f6510d0933bd866f68f369b

    SHA256

    0260a3ed2496aaa24fb2703b57a5155360ea4471af362402732aa7cacdb8ee4c

    SHA512

    7adcb119a2c20ba95fa9a7a6fd73d77e9de834c8516504a0e7b7ba8b53d75d00bd6b4428a4faab9c9f5087dbab41b25cd109586bf46f71655ab9f88c01f1590d

  • \Users\Admin\Documents\name.dll

    Filesize

    996KB

    MD5

    29dc5554a958d16358c38ff8c2d6e968

    SHA1

    7c7bfbb0d1c9c5f43f6510d0933bd866f68f369b

    SHA256

    0260a3ed2496aaa24fb2703b57a5155360ea4471af362402732aa7cacdb8ee4c

    SHA512

    7adcb119a2c20ba95fa9a7a6fd73d77e9de834c8516504a0e7b7ba8b53d75d00bd6b4428a4faab9c9f5087dbab41b25cd109586bf46f71655ab9f88c01f1590d

  • memory/2356-315-0x000001ECE68D0000-0x000001ECE690C000-memory.dmp

    Filesize

    240KB

  • memory/2356-296-0x000001ECE6330000-0x000001ECE6352000-memory.dmp

    Filesize

    136KB

  • memory/2356-326-0x000001ECE6990000-0x000001ECE6A06000-memory.dmp

    Filesize

    472KB

  • memory/3656-355-0x0000020342FC0000-0x0000020343036000-memory.dmp

    Filesize

    472KB

  • memory/3656-354-0x0000020343180000-0x00000203432C9000-memory.dmp

    Filesize

    1.3MB

  • memory/4880-287-0x000001E98F860000-0x000001E98F8D6000-memory.dmp

    Filesize

    472KB

  • memory/4880-286-0x000001E98FAF0000-0x000001E98FC39000-memory.dmp

    Filesize

    1.3MB

  • memory/4960-132-0x00007FFBEB590000-0x00007FFBEB5A0000-memory.dmp

    Filesize

    64KB

  • memory/4960-120-0x00007FFBEE9B0000-0x00007FFBEE9C0000-memory.dmp

    Filesize

    64KB

  • memory/4960-122-0x00007FFBEE9B0000-0x00007FFBEE9C0000-memory.dmp

    Filesize

    64KB

  • memory/4960-123-0x00007FFBEE9B0000-0x00007FFBEE9C0000-memory.dmp

    Filesize

    64KB

  • memory/4960-121-0x00007FFBEE9B0000-0x00007FFBEE9C0000-memory.dmp

    Filesize

    64KB

  • memory/4960-133-0x00007FFBEB590000-0x00007FFBEB5A0000-memory.dmp

    Filesize

    64KB