Analysis
-
max time kernel
1313s -
max time network
1219s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
09-11-2022 20:44
Static task
static1
Behavioral task
behavioral1
Sample
newfile26.xlsm
Resource
win7-20220901-en
General
-
Target
newfile26.xlsm
-
Size
55KB
-
MD5
fdd4a9c584623083903c0d32c942a784
-
SHA1
099eb8322a9711337a7dfa224b00a359a4a5aa85
-
SHA256
cb45fc44b2fe203c3825a5ed5342a82288e5517e5d5ed711297abf5a7541e616
-
SHA512
95fbf878898be7e0a7d8ff9e770f2086d65cc2dfe7f75427ddc12e2583a7719b32458d5eb0e2c6f2211c71bf04eeb62e85930b97c09ff095f52a1ba953facb65
-
SSDEEP
768:KtDd/fxWpt1J3S5f3v4Jfa3ODVs3KnooaRHIuZVvDb6fQl2baajQjFH:i5/fxWLC5/wJi3eVsdtLVvKIl2baaiH
Malware Config
Extracted
bumblebee
0411r
172.86.121.123:443
176.223.165.125:443
45.66.248.216:443
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4880 4960 rundll32.exe 65 -
Downloads MZ/PE file
-
Loads dropped DLL 2 IoCs
pid Process 4880 rundll32.exe 3656 rundll32.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
pid Process 4880 rundll32.exe 3656 rundll32.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4936 4880 WerFault.exe 69 4008 3656 WerFault.exe 78 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4960 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2356 powershell.exe 2356 powershell.exe 2356 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2356 powershell.exe -
Suspicious use of SetWindowsHookEx 28 IoCs
pid Process 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE 4960 EXCEL.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4960 wrote to memory of 4880 4960 EXCEL.EXE 69 PID 4960 wrote to memory of 4880 4960 EXCEL.EXE 69 PID 4208 wrote to memory of 3656 4208 cmd.exe 78 PID 4208 wrote to memory of 3656 4208 cmd.exe 78
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\newfile26.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\SYSTEM32\rundll32.exerundll32 name.dll,SendData2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:4880 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4880 -s 3883⤵
- Program crash
PID:4936
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\system32\rundll32.exerundll32 name.dll,SendData2⤵
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:3656 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3656 -s 3883⤵
- Program crash
PID:4008
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
996KB
MD529dc5554a958d16358c38ff8c2d6e968
SHA17c7bfbb0d1c9c5f43f6510d0933bd866f68f369b
SHA2560260a3ed2496aaa24fb2703b57a5155360ea4471af362402732aa7cacdb8ee4c
SHA5127adcb119a2c20ba95fa9a7a6fd73d77e9de834c8516504a0e7b7ba8b53d75d00bd6b4428a4faab9c9f5087dbab41b25cd109586bf46f71655ab9f88c01f1590d
-
Filesize
996KB
MD529dc5554a958d16358c38ff8c2d6e968
SHA17c7bfbb0d1c9c5f43f6510d0933bd866f68f369b
SHA2560260a3ed2496aaa24fb2703b57a5155360ea4471af362402732aa7cacdb8ee4c
SHA5127adcb119a2c20ba95fa9a7a6fd73d77e9de834c8516504a0e7b7ba8b53d75d00bd6b4428a4faab9c9f5087dbab41b25cd109586bf46f71655ab9f88c01f1590d
-
Filesize
996KB
MD529dc5554a958d16358c38ff8c2d6e968
SHA17c7bfbb0d1c9c5f43f6510d0933bd866f68f369b
SHA2560260a3ed2496aaa24fb2703b57a5155360ea4471af362402732aa7cacdb8ee4c
SHA5127adcb119a2c20ba95fa9a7a6fd73d77e9de834c8516504a0e7b7ba8b53d75d00bd6b4428a4faab9c9f5087dbab41b25cd109586bf46f71655ab9f88c01f1590d