Analysis
-
max time kernel
151s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2022 19:34
Static task
static1
Behavioral task
behavioral1
Sample
conf.bat
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
conf.bat
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
list.lnk
Resource
win7-20221111-en
Behavioral task
behavioral4
Sample
list.lnk
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
tutorials.dll
Resource
win7-20221111-en
General
-
Target
conf.bat
-
Size
3KB
-
MD5
e3fa7caf070132a2fe880ca6dcfede6a
-
SHA1
51a5b1e0f82449005c5c4864a6e777a3df39686f
-
SHA256
0cedb3a30881245f9283181855e0d60e8299bbd0a676b7cc493012b9cda00427
-
SHA512
c40d2593d5484a08a2885f3cb28e15703707f434ee0f6fe7552329bbb8de7c8a9d7dbd4e0c966b583bfafa2eabe0a9ae3927e353b003f6488a2830885e3b0376
Malware Config
Extracted
bumblebee
0812
86.106.87.135:443
51.83.248.182:443
23.82.128.116:443
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2748 DAGLhBmCYpVOD.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2748 DAGLhBmCYpVOD.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 2748 DAGLhBmCYpVOD.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4252 schtasks.exe -
Kills process with taskkill 1 IoCs
pid Process 1960 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1960 taskkill.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1304 wrote to memory of 1852 1304 cmd.exe 85 PID 1304 wrote to memory of 1852 1304 cmd.exe 85 PID 1304 wrote to memory of 1948 1304 cmd.exe 86 PID 1304 wrote to memory of 1948 1304 cmd.exe 86 PID 1304 wrote to memory of 2748 1304 cmd.exe 87 PID 1304 wrote to memory of 2748 1304 cmd.exe 87 PID 1304 wrote to memory of 4252 1304 cmd.exe 89 PID 1304 wrote to memory of 4252 1304 cmd.exe 89 PID 1304 wrote to memory of 1960 1304 cmd.exe 90 PID 1304 wrote to memory of 1960 1304 cmd.exe 90
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\conf.bat"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K copy /y /b C:\Windows\System32\rundll32.exe C:\ProgramData\DAGLhBmCYpVOD.exe2⤵PID:1852
-
-
C:\Windows\system32\xcopy.exexcopy /h /y tutorials.dll C:\ProgramData2⤵PID:1948
-
-
C:\ProgramData\DAGLhBmCYpVOD.exe"C:\ProgramData\DAGLhBmCYpVOD.exe" C:\ProgramData\tutorials.dll,InitMainPath2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:2748
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /create /tn "NetworkStat" /f /tr "cmd.exe /c C:\programdata\DAGLhBmCYpVOD.exe C:\programdata\tutorials.dll,InitMainPath" /sc hourly /mo 1 /sd 01/01/2022 /st 00:002⤵
- Creates scheduled task(s)
PID:4252
-
-
C:\Windows\system32\taskkill.exetaskkill /F /im cmd.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5ef3179d498793bf4234f708d3be28633
SHA1dd399ae46303343f9f0da189aee11c67bd868222
SHA256b53f3c0cd32d7f20849850768da6431e5f876b7bfa61db0aa0700b02873393fa
SHA51202aff154762d7e53e37754f878ce6aa3f4df5a1eb167e27f13d9762dced32bec892bfa3f3314e3c6dce5998f7d3c400d7d0314b9326eedcab72207c60b3d332e
-
Filesize
70KB
MD5ef3179d498793bf4234f708d3be28633
SHA1dd399ae46303343f9f0da189aee11c67bd868222
SHA256b53f3c0cd32d7f20849850768da6431e5f876b7bfa61db0aa0700b02873393fa
SHA51202aff154762d7e53e37754f878ce6aa3f4df5a1eb167e27f13d9762dced32bec892bfa3f3314e3c6dce5998f7d3c400d7d0314b9326eedcab72207c60b3d332e
-
Filesize
1.5MB
MD5955124cf3130441f0b93fa0c87c02137
SHA10acd91c4631f7643d0ad242665d1d7baadabab5f
SHA25635afd5a5aadaab873a895fccf8bfaef61a68c1f364dc99f309f3c3b8c718d65d
SHA512f6dce4ebb9e98f9bc68a29551575c4d0357d2322f0f1d35715317e6a6794d2ebdc8cd707b70d1e7f35c7ca2110aa3ed9aabacf7d0404a73ef54bafb108a871dd
-
Filesize
1.5MB
MD5955124cf3130441f0b93fa0c87c02137
SHA10acd91c4631f7643d0ad242665d1d7baadabab5f
SHA25635afd5a5aadaab873a895fccf8bfaef61a68c1f364dc99f309f3c3b8c718d65d
SHA512f6dce4ebb9e98f9bc68a29551575c4d0357d2322f0f1d35715317e6a6794d2ebdc8cd707b70d1e7f35c7ca2110aa3ed9aabacf7d0404a73ef54bafb108a871dd