Analysis
-
max time kernel
101s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2023 16:38
Static task
static1
Behavioral task
behavioral1
Sample
Article.bat
Resource
win10-20220901-en
Behavioral task
behavioral2
Sample
Article.bat
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
doc.lnk
Resource
win10-20220812-en
Behavioral task
behavioral4
Sample
doc.lnk
Resource
win10v2004-20221111-en
Behavioral task
behavioral5
Sample
storage.dll
Resource
win10-20220812-en
General
-
Target
Article.bat
-
Size
2KB
-
MD5
1125f24c48e34f0bc7544ad81f890504
-
SHA1
c155043c586f26f2c778725e410a69127e5e3ee4
-
SHA256
cccb4f9ab30b6a7f63f1934b99dde29905b3ea4138e5701ea3d349ef83115de8
-
SHA512
50d6e6c3b473ca7aa397cc73c47ad930be66a1fc9f305db6a64542b8b58944b35546628447fe91fc5b0852fd63d65ad17d36899d0acf2a0e06639f7a36f2e07c
Malware Config
Extracted
bumblebee
0812
86.106.87.135:443
51.83.248.182:443
23.82.128.116:443
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4984 KIH0o7s0zWO1hL.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 4984 KIH0o7s0zWO1hL.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4984 KIH0o7s0zWO1hL.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3480 schtasks.exe -
Kills process with taskkill 1 IoCs
pid Process 1960 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1960 taskkill.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4716 wrote to memory of 4584 4716 cmd.exe 80 PID 4716 wrote to memory of 4584 4716 cmd.exe 80 PID 4716 wrote to memory of 2944 4716 cmd.exe 81 PID 4716 wrote to memory of 2944 4716 cmd.exe 81 PID 4716 wrote to memory of 4984 4716 cmd.exe 82 PID 4716 wrote to memory of 4984 4716 cmd.exe 82 PID 4716 wrote to memory of 3480 4716 cmd.exe 84 PID 4716 wrote to memory of 3480 4716 cmd.exe 84 PID 4716 wrote to memory of 1960 4716 cmd.exe 85 PID 4716 wrote to memory of 1960 4716 cmd.exe 85
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Article.bat"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K copy /y /b C:\Windows\System32\rundll32.exe C:\ProgramData\KIH0o7s0zWO1hL.exe2⤵PID:4584
-
-
C:\Windows\system32\xcopy.exexcopy /h /y storage.dll C:\ProgramData2⤵PID:2944
-
-
C:\ProgramData\KIH0o7s0zWO1hL.exe"C:\ProgramData\KIH0o7s0zWO1hL.exe" C:\ProgramData\storage.dll,InitMainPath2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:4984
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /create /tn "NetworkStat" /f /tr "cmd.exe /c C:\programdata\KIH0o7s0zWO1hL.exe C:\programdata\storage.dll,InitMainPath" /sc hourly /mo 1 /sd 01/01/2022 /st 00:002⤵
- Creates scheduled task(s)
PID:3480
-
-
C:\Windows\system32\taskkill.exetaskkill /F /im cmd.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5ef3179d498793bf4234f708d3be28633
SHA1dd399ae46303343f9f0da189aee11c67bd868222
SHA256b53f3c0cd32d7f20849850768da6431e5f876b7bfa61db0aa0700b02873393fa
SHA51202aff154762d7e53e37754f878ce6aa3f4df5a1eb167e27f13d9762dced32bec892bfa3f3314e3c6dce5998f7d3c400d7d0314b9326eedcab72207c60b3d332e
-
Filesize
70KB
MD5ef3179d498793bf4234f708d3be28633
SHA1dd399ae46303343f9f0da189aee11c67bd868222
SHA256b53f3c0cd32d7f20849850768da6431e5f876b7bfa61db0aa0700b02873393fa
SHA51202aff154762d7e53e37754f878ce6aa3f4df5a1eb167e27f13d9762dced32bec892bfa3f3314e3c6dce5998f7d3c400d7d0314b9326eedcab72207c60b3d332e
-
Filesize
1.5MB
MD5a9af7ea12a65c448f23e591416118c44
SHA1573d94055a4318e7588e3e226f34d09c696e1902
SHA2566361f2ba78f49ebdcfc8970ed581fc0f4764f7a03cb5c8a0362c59e05c4b51e6
SHA512d47d00511389d8acd5654572631c669c2d83ce9b5dd6b78d09cd36ce95eee5275931939f2bdd7c0c84b08a427c30051440e43ca8b5a29245ac8e77c2bf4f6c97
-
Filesize
1.5MB
MD5a9af7ea12a65c448f23e591416118c44
SHA1573d94055a4318e7588e3e226f34d09c696e1902
SHA2566361f2ba78f49ebdcfc8970ed581fc0f4764f7a03cb5c8a0362c59e05c4b51e6
SHA512d47d00511389d8acd5654572631c669c2d83ce9b5dd6b78d09cd36ce95eee5275931939f2bdd7c0c84b08a427c30051440e43ca8b5a29245ac8e77c2bf4f6c97