Analysis
-
max time kernel
137s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2023 19:00
Static task
static1
Behavioral task
behavioral1
Sample
ambien.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ambien.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
cookies.bat
Resource
win7-20221111-en
Behavioral task
behavioral4
Sample
cookies.bat
Resource
win10v2004-20221111-en
Behavioral task
behavioral5
Sample
project information.lnk
Resource
win7-20220812-en
General
-
Target
cookies.bat
-
Size
1KB
-
MD5
489624f447bef97bf03de86b961b323c
-
SHA1
1100687d5d5fa1329c65baf7bd29afbd09e55d0a
-
SHA256
c92f574ccbdd97cad32bcd682bbc72f9565f0e73a6623128cfcc8d346dd4132e
-
SHA512
9ba1cdec5fc24749d7ad9d1c8c6c98e519a1e8c8ef9e5318cb6dd5389c1608a1d9ee6857af85a6129e605b5807d806e27e214aabe4ff23b7968922422d6bf3d2
Malware Config
Extracted
bumblebee
102lg
146.70.29.237:443
205.185.113.34:443
23.106.223.182:443
103.144.139.146:443
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 4236 u9OwF0LTWHo.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4236 u9OwF0LTWHo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3804 wrote to memory of 4408 3804 cmd.exe 83 PID 3804 wrote to memory of 4408 3804 cmd.exe 83 PID 4408 wrote to memory of 1704 4408 cmd.exe 84 PID 4408 wrote to memory of 1704 4408 cmd.exe 84 PID 3804 wrote to memory of 4236 3804 cmd.exe 85 PID 3804 wrote to memory of 4236 3804 cmd.exe 85
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\cookies.bat"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\system32\cmd.execmd.exe /c start /b /min copy /Y C:\Windows\System32\rundll32.exe C:\ProgramData\u9OwF0LTWHo.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K copy /Y C:\Windows\System32\rundll32.exe C:\ProgramData\u9OwF0LTWHo.exe3⤵PID:1704
-
-
-
C:\ProgramData\u9OwF0LTWHo.exe"C:\ProgramData\u9OwF0LTWHo.exe" ambien.dll,stProgNew2⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:4236
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5ef3179d498793bf4234f708d3be28633
SHA1dd399ae46303343f9f0da189aee11c67bd868222
SHA256b53f3c0cd32d7f20849850768da6431e5f876b7bfa61db0aa0700b02873393fa
SHA51202aff154762d7e53e37754f878ce6aa3f4df5a1eb167e27f13d9762dced32bec892bfa3f3314e3c6dce5998f7d3c400d7d0314b9326eedcab72207c60b3d332e
-
Filesize
70KB
MD5ef3179d498793bf4234f708d3be28633
SHA1dd399ae46303343f9f0da189aee11c67bd868222
SHA256b53f3c0cd32d7f20849850768da6431e5f876b7bfa61db0aa0700b02873393fa
SHA51202aff154762d7e53e37754f878ce6aa3f4df5a1eb167e27f13d9762dced32bec892bfa3f3314e3c6dce5998f7d3c400d7d0314b9326eedcab72207c60b3d332e