Analysis

  • max time kernel
    1799s
  • max time network
    1805s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2022 18:54

General

  • Target

    tps1.ps1

  • Size

    170B

  • MD5

    299563c5074a9a77e4e0b85240d4237c

  • SHA1

    ac5bdbe219f4da3378cc1ac27e9f8c6496bea970

  • SHA256

    24610513b3eef44c19a79b0b769076ecdf7e0e25c556c0f5de5c50e18c29200b

  • SHA512

    3768aa232326c4864c92326dc52b2fc8959e9e843ab8b22f78168fad033843e16759fdbe171bfcc2834f8d46bd61a6aa9ab0e68695237dc062eed284e8da5549

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

0311t2

C2

39.65.8.170:443

103.144.139.156:443

107.189.30.231:443

91.245.254.101:443

194.135.33.127:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\tps1.ps1
    1⤵
    • Blocklisted process makes network request
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" /s c:\windows\tasks\bb.dll,BasicLoad
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:1928

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Tasks\bb.dll

    Filesize

    966KB

    MD5

    6e780435da8461940fc822f31b7368d2

    SHA1

    1f9467a1495ee143588e9b53f0a5b1ebe311d4b5

    SHA256

    0a4af4996a5f1c091cde6b18907c08fe31f373d7477d2f524161a45d130a1fac

    SHA512

    76d9bf6522278d9b9d7f3979bccbb894684cea1e87c034fcd71860e969fc367f6a7a42f67184296cdeb5f77a2893c307868f8bd0f6c4d0f548a09549b05833fe

  • \??\c:\windows\tasks\bb.dll

    Filesize

    966KB

    MD5

    6e780435da8461940fc822f31b7368d2

    SHA1

    1f9467a1495ee143588e9b53f0a5b1ebe311d4b5

    SHA256

    0a4af4996a5f1c091cde6b18907c08fe31f373d7477d2f524161a45d130a1fac

    SHA512

    76d9bf6522278d9b9d7f3979bccbb894684cea1e87c034fcd71860e969fc367f6a7a42f67184296cdeb5f77a2893c307868f8bd0f6c4d0f548a09549b05833fe

  • memory/1928-138-0x0000019FF0920000-0x0000019FF0A69000-memory.dmp

    Filesize

    1.3MB

  • memory/1928-139-0x0000019FEEA80000-0x0000019FEEAF6000-memory.dmp

    Filesize

    472KB

  • memory/4816-132-0x0000027BF5340000-0x0000027BF5362000-memory.dmp

    Filesize

    136KB

  • memory/4816-133-0x00007FFC2EB10000-0x00007FFC2F5D1000-memory.dmp

    Filesize

    10.8MB

  • memory/4816-137-0x00007FFC2EB10000-0x00007FFC2F5D1000-memory.dmp

    Filesize

    10.8MB