Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2022 02:27

General

  • Target

    0dSnW/Page.bat

  • Size

    2KB

  • MD5

    8d0a03154bbe82f6041790b08baf39c3

  • SHA1

    c0b78b03e2ba9400cad4ec70d3187fd18c3f958f

  • SHA256

    45ef129aa15193c634cc8badd659c7e400282ecc4759713622a965264b130a05

  • SHA512

    ea1387e77db42b1b3e77013ae5b3aacd89f0d3aaba98c16865a7eac0532027e8c2b320b4ccb212e04d4601fbf2db4a396999bda30fde3adb9527eeb87b86dd67

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

0712

C2

192.254.79.122:443

139.177.146.25:443

104.219.233.145:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\0dSnW\Page.bat"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /K copy /y /b C:\Windows\System32\rundll32.exe C:\ProgramData\aMq7gB3fPYTY.exe
      2⤵
        PID:1264
      • C:\Windows\system32\xcopy.exe
        xcopy /h /y aboutUs.dll C:\ProgramData
        2⤵
          PID:2012
        • C:\ProgramData\aMq7gB3fPYTY.exe
          C:\ProgramData\aMq7gB3fPYTY.exe C:\ProgramData\aboutUs.dll,CoReadNode
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of NtCreateThreadExHideFromDebugger
          PID:2040
        • C:\Windows\system32\taskkill.exe
          taskkill /F /im cmd.exe
          2⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1072
        • C:\Windows\system32\schtasks.exe
          SCHTASKS /create /tn "AppSelect" /f /tr "cmd.exe /c C:\programdata\aMq7gB3fPYTY.exe C:\programdata\aboutUs.dll,CoReadNode" /sc hourly /mo 1 /sd 01/01/2022 /st 00:00
          2⤵
          • Creates scheduled task(s)
          PID:2020

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\aMq7gB3fPYTY.exe

        Filesize

        44KB

        MD5

        dd81d91ff3b0763c392422865c9ac12e

        SHA1

        963b55acc8c566876364716d5aafa353995812a8

        SHA256

        f5691b8f200e3196e6808e932630e862f8f26f31cd949981373f23c9d87db8b9

        SHA512

        8a5036ccab9c9e71deb4ecb9598528ca19c2d697a836846d23e1547b24172fa236a798092c7db676929abff830e40f52ce8f3b3bdd8d4c2553d7c021fceaf120

      • C:\ProgramData\aboutUs.dll

        Filesize

        1.5MB

        MD5

        829e1ae91a3362f708f6e9a9222279ed

        SHA1

        ae505fd299c6c75660f88c8710b00f1ab8d42766

        SHA256

        f70cbdde53a4bacee3410caf7666f303e6958f8d1d0fb678afbfa1093e38b4cb

        SHA512

        030226487b6d3ae2c53ff9729be731f692c798208e25024ea914cee14e9bfcc2edc94b31a54e355fcef93d6ee5d8c5a260b3621170a6b3b09f6553984eaf1299

      • \ProgramData\aMq7gB3fPYTY.exe

        Filesize

        44KB

        MD5

        dd81d91ff3b0763c392422865c9ac12e

        SHA1

        963b55acc8c566876364716d5aafa353995812a8

        SHA256

        f5691b8f200e3196e6808e932630e862f8f26f31cd949981373f23c9d87db8b9

        SHA512

        8a5036ccab9c9e71deb4ecb9598528ca19c2d697a836846d23e1547b24172fa236a798092c7db676929abff830e40f52ce8f3b3bdd8d4c2553d7c021fceaf120

      • \ProgramData\aboutUs.dll

        Filesize

        1.5MB

        MD5

        829e1ae91a3362f708f6e9a9222279ed

        SHA1

        ae505fd299c6c75660f88c8710b00f1ab8d42766

        SHA256

        f70cbdde53a4bacee3410caf7666f303e6958f8d1d0fb678afbfa1093e38b4cb

        SHA512

        030226487b6d3ae2c53ff9729be731f692c798208e25024ea914cee14e9bfcc2edc94b31a54e355fcef93d6ee5d8c5a260b3621170a6b3b09f6553984eaf1299

      • \ProgramData\aboutUs.dll

        Filesize

        1.5MB

        MD5

        829e1ae91a3362f708f6e9a9222279ed

        SHA1

        ae505fd299c6c75660f88c8710b00f1ab8d42766

        SHA256

        f70cbdde53a4bacee3410caf7666f303e6958f8d1d0fb678afbfa1093e38b4cb

        SHA512

        030226487b6d3ae2c53ff9729be731f692c798208e25024ea914cee14e9bfcc2edc94b31a54e355fcef93d6ee5d8c5a260b3621170a6b3b09f6553984eaf1299

      • \ProgramData\aboutUs.dll

        Filesize

        1.5MB

        MD5

        829e1ae91a3362f708f6e9a9222279ed

        SHA1

        ae505fd299c6c75660f88c8710b00f1ab8d42766

        SHA256

        f70cbdde53a4bacee3410caf7666f303e6958f8d1d0fb678afbfa1093e38b4cb

        SHA512

        030226487b6d3ae2c53ff9729be731f692c798208e25024ea914cee14e9bfcc2edc94b31a54e355fcef93d6ee5d8c5a260b3621170a6b3b09f6553984eaf1299

      • \ProgramData\aboutUs.dll

        Filesize

        1.5MB

        MD5

        829e1ae91a3362f708f6e9a9222279ed

        SHA1

        ae505fd299c6c75660f88c8710b00f1ab8d42766

        SHA256

        f70cbdde53a4bacee3410caf7666f303e6958f8d1d0fb678afbfa1093e38b4cb

        SHA512

        030226487b6d3ae2c53ff9729be731f692c798208e25024ea914cee14e9bfcc2edc94b31a54e355fcef93d6ee5d8c5a260b3621170a6b3b09f6553984eaf1299

      • memory/2040-66-0x0000000001F50000-0x0000000002099000-memory.dmp

        Filesize

        1.3MB

      • memory/2040-67-0x0000000001CF0000-0x0000000001D65000-memory.dmp

        Filesize

        468KB