Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2022 17:27

General

  • Target

    share.bat

  • Size

    2KB

  • MD5

    5d370eb5c3b5d29c98d51e3a4e982a63

  • SHA1

    040311e1d9f2077e0579f2b5b4d289cb12079341

  • SHA256

    5154ad2319705806fb829e709008a1cb270dea2154d7b65cbd9dfe04768261e7

  • SHA512

    d1af3e2391bf6a87f51a4f82aaa807ce07367bf24966fadd3580559309a7cb930baa4ffed72abea799e8c04b2cdf6fbdc2610b15e9fb3a7c9e07407b99684e53

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

1212

C2

146.70.100.126:443

149.3.170.211:443

103.144.139.137:443

85.239.54.178:443

139.177.146.26:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\share.bat"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /K copy /y /b C:\Windows\System32\rundll32.exe C:\ProgramData\2PW9sUi9sE.exe
      2⤵
        PID:2436
      • C:\Windows\system32\xcopy.exe
        xcopy /h /y strona_16.dll C:\ProgramData
        2⤵
          PID:3184
        • C:\ProgramData\2PW9sUi9sE.exe
          "C:\ProgramData\2PW9sUi9sE.exe" C:\ProgramData\strona_16.dll,SetVPACon
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of NtCreateThreadExHideFromDebugger
          PID:3372
        • C:\Windows\system32\schtasks.exe
          SCHTASKS /create /tn "SetConnect" /f /tr "cmd.exe /c C:\programdata\2PW9sUi9sE.exe C:\programdata\strona_16.dll,SetVPACon" /sc hourly /mo 1 /sd 01/01/2022 /st 00:00
          2⤵
          • Creates scheduled task(s)
          PID:4964
        • C:\Windows\system32\taskkill.exe
          taskkill /F /im cmd.exe
          2⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4928

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\2PW9sUi9sE.exe

        Filesize

        70KB

        MD5

        ef3179d498793bf4234f708d3be28633

        SHA1

        dd399ae46303343f9f0da189aee11c67bd868222

        SHA256

        b53f3c0cd32d7f20849850768da6431e5f876b7bfa61db0aa0700b02873393fa

        SHA512

        02aff154762d7e53e37754f878ce6aa3f4df5a1eb167e27f13d9762dced32bec892bfa3f3314e3c6dce5998f7d3c400d7d0314b9326eedcab72207c60b3d332e

      • C:\ProgramData\2PW9sUi9sE.exe

        Filesize

        70KB

        MD5

        ef3179d498793bf4234f708d3be28633

        SHA1

        dd399ae46303343f9f0da189aee11c67bd868222

        SHA256

        b53f3c0cd32d7f20849850768da6431e5f876b7bfa61db0aa0700b02873393fa

        SHA512

        02aff154762d7e53e37754f878ce6aa3f4df5a1eb167e27f13d9762dced32bec892bfa3f3314e3c6dce5998f7d3c400d7d0314b9326eedcab72207c60b3d332e

      • C:\ProgramData\strona_16.dll

        Filesize

        1.2MB

        MD5

        97c712e90d567ef9f80a1d03ae69f07e

        SHA1

        c021b0d679e0a0597e748b5438dd15a13c190699

        SHA256

        c1b30ac4731197caf0ee49c76a9df568d53b630423f8a667417cad42b18d576b

        SHA512

        e37f16f5a97c6682b12b3ee5a71fbfce30eb8362610b4cd34c9e79c11ded4359a7ffedb7b6bcbdc505d62d452466d58f05a060d692a33586fbcb581183b3d5d5

      • C:\ProgramData\strona_16.dll

        Filesize

        1.2MB

        MD5

        97c712e90d567ef9f80a1d03ae69f07e

        SHA1

        c021b0d679e0a0597e748b5438dd15a13c190699

        SHA256

        c1b30ac4731197caf0ee49c76a9df568d53b630423f8a667417cad42b18d576b

        SHA512

        e37f16f5a97c6682b12b3ee5a71fbfce30eb8362610b4cd34c9e79c11ded4359a7ffedb7b6bcbdc505d62d452466d58f05a060d692a33586fbcb581183b3d5d5

      • memory/3372-141-0x0000015EF32D0000-0x0000015EF3419000-memory.dmp

        Filesize

        1.3MB

      • memory/3372-142-0x0000015EF3000000-0x0000015EF3076000-memory.dmp

        Filesize

        472KB