Analysis

  • max time kernel
    95s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2023 16:38

General

  • Target

    doc.lnk

  • Size

    1KB

  • MD5

    46f0b2e9fb03af73e28bff1c9d22c2bf

  • SHA1

    5cedb40f12bbcfe46d7ffed7935ae3908ef12b23

  • SHA256

    cf1a8acfb8dc6e9bd840d0e4e4a4e4272b376452677b66f1d49bf318166a2586

  • SHA512

    d1e08d24141ee9bf4b065f82ad0cc6574266d232ad508294d18a931624981848b17a79ba9414f81a940053254120aff27a026b8d74ad256f1a6b3c3eee32728d

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

0812

C2

86.106.87.135:443

51.83.248.182:443

23.82.128.116:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\doc.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c Article.bat
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /K copy /y /b C:\Windows\System32\rundll32.exe C:\ProgramData\KIH0o7s0zWO1hL.exe
        3⤵
          PID:4128
        • C:\Windows\system32\xcopy.exe
          xcopy /h /y storage.dll C:\ProgramData
          3⤵
            PID:4876
          • C:\ProgramData\KIH0o7s0zWO1hL.exe
            "C:\ProgramData\KIH0o7s0zWO1hL.exe" C:\ProgramData\storage.dll,InitMainPath
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of NtCreateThreadExHideFromDebugger
            PID:5008
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /create /tn "NetworkStat" /f /tr "cmd.exe /c C:\programdata\KIH0o7s0zWO1hL.exe C:\programdata\storage.dll,InitMainPath" /sc hourly /mo 1 /sd 01/01/2022 /st 00:00
            3⤵
            • Creates scheduled task(s)
            PID:536
          • C:\Windows\system32\taskkill.exe
            taskkill /F /im cmd.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4584

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\KIH0o7s0zWO1hL.exe

        Filesize

        70KB

        MD5

        ef3179d498793bf4234f708d3be28633

        SHA1

        dd399ae46303343f9f0da189aee11c67bd868222

        SHA256

        b53f3c0cd32d7f20849850768da6431e5f876b7bfa61db0aa0700b02873393fa

        SHA512

        02aff154762d7e53e37754f878ce6aa3f4df5a1eb167e27f13d9762dced32bec892bfa3f3314e3c6dce5998f7d3c400d7d0314b9326eedcab72207c60b3d332e

      • C:\ProgramData\KIH0o7s0zWO1hL.exe

        Filesize

        70KB

        MD5

        ef3179d498793bf4234f708d3be28633

        SHA1

        dd399ae46303343f9f0da189aee11c67bd868222

        SHA256

        b53f3c0cd32d7f20849850768da6431e5f876b7bfa61db0aa0700b02873393fa

        SHA512

        02aff154762d7e53e37754f878ce6aa3f4df5a1eb167e27f13d9762dced32bec892bfa3f3314e3c6dce5998f7d3c400d7d0314b9326eedcab72207c60b3d332e

      • C:\ProgramData\storage.dll

        Filesize

        1.5MB

        MD5

        a9af7ea12a65c448f23e591416118c44

        SHA1

        573d94055a4318e7588e3e226f34d09c696e1902

        SHA256

        6361f2ba78f49ebdcfc8970ed581fc0f4764f7a03cb5c8a0362c59e05c4b51e6

        SHA512

        d47d00511389d8acd5654572631c669c2d83ce9b5dd6b78d09cd36ce95eee5275931939f2bdd7c0c84b08a427c30051440e43ca8b5a29245ac8e77c2bf4f6c97

      • C:\ProgramData\storage.dll

        Filesize

        1.5MB

        MD5

        a9af7ea12a65c448f23e591416118c44

        SHA1

        573d94055a4318e7588e3e226f34d09c696e1902

        SHA256

        6361f2ba78f49ebdcfc8970ed581fc0f4764f7a03cb5c8a0362c59e05c4b51e6

        SHA512

        d47d00511389d8acd5654572631c669c2d83ce9b5dd6b78d09cd36ce95eee5275931939f2bdd7c0c84b08a427c30051440e43ca8b5a29245ac8e77c2bf4f6c97

      • memory/5008-142-0x000001FA21780000-0x000001FA218C9000-memory.dmp

        Filesize

        1.3MB

      • memory/5008-143-0x000001FA215A0000-0x000001FA21615000-memory.dmp

        Filesize

        468KB