Analysis

  • max time kernel
    143s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-02-2023 13:11

General

  • Target

    topicsMain.bat

  • Size

    1KB

  • MD5

    5ac482d3d3dce722972fae6a69fc8bce

  • SHA1

    66744f07e3775b22572d1fd8fc60a58b47babc96

  • SHA256

    311b4dc7cb37d5e22502ac5e6e7414ed3fc94777dac8cb0d7f234e3fd6702143

  • SHA512

    abea1cddd5ad90c7b1f2859a14724a04bcfab61f38cbb81686ecb338d8f70d040afe0eaf1f572dfb7be26a9c9605cd44682ffa6335f90bcc8993d1d4eba0dc8e

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

102cc

C2

160.20.147.242:443

146.19.173.86:443

51.68.144.43:443

172.86.120.111:443

103.175.16.104:443

104.168.157.253:443

23.254.167.63:443

205.185.113.34:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\topicsMain.bat"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Windows\system32\cmd.exe
      cmd.exe /c start /b /min copy /Y C:\Windows\System32\rundll32.exe C:\ProgramData\TUmLJFkwKhG.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3536
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /K copy /Y C:\Windows\System32\rundll32.exe C:\ProgramData\TUmLJFkwKhG.exe
        3⤵
          PID:4340
      • C:\ProgramData\TUmLJFkwKhG.exe
        "C:\ProgramData\TUmLJFkwKhG.exe" bios.dll,stProgNew
        2⤵
        • Executes dropped EXE
        • Suspicious use of NtCreateThreadExHideFromDebugger
        PID:2504

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\TUmLJFkwKhG.exe

      Filesize

      70KB

      MD5

      ef3179d498793bf4234f708d3be28633

      SHA1

      dd399ae46303343f9f0da189aee11c67bd868222

      SHA256

      b53f3c0cd32d7f20849850768da6431e5f876b7bfa61db0aa0700b02873393fa

      SHA512

      02aff154762d7e53e37754f878ce6aa3f4df5a1eb167e27f13d9762dced32bec892bfa3f3314e3c6dce5998f7d3c400d7d0314b9326eedcab72207c60b3d332e

    • C:\ProgramData\TUmLJFkwKhG.exe

      Filesize

      70KB

      MD5

      ef3179d498793bf4234f708d3be28633

      SHA1

      dd399ae46303343f9f0da189aee11c67bd868222

      SHA256

      b53f3c0cd32d7f20849850768da6431e5f876b7bfa61db0aa0700b02873393fa

      SHA512

      02aff154762d7e53e37754f878ce6aa3f4df5a1eb167e27f13d9762dced32bec892bfa3f3314e3c6dce5998f7d3c400d7d0314b9326eedcab72207c60b3d332e

    • memory/2504-137-0x000001E5729B0000-0x000001E572A2F000-memory.dmp

      Filesize

      508KB

    • memory/2504-138-0x000001E572B90000-0x000001E572CF1000-memory.dmp

      Filesize

      1.4MB

    • memory/2504-139-0x000001E5729B0000-0x000001E572A2F000-memory.dmp

      Filesize

      508KB