Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-02-2023 18:28

General

  • Target

    https://firebasestorage.googleapis.com/v0/b/fast-chess-377621.appspot.com/o/gfFgJeCLUZ%2FContract_02_21_Copy%2342.zip?alt=media&token=3daa6558-25fc-4957-9b8c-fc3746ad0eba

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

21maca

C2

108.62.141.20:443

104.168.140.145:443

51.68.145.171:443

108.62.118.170:443

192.119.72.133:443

23.108.57.201:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://firebasestorage.googleapis.com/v0/b/fast-chess-377621.appspot.com/o/gfFgJeCLUZ%2FContract_02_21_Copy%2342.zip?alt=media&token=3daa6558-25fc-4957-9b8c-fc3746ad0eba
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8f0a49758,0x7ff8f0a49768,0x7ff8f0a49778
      2⤵
        PID:4180
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1800 --field-trial-handle=1828,i,2733717354835527311,5998338085687844348,131072 /prefetch:2
        2⤵
          PID:4748
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1828,i,2733717354835527311,5998338085687844348,131072 /prefetch:8
          2⤵
            PID:3132
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2240 --field-trial-handle=1828,i,2733717354835527311,5998338085687844348,131072 /prefetch:8
            2⤵
              PID:1572
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3184 --field-trial-handle=1828,i,2733717354835527311,5998338085687844348,131072 /prefetch:1
              2⤵
                PID:4008
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3192 --field-trial-handle=1828,i,2733717354835527311,5998338085687844348,131072 /prefetch:1
                2⤵
                  PID:5004
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4664 --field-trial-handle=1828,i,2733717354835527311,5998338085687844348,131072 /prefetch:8
                  2⤵
                    PID:3900
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5100 --field-trial-handle=1828,i,2733717354835527311,5998338085687844348,131072 /prefetch:8
                    2⤵
                      PID:4244
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 --field-trial-handle=1828,i,2733717354835527311,5998338085687844348,131072 /prefetch:8
                      2⤵
                        PID:756
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 --field-trial-handle=1828,i,2733717354835527311,5998338085687844348,131072 /prefetch:8
                        2⤵
                          PID:4200
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:4484
                        • C:\Windows\System32\rundll32.exe
                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                          1⤵
                            PID:1896
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Contract_02_21_Copy#42.zip\Contract_02_21_Copy#42.exe
                            "C:\Users\Admin\AppData\Local\Temp\Temp1_Contract_02_21_Copy#42.zip\Contract_02_21_Copy#42.exe"
                            1⤵
                            • Suspicious use of NtCreateThreadExHideFromDebugger
                            PID:1736

                          Network

                          MITRE ATT&CK Enterprise v6

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            1KB

                            MD5

                            7d487bce924e378ae6274b66ae30619f

                            SHA1

                            0bdfdaf125cda56c57b0a548c0411adf985a3044

                            SHA256

                            6cb65b8492825abba59f4ba41bc26eae78a06856b8ade2244469aef7c65d87f5

                            SHA512

                            560835e09dfbbd8bb88ee7a8296db3cb5b03dcc77a11686a0e588a69d4c3d0c841e1ee1948289a20ec08528ee9f7260553a5be342fbb36337a7131c78cac3ed7

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            55e7c1b914ee15283d63ca6fea12a21d

                            SHA1

                            a4efda97914ce3e41231614fda48ad56c0da689f

                            SHA256

                            1633944435dfd0801e0676281d3840c69ac5d876e8f435f2b543fc8624769534

                            SHA512

                            374cf81c7c276da6f7ddd2ca380e5dcbb56d3909d8fccce63697bc248354da5856971f30cf1e39282d198a0f26d4aba410a0dc32abc79416af7a51297466b3d9

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                            Filesize

                            15KB

                            MD5

                            ad0869d71c0b3e4042b6281353561cf3

                            SHA1

                            177872d32c5af4c10442b9eef39907febd45ef24

                            SHA256

                            c3c225cf2c4ae97c4497a6545b055794781e30c1924fa12e453c0f21a6b89adf

                            SHA512

                            d48d837c8b7688b0e5504f6cce2eb7ae7bc77a0bd5c23c167a8cb96df1d70f76fbd98955875e29c4968412e043c4c442d3a2b3137c53a744634410882e5c0209

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            140KB

                            MD5

                            b415e3a7600f6a53d76c026c5dc5a196

                            SHA1

                            984a2be36d264364cae431d6c56b2e484a3365be

                            SHA256

                            5224e2e69b783d830ada4c35339d8c4ed14192baa407a80051bac1438163d4bc

                            SHA512

                            9de7f767259ffd28ade88e7d28b561f1659b27ab5066564f304d5b95cf7046b47292f4a6e5f07a78b0b9764970f4baa24f7ad7298b810e76befc5294501c3dd4

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • C:\Users\Admin\Downloads\Contract_02_21_Copy#42.zip.crdownload

                            Filesize

                            901KB

                            MD5

                            42f14e11a095578ae08436040efff718

                            SHA1

                            338f0b7d8ba5db2645573e0b91a2db4e3e2991e4

                            SHA256

                            cc194682a5f7fd1144839917c2e7c2dff1d72492594b88e6761b14fe957f06ae

                            SHA512

                            97875440eba43448eede54335a298dc19f5f8f22ed6363522a383086db07c84b4a485baab8a91000e9691ce4ac4941bde12a710f349c8bac1415a4076cfba619

                          • memory/1736-196-0x000001E33B800000-0x000001E33B961000-memory.dmp

                            Filesize

                            1.4MB

                          • memory/1736-197-0x000001E33B800000-0x000001E33B961000-memory.dmp

                            Filesize

                            1.4MB

                          • memory/1736-198-0x000001E33B800000-0x000001E33B961000-memory.dmp

                            Filesize

                            1.4MB

                          • memory/1736-199-0x000001E33B4B0000-0x000001E33B53B000-memory.dmp

                            Filesize

                            556KB

                          • memory/3900-162-0x00007FF90E3D0000-0x00007FF90E3D1000-memory.dmp

                            Filesize

                            4KB

                          • memory/3900-161-0x000002354B8B0000-0x000002354B8B1000-memory.dmp

                            Filesize

                            4KB

                          • memory/4748-137-0x00007FF90D990000-0x00007FF90D991000-memory.dmp

                            Filesize

                            4KB