Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/04/2023, 09:31

General

  • Target

    b3.msi

  • Size

    116.2MB

  • MD5

    d0e17863388ca516c2f400a40ed36c60

  • SHA1

    afb74843e1d4fa1308358efe54a3f55727240c03

  • SHA256

    9ab088aa97b858588bc10e9f45770515fd4e437f95b4171b6746ae55589261e9

  • SHA512

    c3226588152bbaa654c4e586bfe79e9a1b3eb8fac65cbd6042c0d252e5ccf83efe0e276de8525166bcd6b1ffd6f60826e6718075554befee5b30f88e7e137fd4

  • SSDEEP

    3145728:tcAqhqmGLNC7/Y37u2cXP26ZXSTMovMgw+MfkBgcEOE/TeSMymrZV9PC:Rqhqt8/Y/2E5JMlOE/a3TrZ

Malware Config

Extracted

Family

bumblebee

rc4.plain

Extracted

Family

bumblebee

Botnet

tr23103

C2

103.144.139.164:443

64.44.102.85:443

198.98.60.196:443

45.61.184.8:443

173.234.155.143:443

209.141.48.221:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Blocklisted process makes network request 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\b3.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3760
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:1092
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -file "C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\3u.ps1"
        2⤵
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cm5ohqo5\cm5ohqo5.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4968
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD7D.tmp" "c:\Users\Admin\AppData\Local\Temp\cm5ohqo5\CSC661FB2A3C71A41AB8E27FFD568855DED.TMP"
            4⤵
              PID:1964
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\etqxvqbx\etqxvqbx.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2432
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5ED9.tmp" "c:\Users\Admin\AppData\Local\Temp\etqxvqbx\CSC3D4989736F145E5B9A9D75B881240C.TMP"
              4⤵
                PID:1660
          • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\3utools.exe
            "C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\3utools.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4872
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Checks SCSI registry key(s)
          • Suspicious use of AdjustPrivilegeToken
          PID:1344

        Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Config.Msi\e56fce4.rbs

                Filesize

                7KB

                MD5

                6701ff2d460ef5bc060615d030c456d0

                SHA1

                af7b8fa43a5ce4ec628ebbd652067240ed8dbd40

                SHA256

                4f23694a93210ccd224bffc85447539286597682ee5aa5b3f9cb35714c16a52c

                SHA512

                3d792cb1ef0cae16b181160cf4e76df001bcade83cf782324d2880b39fe3af9dbbfa1a974ce9777195b6034e264571236941a4eb0ecb3e11b704eea6f4dc5e61

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\18E6B4A57A6BC7EC9B861CDF2D6D0D02_C3B142D2C5374581DC2FDFFDEDBDEDDB

                Filesize

                765B

                MD5

                03bba4e6d2deb3c7e5d74676d54a6b96

                SHA1

                90625b4d62b32e763ac931ed14b68c2d88daff7b

                SHA256

                78ac0a59a1aea99ba88f561cc3c5979db21ce79ee75ff8bb40ebee6c0d083bf6

                SHA512

                f5fef2ca579e6d036aaf09b8a66497d26ab86c7d2b64c6b5ca0c2979e3eef96893c2083b44d7bcdc16962b2483f0e03572c763e46505eabe42b19c09719e7ae2

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AEACCDA8653DD8D7B2EA32F21D15D44F_CCB3FD273CCB7AA7C328D7725A0C2EAA

                Filesize

                637B

                MD5

                772641e6d2f7cc3ef108651a49c71145

                SHA1

                5df8298cae8fbe544bf1d174c14d7629d327cb5c

                SHA256

                fcb26f0586ba56ab1848b0aa7e022110a68be51818eb3b49dce688795095926f

                SHA512

                392c6c8fe6f264326f5e13ae5542b67c5035ca8acd2ea2b7341801f09282f919490e7475b228767fb3dc3bd247c8eda630256954806dfb72ca074a3e17c624a2

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F

                Filesize

                1KB

                MD5

                ca4ff574e1bdefcc998408807190d9b3

                SHA1

                5392599f4bee259e5e4f626353b4a76cfbbb0d6f

                SHA256

                e66688fd39c0ff128dfbc66ca13e37ff81a8a8372c9a01c22d95ae8bc719303b

                SHA512

                76e2437de262ec547de8061b484de75fb423f4bcb358eb2d916c7fc5f807a2681239ef5e427e5849eff7896070813b3a04c4b68e97ce9ec64f31f421d1b9848b

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\18E6B4A57A6BC7EC9B861CDF2D6D0D02_C3B142D2C5374581DC2FDFFDEDBDEDDB

                Filesize

                484B

                MD5

                70e52c5a522c32a08bfa4ca8ca5ce4b5

                SHA1

                11e926e5c02568151109f0a285967f143abb67e3

                SHA256

                01f78252d484e15dca2b4c7f5dad7d24f48fb5375d1f142a6abd0e9cc0b46e96

                SHA512

                e44f2dd3dcd62e4e5a1da72d8604fe090f3815e1ea9001dc1a9af1e89d59146e9698bdb644241df4b216cd530fb86211b595d1ac50dcc2cc1da8de6317e341e4

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AEACCDA8653DD8D7B2EA32F21D15D44F_CCB3FD273CCB7AA7C328D7725A0C2EAA

                Filesize

                484B

                MD5

                757dc3581dbcc1e87a8f9d764bce6340

                SHA1

                990f2a9c1f6a4348cf83a128e39a780072de4a08

                SHA256

                62da0e22ffe4324f026848681ff02c377678b984428d5a3cee57dc4571cc1fad

                SHA512

                ea8aea7ae7aa2ff4af8dd3e8fa7daf8d71ef60f2728ef689ecce8c7d4e56104c7262c33cd955349c419ddc4010a6dd549291297be2443c442f97b5cf43406dd3

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F

                Filesize

                482B

                MD5

                8706302d9f208797c53ae1a3dfaedf87

                SHA1

                fa80623d030bf934b3d5407723b925de2a7a57b0

                SHA256

                5d4d687c131e350d65a546deb5e510201bcae7c3d2f948dce19ca62c5b431f28

                SHA512

                3645aff97317055de53e608a87737b0296305087fc249e1ce337587a6b0edeb20722e1061bf63866915c740f1a795330763a88de39fdc738da4a6ba6fb9087bc

              • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\3u.ps1

                Filesize

                2.2MB

                MD5

                f9400abd6228a51e8e05085eccafc313

                SHA1

                807dedf3cc9802a77885975e88027727999ab762

                SHA256

                54f28031ae6742e825a113b0437db1d0d16bec6668629bc5bbe656446ce45db1

                SHA512

                5d3413586fc066c9c006dfde4f1e8d1d8057a0cdd3024d7fdcf365c9a0b638763e3b143b9acb1f0ec2b652ab353d3d10e29ed5232f88901756697df8c7743a90

              • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\3uTools.exe

                Filesize

                115.8MB

                MD5

                a23cf91ca5adf1828ea3e8a94250adba

                SHA1

                32903059c9c5cb6aadcad3c04c7d4b98f7e5815f

                SHA256

                84f885bf443d5070412cb86c1c49b22963e65187000ba665c12b3c623ab59951

                SHA512

                81484d2ae7e6b35ddebedcdcb526d43ebbde3606635c5c1e4f299692f1c9041e7e04d56cf279b43402152533c83791fd7decad7249d298ae56969db638c8ef4f

              • C:\Users\Admin\AppData\Local\Temp\RES5ED9.tmp

                Filesize

                1KB

                MD5

                2264bcfc8f08f6d05750eab0474d4474

                SHA1

                6cea44fd89f4a5e69d641ede8ca448728624c70d

                SHA256

                beb58e4cc71e25978923bcbcc3610ee557b512369b71b1aa90ede3587df2c143

                SHA512

                fb0674b422c3361a03722d43e9f2dff5e1a4f7b7c8fd848b3a86bb487a6cea5f3f504194515213bfef538363483b072dd3f669733b50bf5952480fb0170deb2c

              • C:\Users\Admin\AppData\Local\Temp\RESD7D.tmp

                Filesize

                1KB

                MD5

                82e2eb6c8856fbf0031ff8d54cb31ef5

                SHA1

                b6c3d30db21207fa1bb19cda726e5eb9016b638c

                SHA256

                821da8aa02404eade4968d6a5a71951a06a05dec0eae6ed65d2b3354e264de1f

                SHA512

                2e0fab23ce513804c2df107dc3bf9952e870e23cd744a0990b104036cf5a44e7f1307fec6bf2243cee7272db71f1f2897e5e965b424f99795df13866cb927bac

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_acg2kone.vn1.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\cm5ohqo5\cm5ohqo5.dll

                Filesize

                3KB

                MD5

                487e3892bc60e6905ce814153d594632

                SHA1

                32ecaf66ae40d8972cca740d4ac5112870863941

                SHA256

                fb3b656f5f7ffc2bc382e220a805e82bfb6b9807ac14c05bff9a0b0c6e0c02a1

                SHA512

                bbd83e133cc3de04760846d1e60ff930d963b7ac6b4304c261ba51157aa6f6643374e3a114cf1cced16df3483f00faab15ad503bd04070f2db5620dbb701096e

              • C:\Users\Admin\AppData\Local\Temp\etqxvqbx\etqxvqbx.dll

                Filesize

                3KB

                MD5

                4f1d8bb79e73731209114291f0680469

                SHA1

                25d5b910a554848a5db9cb24c589e1b1c8e22cad

                SHA256

                7434354db0e1b47bb381a4d14710b1c9cc2f0e1b47668c1ce37641345927fa24

                SHA512

                f02cae22c46304da37fabd3e7d0e1a46786fed5564f13f18224c5450dcf01b1310862d9cc84a1a5ea1ee7012b75fc3fea49a0a3a400121317b97297a4b2a8b05

              • C:\Windows\Installer\e56fce3.msi

                Filesize

                116.2MB

                MD5

                d0e17863388ca516c2f400a40ed36c60

                SHA1

                afb74843e1d4fa1308358efe54a3f55727240c03

                SHA256

                9ab088aa97b858588bc10e9f45770515fd4e437f95b4171b6746ae55589261e9

                SHA512

                c3226588152bbaa654c4e586bfe79e9a1b3eb8fac65cbd6042c0d252e5ccf83efe0e276de8525166bcd6b1ffd6f60826e6718075554befee5b30f88e7e137fd4

              • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                Filesize

                23.0MB

                MD5

                94ad5b23c65a380a4af9d96dd56fd02f

                SHA1

                35a310aee2c74a99743deb0adc67a0ff3dddca0d

                SHA256

                ad77171a68be2988630d23ed95a4268334721d9947bed38b8a18bf4fed783465

                SHA512

                0ababb5bb37a1ff044c7d51fb7ed7240145556931fb8f78348d23aa70327b49a4b9737a2c11115236a92156946834e5bcc5f53997731cfe84d877d03abf19a15

              • \??\Volume{93c6d6f9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{a80b8017-f83b-4e8b-abeb-6540d6a3a756}_OnDiskSnapshotProp

                Filesize

                5KB

                MD5

                2ee8b607c9ac1edce244a9d85eccd3fc

                SHA1

                b469324d0f6a97cd859c2c5b0526f774437c2f8d

                SHA256

                18030ae699d29e010499fca8e76737f735e9246b170438dc720c70b14bbd8886

                SHA512

                1da341259e676d8c653005be299e6f3590fe0894bc9050be3abf5d9da369e3f08c22abba6b93a6e018fbb60f1eebfe40153720de20cb590c2913d2cf58708dac

              • \??\c:\Users\Admin\AppData\Local\Temp\cm5ohqo5\CSC661FB2A3C71A41AB8E27FFD568855DED.TMP

                Filesize

                652B

                MD5

                f113b6361161825b13832ff05d8ef51d

                SHA1

                1c824c4bffbd9652e8c8a0134df6540253c2275a

                SHA256

                e8d97425183d8a9c6872c9e3c75af09f13506b6f176c1839000c016533ea92d6

                SHA512

                716d357a8b2a0ef048ba52b4eaa492d0d5244e8123e6e2f84ffa4dbb80e37a999cc525a050a7a44487d8082b3c759ac183d20f0b76194c37cdec6f32a7f2f70a

              • \??\c:\Users\Admin\AppData\Local\Temp\cm5ohqo5\cm5ohqo5.0.cs

                Filesize

                203B

                MD5

                b611be9282deb44eed731f72bcbb2b82

                SHA1

                cc1d606d853bbabd5fef87255356a0d54381c289

                SHA256

                ee09fdd61a05266e4e09f418fc6a452f1205d9f29afba6b8a1579333dc3ff3b6

                SHA512

                63b5ad7b65fd4866fb8841e4eee567e4f1e7888bb9fda8dd5c8dca3461d084d3f80ce920ae321609e4ff32ba13a55b7320282ce7201bb74a793d4700240360a4

              • \??\c:\Users\Admin\AppData\Local\Temp\cm5ohqo5\cm5ohqo5.cmdline

                Filesize

                369B

                MD5

                b01b7939aeb917f153aa42b7dafe075a

                SHA1

                88083b79ff5417842225caf8cabff294061b682b

                SHA256

                1cea4fd2c45431a759c4bfe1113b408cfc93e87280d2cd591c2ea535fb4864dd

                SHA512

                dc04c23ee75844d799767592c65ce4c83ad13888a9e969fc461a801871533e12d595d501d014e1f85d31d2a7f1077a83c948e13ed83bda3462474ca7083be433

              • \??\c:\Users\Admin\AppData\Local\Temp\etqxvqbx\CSC3D4989736F145E5B9A9D75B881240C.TMP

                Filesize

                652B

                MD5

                f9bdd7487df7f1ba58ceb4c84aabec47

                SHA1

                00a2c5fe29b593a78309383da62839fe71b164c1

                SHA256

                16a7852ebd3cf9bda95a3b40f96fa1f5458e3b8b39e15f4126d1d8e56d64b591

                SHA512

                0bfe45147b578bff18dbc2ea2ec5bc3e7b800e032541eccae54635602a052696f553202080ff3f97b65ab5ce4da2f611cc9030d9957585052c05f2d823df7733

              • \??\c:\Users\Admin\AppData\Local\Temp\etqxvqbx\etqxvqbx.0.cs

                Filesize

                582B

                MD5

                2bb8d0ee93aeae61a09adf4db6f29c1c

                SHA1

                8da3034bb8f84ea2522e276b492b2797b5db30ca

                SHA256

                68d44e3c373d2aec9dacf51326cbfebcba76c1c1a56545e5e1cbf58b44a9f817

                SHA512

                b3ec6841a9541e96a671a7d81378293567972541d9cdfc3137b478d9b4d3cccd4b5f536d0f059ee9c12fe9ba86bca62b795139a5215843465cb751e0ade95677

              • \??\c:\Users\Admin\AppData\Local\Temp\etqxvqbx\etqxvqbx.cmdline

                Filesize

                369B

                MD5

                8a073f3a0702c309e70fbef472135015

                SHA1

                31a87a1b10f8d51ed63fdc920d86eac8414fb78a

                SHA256

                2c155ad9c2c460f07acabb4875449b6058071f137062a08bbe58ab98e28ec092

                SHA512

                143d5f63d7db1097a1b50657c9b505332046e4a831dc38a8ee1cd602ccacc7061fef75785b8caa56cbdab6b02deec806162b32830d4a043e4a6955867e463019

              • memory/2396-161-0x0000024294D00000-0x0000024294D22000-memory.dmp

                Filesize

                136KB

              • memory/2396-218-0x00000242AEA30000-0x00000242AEBA4000-memory.dmp

                Filesize

                1.5MB

              • memory/2396-203-0x00000242AE5B0000-0x00000242AE5C0000-memory.dmp

                Filesize

                64KB

              • memory/2396-202-0x00000242AE5B0000-0x00000242AE5C0000-memory.dmp

                Filesize

                64KB

              • memory/2396-174-0x00000242AE5B0000-0x00000242AE5C0000-memory.dmp

                Filesize

                64KB

              • memory/2396-170-0x00000242AE5B0000-0x00000242AE5C0000-memory.dmp

                Filesize

                64KB

              • memory/2396-192-0x00000242AE5B0000-0x00000242AE5C0000-memory.dmp

                Filesize

                64KB

              • memory/2396-204-0x00000242AE5B0000-0x00000242AE5C0000-memory.dmp

                Filesize

                64KB

              • memory/2396-224-0x00000242AEBB0000-0x00000242AED24000-memory.dmp

                Filesize

                1.5MB

              • memory/2396-225-0x00000242AEBB0000-0x00000242AED24000-memory.dmp

                Filesize

                1.5MB

              • memory/2396-226-0x00000242AEBB0000-0x00000242AED24000-memory.dmp

                Filesize

                1.5MB

              • memory/2396-227-0x00000242AE5B0000-0x00000242AE5C0000-memory.dmp

                Filesize

                64KB

              • memory/2396-228-0x00007FFCF8790000-0x00007FFCF8791000-memory.dmp

                Filesize

                4KB

              • memory/2396-233-0x00000242AEBB0000-0x00000242AEC6E000-memory.dmp

                Filesize

                760KB

              • memory/2396-235-0x00000242AE5B0000-0x00000242AE5C0000-memory.dmp

                Filesize

                64KB