Resubmissions

09-10-2023 22:51

231009-2syt5sba42 10

26-04-2023 10:03

230426-l3jvzaae4s 10

Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2023 10:03

General

  • Target

    AdobePDFReader (9).msi

  • Size

    2.2MB

  • MD5

    fadc9824c68402143239f764c99bb82d

  • SHA1

    7eb72321c2c1e25b11c9d44229af22a179e27ce8

  • SHA256

    9890ae69f0a31a5656dbebce11384a70820ac49cabe9b244dfb8a5ed22617ff5

  • SHA512

    916b9b9836d5003193cf4f52c501a90ba16f18ca13a05325f9e11a6ee9d05b927013c09524757f33efd153c0e1d25648233e79f9a8eaa81fd69ed79282268ef6

  • SSDEEP

    49152:NMU9FgsN+TXYr+LrUcdEL9MklhGUWhe8u/g1PQNPEUI:6gFPgYrordG9t0lepg1P2XI

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

ad2404

C2

149.3.170.185:443

23.108.57.117:443

199.195.249.67:443

103.175.16.149:443

209.141.58.129:443

192.254.79.106:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Blocklisted process makes network request 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\AdobePDFReader (9).msi"
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1284
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:976
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -file "C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\ad.ps1"
        2⤵
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3808
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fvm103p4\fvm103p4.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4044
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF198.tmp" "c:\Users\Admin\AppData\Local\Temp\fvm103p4\CSCB4920C87D7A48769577EE592287E221.TMP"
            4⤵
              PID:4120
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3zvnmlsg\3zvnmlsg.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3132
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6A7.tmp" "c:\Users\Admin\AppData\Local\Temp\3zvnmlsg\CSC87DE922EDDD940C5865B97C3A81DEAA.TMP"
              4⤵
                PID:4676
          • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\readerdc64.exe
            "C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\readerdc64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:4824
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Checks SCSI registry key(s)
          • Suspicious use of AdjustPrivilegeToken
          PID:2624

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Config.Msi\e56e872.rbs

          Filesize

          7KB

          MD5

          b0b2312fa4766dd0e959973c649089a9

          SHA1

          6614cabbde4a3b76883dc8179e245300c9d0dc27

          SHA256

          ccb607617670dc19cad6398bdc357b161288428bf4dfb14498b8c5ede13a28bc

          SHA512

          57770bf092f110b323f60dac9a69ba8bc6d5ee7cc028fd292269bee11b3131b29bb5267e4ac11b88747c53c4a53992c1d7263aac9b22cfdff2e47264147a54df

        • C:\Users\Admin\AppData\Local\Adobe\F17FE353-247D-42F3-AA23-E39EDB4A3FB2\progressbar_blue_active_100.png

          Filesize

          14KB

          MD5

          bb94a177f10bf764d11f94d24a5db5aa

          SHA1

          6864b58952b19248f4c5ea5c8764c52e207268a7

          SHA256

          caafea31074ba909ec57c9dcdd1b1c0256e5626939cc768b8a041fe42762e230

          SHA512

          d2875eb5ad9ff76ff233ada04fa77aecdbb0c9a80bcd85b0c50087786b47e97feec189d18164e15784cd96850849ee4e1920d7d98157ca7ad317ba03e8c66111

        • C:\Users\Admin\AppData\Local\Temp\3zvnmlsg\3zvnmlsg.dll

          Filesize

          3KB

          MD5

          78576c7fd79beb001cebb716917b7bdc

          SHA1

          7109bd70d8fc957bab309735cf9b5c35154ab86e

          SHA256

          91fb1970fa87da8f064ff7df16c9e73a8e2ccda924eeb441c2a45f914c2346f6

          SHA512

          62653acee4844dcdaec6edac441fc7d8bfe93110480150217128a0306d452e1237c35cc8707432f69fdcf3990d508d885c4525fafa40594a89ae8d36d978349e

        • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\ad.ps1

          Filesize

          2.2MB

          MD5

          4e0e85a590f4972732f1f0de81aa5507

          SHA1

          8e1bcab1ac25c59c1203d808f04b53b1db5fd7eb

          SHA256

          bde15453821fff0d2ed08a8c10885c9ab4ec1ccc6b4b23a41e9e324e4e80a195

          SHA512

          2b874cf59cdc7298b7fcf6712db3ec4013fcd87b7c7bb44400a789821b35bc57e3ff4e98ccfe93bc4cb420d25b2d3e6967eab2e98abf43bb16543f454cef8953

        • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\readerdc64.exe

          Filesize

          1.2MB

          MD5

          eb17c8572700a9b7bbfb6c1142ad443e

          SHA1

          74022bd63cf919ac44af0dcbe0e4c14756c34b2e

          SHA256

          302b598ae57ca91ba4b4b59e926f2e07a073ab9afcb98eccde02f5e84cdfef52

          SHA512

          e7660219d815bc40741fd6737c092c8f442ebbec4f18981fbf261a269c4e2e162dc0349f76eb7b03a78529021fdab9b84322de7683685ab5d512ac7b4a5a63b0

        • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\readerdc64.exe

          Filesize

          1.2MB

          MD5

          eb17c8572700a9b7bbfb6c1142ad443e

          SHA1

          74022bd63cf919ac44af0dcbe0e4c14756c34b2e

          SHA256

          302b598ae57ca91ba4b4b59e926f2e07a073ab9afcb98eccde02f5e84cdfef52

          SHA512

          e7660219d815bc40741fd6737c092c8f442ebbec4f18981fbf261a269c4e2e162dc0349f76eb7b03a78529021fdab9b84322de7683685ab5d512ac7b4a5a63b0

        • C:\Users\Admin\AppData\Local\Temp\RES6A7.tmp

          Filesize

          1KB

          MD5

          77e0721c172a65ce80f3498351173f30

          SHA1

          4e82af83a86f2c04604dc7a80a4d42679e1d23a6

          SHA256

          fea41572fc9b1019b6165c5ed2286ff3598cda7d76d257d6f9b1a86b2a1338a3

          SHA512

          bf339a1d62c493d77a9798c76ad32b13db7d2f91841b06644741d5851bf8cf6f2bfc7f970b29e94ca367012d98f7aa0ac04e535948a7358f639ceadd26d4a686

        • C:\Users\Admin\AppData\Local\Temp\RESF198.tmp

          Filesize

          1KB

          MD5

          e7b2966f6d7794f284de666cb9c09979

          SHA1

          75f7fd7d48a97081a0970cd65ecc3770c260cfbd

          SHA256

          ba2827d6cd5ba704f9c4f5cc361ef3a00ef31a8f4aaf27119f10cb89adc0bb92

          SHA512

          9c65d4ae99e298400a172413ef84b6e4d413fc81be665e8330d34d0918a8b87730a86db0e6be146a4860ad74c7c61948ec52979a3d139f8494e4ce96e4223e40

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1uvrpdvj.aeh.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\fvm103p4\fvm103p4.dll

          Filesize

          3KB

          MD5

          bce01f4840eeb799d883797c22d8adfb

          SHA1

          3b33da7cb79d3db24f8cffd45b7ba4eea586386e

          SHA256

          8ff9902118975b2ca1be0d8e2c09ba2e91b2959e934c101a91e0d2e00fe58c2c

          SHA512

          683333741fb017bbfd27d2684a2c8126ade5443b639ad28781961e57eb32be72e36d92ad3f25b6dd428b119d3bc2093bf4826e9527d95c7abdfe31ae933eaa10

        • C:\Windows\Installer\e56e871.msi

          Filesize

          2.2MB

          MD5

          fadc9824c68402143239f764c99bb82d

          SHA1

          7eb72321c2c1e25b11c9d44229af22a179e27ce8

          SHA256

          9890ae69f0a31a5656dbebce11384a70820ac49cabe9b244dfb8a5ed22617ff5

          SHA512

          916b9b9836d5003193cf4f52c501a90ba16f18ca13a05325f9e11a6ee9d05b927013c09524757f33efd153c0e1d25648233e79f9a8eaa81fd69ed79282268ef6

        • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

          Filesize

          23.0MB

          MD5

          7c2eafef617edb5a647fe783e809a5d3

          SHA1

          2bebf29a5d51921cea604f920d1ab886387f025f

          SHA256

          0872b47cc63f07789adc13d0cb3b0885b1319a9c0ca86e2b25e50b2f8c2bd0ed

          SHA512

          8842e6a6516c4ed0d17cc1ea8614a77e5a4b07030de2d19e6cf75a462936b0bbf37fc3a09b1b85779aa7ed00a90b85b177f0d2572282286b6e8abc2c74ca2c09

        • \??\Volume{af0fc727-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{a572d271-88ca-4f20-9298-bb2ba8fc64dc}_OnDiskSnapshotProp

          Filesize

          5KB

          MD5

          3e15a7ab429c8f9aaffde70973c2973f

          SHA1

          9eadcfc6dc7328a34267df7b52a571fc836293d6

          SHA256

          db07e17e470e65d66337d01fe15044f78ebd80fe6c4ca447ebd313e58506a4d5

          SHA512

          5da1b7c3ca75993a1984300265977c260b7a1f03726e4d5928b809f86c89f88fb064c658eea0e91e6686f628751e4ab0cf72c0bd0a0b891a27d89dc6a6239306

        • \??\c:\Users\Admin\AppData\Local\Temp\3zvnmlsg\3zvnmlsg.0.cs

          Filesize

          582B

          MD5

          2bb8d0ee93aeae61a09adf4db6f29c1c

          SHA1

          8da3034bb8f84ea2522e276b492b2797b5db30ca

          SHA256

          68d44e3c373d2aec9dacf51326cbfebcba76c1c1a56545e5e1cbf58b44a9f817

          SHA512

          b3ec6841a9541e96a671a7d81378293567972541d9cdfc3137b478d9b4d3cccd4b5f536d0f059ee9c12fe9ba86bca62b795139a5215843465cb751e0ade95677

        • \??\c:\Users\Admin\AppData\Local\Temp\3zvnmlsg\3zvnmlsg.cmdline

          Filesize

          369B

          MD5

          6aa40ccf8e1d81fb75ce06c753fc733d

          SHA1

          346bfe9e854e81d8ad768971ce2c4d3cf48c9446

          SHA256

          ce03fd4a9e23103da8faf5e13ce84f955014b5985a39d526d8efd85bd3a56847

          SHA512

          8e553da9ebf8de1e7be5ab507eccf30655b75d9e829ad0fac0bc6d73818edbd9b0261ce293b9336f1bb5cf4df5c2234c138510ac444c6f332b117ccbb7e63fd2

        • \??\c:\Users\Admin\AppData\Local\Temp\3zvnmlsg\CSC87DE922EDDD940C5865B97C3A81DEAA.TMP

          Filesize

          652B

          MD5

          1968374df95fd3d7cbc8aa6b5391a5ac

          SHA1

          65780214ae8ca8b048705217242b5c50d7cd8753

          SHA256

          83b37f41eff27b6e840786f5f0ef691bd5e706700c961f84b2a062922f2c5582

          SHA512

          444ac3e5e5e636d45b44526344cd9861f5793b73dbcd26174bbcfdd18e5ed9b0a7f84ffb8a34d6737e5485f41d62ab8a07194b809061e79eaa3ca35f7e880942

        • \??\c:\Users\Admin\AppData\Local\Temp\fvm103p4\CSCB4920C87D7A48769577EE592287E221.TMP

          Filesize

          652B

          MD5

          848447206a26a92e673e0617d0d9ab48

          SHA1

          8a1319ef3a1a15eccfed87e0fe9ee9cb726d17cf

          SHA256

          6c90eb3451b6baa442540866e0a15375a04014e0d69a4e004e4dd39895a49884

          SHA512

          4c70eb3fdda6b0ac1ee38339d624cb33c0efa7ea2ca9eec0d976527d3016d8efa1b6648cde8cda5f9a6c1ff0909a59500da926d1e1baa9b03a11e30cb4525970

        • \??\c:\Users\Admin\AppData\Local\Temp\fvm103p4\fvm103p4.0.cs

          Filesize

          203B

          MD5

          b611be9282deb44eed731f72bcbb2b82

          SHA1

          cc1d606d853bbabd5fef87255356a0d54381c289

          SHA256

          ee09fdd61a05266e4e09f418fc6a452f1205d9f29afba6b8a1579333dc3ff3b6

          SHA512

          63b5ad7b65fd4866fb8841e4eee567e4f1e7888bb9fda8dd5c8dca3461d084d3f80ce920ae321609e4ff32ba13a55b7320282ce7201bb74a793d4700240360a4

        • \??\c:\Users\Admin\AppData\Local\Temp\fvm103p4\fvm103p4.cmdline

          Filesize

          369B

          MD5

          bddc513157958ce638c9bb4d7e579177

          SHA1

          0e78d0e09d9fb5b37a2d407cec44c6d971dd3289

          SHA256

          7a551f6cdd6a4c3135c8a2255ef316a1d0fa7ae1446f8d765a642a7c3e15c715

          SHA512

          429e4dad9ca15acda2f1ef524f232b941733f30b410529fcc0e9e0fe5e6ca967b0f6ace02a2e0ae69f07d40306e0616b246737aee2bdb3e5bf3c470670cfb321

        • memory/3808-176-0x000001DB05530000-0x000001DB05540000-memory.dmp

          Filesize

          64KB

        • memory/3808-280-0x000001DB1F320000-0x000001DB1F48A000-memory.dmp

          Filesize

          1.4MB

        • memory/3808-173-0x000001DB05530000-0x000001DB05540000-memory.dmp

          Filesize

          64KB

        • memory/3808-174-0x000001DB05530000-0x000001DB05540000-memory.dmp

          Filesize

          64KB

        • memory/3808-290-0x000001DB05530000-0x000001DB05540000-memory.dmp

          Filesize

          64KB

        • memory/3808-167-0x000001DB1EE60000-0x000001DB1EE82000-memory.dmp

          Filesize

          136KB

        • memory/3808-268-0x000001DB05530000-0x000001DB05540000-memory.dmp

          Filesize

          64KB

        • memory/3808-269-0x000001DB1F1B0000-0x000001DB1F31A000-memory.dmp

          Filesize

          1.4MB

        • memory/3808-275-0x000001DB1F320000-0x000001DB1F48A000-memory.dmp

          Filesize

          1.4MB

        • memory/3808-277-0x000001DB1F320000-0x000001DB1F3DE000-memory.dmp

          Filesize

          760KB

        • memory/3808-285-0x000001DB05530000-0x000001DB05540000-memory.dmp

          Filesize

          64KB

        • memory/3808-284-0x000001DB05530000-0x000001DB05540000-memory.dmp

          Filesize

          64KB

        • memory/3808-281-0x00007FFDEB910000-0x00007FFDEB911000-memory.dmp

          Filesize

          4KB

        • memory/3808-282-0x000001DB1F320000-0x000001DB1F48A000-memory.dmp

          Filesize

          1.4MB

        • memory/3808-283-0x000001DB05530000-0x000001DB05540000-memory.dmp

          Filesize

          64KB

        • memory/4824-175-0x0000000001770000-0x0000000001773000-memory.dmp

          Filesize

          12KB

        • memory/4824-279-0x0000000000E00000-0x0000000001239000-memory.dmp

          Filesize

          4.2MB

        • memory/4824-289-0x0000000000E00000-0x0000000001239000-memory.dmp

          Filesize

          4.2MB

        • memory/4824-172-0x0000000000E00000-0x0000000001239000-memory.dmp

          Filesize

          4.2MB

        • memory/4824-297-0x0000000000E00000-0x0000000001239000-memory.dmp

          Filesize

          4.2MB

        • memory/4824-309-0x0000000000E00000-0x0000000001239000-memory.dmp

          Filesize

          4.2MB

        • memory/4824-330-0x0000000000E00000-0x0000000001239000-memory.dmp

          Filesize

          4.2MB