Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2023 05:43

General

  • Target

    AdobePDFReader10.msi

  • Size

    2.2MB

  • MD5

    fadc9824c68402143239f764c99bb82d

  • SHA1

    7eb72321c2c1e25b11c9d44229af22a179e27ce8

  • SHA256

    9890ae69f0a31a5656dbebce11384a70820ac49cabe9b244dfb8a5ed22617ff5

  • SHA512

    916b9b9836d5003193cf4f52c501a90ba16f18ca13a05325f9e11a6ee9d05b927013c09524757f33efd153c0e1d25648233e79f9a8eaa81fd69ed79282268ef6

  • SSDEEP

    49152:NMU9FgsN+TXYr+LrUcdEL9MklhGUWhe8u/g1PQNPEUI:6gFPgYrordG9t0lepg1P2XI

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

ad2404

C2

149.3.170.185:443

23.108.57.117:443

199.195.249.67:443

103.175.16.149:443

209.141.58.129:443

192.254.79.106:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Blocklisted process makes network request 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\AdobePDFReader10.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3832
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3804
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -file "C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\ad.ps1"
        2⤵
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3788
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ultx0oj1\ultx0oj1.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4872
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES511D.tmp" "c:\Users\Admin\AppData\Local\Temp\ultx0oj1\CSCAF32557A937C4E1B996AC47CA8A6C0B0.TMP"
            4⤵
              PID:3628
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lowxina2\lowxina2.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1944
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6542.tmp" "c:\Users\Admin\AppData\Local\Temp\lowxina2\CSC3FE4BD7C806D441492E875FDB85E134.TMP"
              4⤵
                PID:2936
          • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\readerdc64.exe
            "C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\readerdc64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:3688
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Checks SCSI registry key(s)
          • Suspicious use of AdjustPrivilegeToken
          PID:4804

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Config.Msi\e574632.rbs

          Filesize

          7KB

          MD5

          18dce9a88c433f2c0d8c092f965f5af6

          SHA1

          5acd432ab9d853e7741dcc8e78b31e48d8483726

          SHA256

          e78c0ee5b719a15c1a679359154542954a1a6911e3712fad2393df480d34746a

          SHA512

          b93907faf70f7a66ec780f526f620e88020e19007a0339d70a4c4cd97912ecbddcd2cf100a1f8d554648668c38f9a9222158093993c1529ee93f8ccb2050fffb

        • C:\Users\Admin\AppData\Local\Adobe\2F0D50DC-413C-4166-8812-E45FA751E477\progressbar_blue_active_100.png

          Filesize

          14KB

          MD5

          bb94a177f10bf764d11f94d24a5db5aa

          SHA1

          6864b58952b19248f4c5ea5c8764c52e207268a7

          SHA256

          caafea31074ba909ec57c9dcdd1b1c0256e5626939cc768b8a041fe42762e230

          SHA512

          d2875eb5ad9ff76ff233ada04fa77aecdbb0c9a80bcd85b0c50087786b47e97feec189d18164e15784cd96850849ee4e1920d7d98157ca7ad317ba03e8c66111

        • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\ad.ps1

          Filesize

          2.2MB

          MD5

          4e0e85a590f4972732f1f0de81aa5507

          SHA1

          8e1bcab1ac25c59c1203d808f04b53b1db5fd7eb

          SHA256

          bde15453821fff0d2ed08a8c10885c9ab4ec1ccc6b4b23a41e9e324e4e80a195

          SHA512

          2b874cf59cdc7298b7fcf6712db3ec4013fcd87b7c7bb44400a789821b35bc57e3ff4e98ccfe93bc4cb420d25b2d3e6967eab2e98abf43bb16543f454cef8953

        • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\readerdc64.exe

          Filesize

          1.2MB

          MD5

          eb17c8572700a9b7bbfb6c1142ad443e

          SHA1

          74022bd63cf919ac44af0dcbe0e4c14756c34b2e

          SHA256

          302b598ae57ca91ba4b4b59e926f2e07a073ab9afcb98eccde02f5e84cdfef52

          SHA512

          e7660219d815bc40741fd6737c092c8f442ebbec4f18981fbf261a269c4e2e162dc0349f76eb7b03a78529021fdab9b84322de7683685ab5d512ac7b4a5a63b0

        • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\readerdc64.exe

          Filesize

          1.2MB

          MD5

          eb17c8572700a9b7bbfb6c1142ad443e

          SHA1

          74022bd63cf919ac44af0dcbe0e4c14756c34b2e

          SHA256

          302b598ae57ca91ba4b4b59e926f2e07a073ab9afcb98eccde02f5e84cdfef52

          SHA512

          e7660219d815bc40741fd6737c092c8f442ebbec4f18981fbf261a269c4e2e162dc0349f76eb7b03a78529021fdab9b84322de7683685ab5d512ac7b4a5a63b0

        • C:\Users\Admin\AppData\Local\Temp\RES511D.tmp

          Filesize

          1KB

          MD5

          c6fd358528a14546e238056cc598c8f0

          SHA1

          4c5076bb18b2b62b6b231146e15eec1974032432

          SHA256

          eb28a8daf7e8276db465578bdd9629b49a1cbadad4d4c56d167a9578ebd4b193

          SHA512

          c6a9ee7f3eccf6719fba6c1a1f7677c600434a6a0c07dd0e344ef1f4508829dad85c9ee00679a62dc426471d1530326d7ae69f1e0bea36ff92306cc6002ffecb

        • C:\Users\Admin\AppData\Local\Temp\RES6542.tmp

          Filesize

          1KB

          MD5

          2e69d445265aae0390067d05ea74dfcf

          SHA1

          1eaa1150209cf9f1ee10f18963a3049806f0e8f3

          SHA256

          fbefe884401d080fb866328f68a81f62accae4201bd4a5f1965b75097efae2e6

          SHA512

          f46abdb8b69b3410181ce96f2468f7995d535b92f4aae9be0303e1a791fdc9fabd31b1bb9dca3d2d181f3cb4119c95aa73d2afeb0bcf8d428a01fcb7b5a8e453

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jv5vyfvk.rmg.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\lowxina2\lowxina2.dll

          Filesize

          3KB

          MD5

          5283cb78b04d41de8959c8784924b20a

          SHA1

          711f4d6119977d9e28f750f361a656efca4cfa87

          SHA256

          2e86f16313671c88f0a68601ab39957fd67bdbc1fc6ea5b9716a5b9bcd6323a1

          SHA512

          3e8560916d6a396fe8ea9e5ce0e5aa72d1361cd468928d41b661b3061131564487370353b3f0d215750c612a06a1c674528b385d4e73e300b53fe8803cb188c8

        • C:\Users\Admin\AppData\Local\Temp\ultx0oj1\ultx0oj1.dll

          Filesize

          3KB

          MD5

          39f9eaaa27ddd9c99c1a6ecc4f84db97

          SHA1

          baf141b65eae2cd17cfdf9a364285e4c4ecd9b87

          SHA256

          a80acc37b7c26f8692561f6604cc504ac44fef75befad1a68f1d94b7280151e0

          SHA512

          fe716dbc10a72256f37f53ff41058808faecdf4097b18454bed5ec93367df7261dd974991bc168111540119c00498350fc5457f5abedbe78d45464516b641a38

        • C:\Windows\Installer\e574631.msi

          Filesize

          2.2MB

          MD5

          fadc9824c68402143239f764c99bb82d

          SHA1

          7eb72321c2c1e25b11c9d44229af22a179e27ce8

          SHA256

          9890ae69f0a31a5656dbebce11384a70820ac49cabe9b244dfb8a5ed22617ff5

          SHA512

          916b9b9836d5003193cf4f52c501a90ba16f18ca13a05325f9e11a6ee9d05b927013c09524757f33efd153c0e1d25648233e79f9a8eaa81fd69ed79282268ef6

        • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

          Filesize

          23.0MB

          MD5

          039b3e05656b5e8e88aecfb8a2aceb85

          SHA1

          ebb0b2352b78811330d61774ee837731afecf14f

          SHA256

          eaa49ed52ba8c1ce75bde660e70a51860e520cf572413413dcf5c8e1655e33b0

          SHA512

          7cbf0cc66377f967845ba2387c10c0e78740f43f24a4c0428d4e5fedf70dba54383edfac6c2f01c66d2eda940238317939b8104056602b30bbeb1634a021e627

        • \??\Volume{93c6d6f9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{2ac8aa88-a40f-4a3c-b088-dd5c6d33563b}_OnDiskSnapshotProp

          Filesize

          5KB

          MD5

          c26de1db58daf28c2f5ed6000199852e

          SHA1

          184a753b9c52da7c6455906cc0494917fe07969d

          SHA256

          e2e0ccf22418bc7a47baf454217430f5475f186a40e6ad3f1264c0572439624d

          SHA512

          f8f79c1233a70eacf55f91759ab903c836f2b83929325c8f3c092a56b6cd903a9192be8fc7d9d89342d8e422c5aa4a0df2dea1c19de020daa6449919c10b725c

        • \??\c:\Users\Admin\AppData\Local\Temp\lowxina2\CSC3FE4BD7C806D441492E875FDB85E134.TMP

          Filesize

          652B

          MD5

          45fb452720310feae8983fdb6dd206b8

          SHA1

          f0d3a60cad01a64f991c2a5240c5df52572d0e6e

          SHA256

          9161ab5de504ad004424b313e414c4d6280a4562f12d554800ea13330e3adebf

          SHA512

          e067577530656e32fb218e41ebf79cb54eebf6b8bc39eb3f98fd29229537b290e8d52f10a43d0aa15cb4d49c978e7099ab43a7ca12598423c04b406d83a69359

        • \??\c:\Users\Admin\AppData\Local\Temp\lowxina2\lowxina2.0.cs

          Filesize

          582B

          MD5

          2bb8d0ee93aeae61a09adf4db6f29c1c

          SHA1

          8da3034bb8f84ea2522e276b492b2797b5db30ca

          SHA256

          68d44e3c373d2aec9dacf51326cbfebcba76c1c1a56545e5e1cbf58b44a9f817

          SHA512

          b3ec6841a9541e96a671a7d81378293567972541d9cdfc3137b478d9b4d3cccd4b5f536d0f059ee9c12fe9ba86bca62b795139a5215843465cb751e0ade95677

        • \??\c:\Users\Admin\AppData\Local\Temp\lowxina2\lowxina2.cmdline

          Filesize

          369B

          MD5

          99f016a4c3134338ab5d7cb6a8db8b12

          SHA1

          4c11bd346cb87200c18f1a7a2b38aeefa678eb17

          SHA256

          5c04da3f852a544b06e96885de0935ecce32e03daadf8e0b75497547189bd0eb

          SHA512

          6ea71c57d40f99dd7e8ff6f3170b68948def537469d3400ee1357cee1d8267129f89e7ae35bd59d5def7e78abbdf85d6cf8ae8170ae1955df6a343a3654e48ff

        • \??\c:\Users\Admin\AppData\Local\Temp\ultx0oj1\CSCAF32557A937C4E1B996AC47CA8A6C0B0.TMP

          Filesize

          652B

          MD5

          1b9f7a79e0bd82a8e9c1ee79decfb070

          SHA1

          819053c1f83fdfb1851005054107a7c5262ef664

          SHA256

          6f2e4673134d43d3ec31b0010731a2325fe85b61283ec7902070bad50d950816

          SHA512

          a22f668ab764f5da6bc3f7417c4deef694265e78c36d4953ba4ef7be12be7b970c707003bdbd429f78e9de7b8f87be34ceeec60237825e91d0a820f621cc8122

        • \??\c:\Users\Admin\AppData\Local\Temp\ultx0oj1\ultx0oj1.0.cs

          Filesize

          203B

          MD5

          b611be9282deb44eed731f72bcbb2b82

          SHA1

          cc1d606d853bbabd5fef87255356a0d54381c289

          SHA256

          ee09fdd61a05266e4e09f418fc6a452f1205d9f29afba6b8a1579333dc3ff3b6

          SHA512

          63b5ad7b65fd4866fb8841e4eee567e4f1e7888bb9fda8dd5c8dca3461d084d3f80ce920ae321609e4ff32ba13a55b7320282ce7201bb74a793d4700240360a4

        • \??\c:\Users\Admin\AppData\Local\Temp\ultx0oj1\ultx0oj1.cmdline

          Filesize

          369B

          MD5

          c6a44baa6dc0bfe29f240ec40c841d7f

          SHA1

          ede71b8dc0fdd0fc8f3869e2fbd17a88e1c403be

          SHA256

          a5ccd5c53274cb00f8505ac9c22aefca2d60f4a6326630cd5bf79ed8833c6f54

          SHA512

          60cb8915428bade5cf31387f0ae914935c914a58adc69cfc5ffd109c2008fa5ed910a2000df00d8eb32ecf68828918d132a9d1de509d782b2e586193a1ad4e83

        • memory/3688-308-0x0000000000120000-0x0000000000559000-memory.dmp

          Filesize

          4.2MB

        • memory/3688-317-0x0000000000120000-0x0000000000559000-memory.dmp

          Filesize

          4.2MB

        • memory/3688-160-0x00000000005E0000-0x00000000005E3000-memory.dmp

          Filesize

          12KB

        • memory/3688-304-0x0000000000120000-0x0000000000559000-memory.dmp

          Filesize

          4.2MB

        • memory/3688-300-0x0000000000120000-0x0000000000559000-memory.dmp

          Filesize

          4.2MB

        • memory/3688-158-0x0000000000120000-0x0000000000559000-memory.dmp

          Filesize

          4.2MB

        • memory/3688-278-0x0000000000120000-0x0000000000559000-memory.dmp

          Filesize

          4.2MB

        • memory/3788-180-0x000001AFDAC70000-0x000001AFDAC80000-memory.dmp

          Filesize

          64KB

        • memory/3788-280-0x000001AFDAC70000-0x000001AFDAC80000-memory.dmp

          Filesize

          64KB

        • memory/3788-281-0x000001AFDAC70000-0x000001AFDAC80000-memory.dmp

          Filesize

          64KB

        • memory/3788-286-0x000001AFDB9F0000-0x000001AFDBB5A000-memory.dmp

          Filesize

          1.4MB

        • memory/3788-287-0x00007FFF680B0000-0x00007FFF680B1000-memory.dmp

          Filesize

          4KB

        • memory/3788-288-0x000001AFDB9F0000-0x000001AFDBB5A000-memory.dmp

          Filesize

          1.4MB

        • memory/3788-289-0x000001AFDB9F0000-0x000001AFDBB5A000-memory.dmp

          Filesize

          1.4MB

        • memory/3788-279-0x000001AFDAC70000-0x000001AFDAC80000-memory.dmp

          Filesize

          64KB

        • memory/3788-295-0x000001AFDAC70000-0x000001AFDAC80000-memory.dmp

          Filesize

          64KB

        • memory/3788-296-0x00007FFF680B0000-0x00007FFF680B1000-memory.dmp

          Filesize

          4KB

        • memory/3788-270-0x000001AFDAC70000-0x000001AFDAC80000-memory.dmp

          Filesize

          64KB

        • memory/3788-265-0x000001AFDB640000-0x000001AFDB7AA000-memory.dmp

          Filesize

          1.4MB

        • memory/3788-170-0x000001AFDAC30000-0x000001AFDAC52000-memory.dmp

          Filesize

          136KB

        • memory/3788-159-0x000001AFDAC70000-0x000001AFDAC80000-memory.dmp

          Filesize

          64KB