Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2023 08:46

General

  • Target

    fadc9824c68402143239f764c99bb82d.msi

  • Size

    2.2MB

  • MD5

    fadc9824c68402143239f764c99bb82d

  • SHA1

    7eb72321c2c1e25b11c9d44229af22a179e27ce8

  • SHA256

    9890ae69f0a31a5656dbebce11384a70820ac49cabe9b244dfb8a5ed22617ff5

  • SHA512

    916b9b9836d5003193cf4f52c501a90ba16f18ca13a05325f9e11a6ee9d05b927013c09524757f33efd153c0e1d25648233e79f9a8eaa81fd69ed79282268ef6

  • SSDEEP

    49152:NMU9FgsN+TXYr+LrUcdEL9MklhGUWhe8u/g1PQNPEUI:6gFPgYrordG9t0lepg1P2XI

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

ad2404

C2

149.3.170.185:443

23.108.57.117:443

199.195.249.67:443

103.175.16.149:443

209.141.58.129:443

192.254.79.106:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Blocklisted process makes network request 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\fadc9824c68402143239f764c99bb82d.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4828
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:436
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:2776
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -file "C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\ad.ps1"
        2⤵
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3748
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\u0cao2ti\u0cao2ti.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4980
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3410.tmp" "c:\Users\Admin\AppData\Local\Temp\u0cao2ti\CSC7AE1680BAAEF433FAD45FC535070539F.TMP"
            4⤵
              PID:4848
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2ov2q322\2ov2q322.cmdline"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3784
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES43DF.tmp" "c:\Users\Admin\AppData\Local\Temp\2ov2q322\CSC1EC68E94C394082AB41B130233FB045.TMP"
              4⤵
                PID:900
          • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\readerdc64.exe
            "C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\readerdc64.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:4584
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Checks SCSI registry key(s)
          • Suspicious use of AdjustPrivilegeToken
          PID:4456

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Config.Msi\e5713d7.rbs

          Filesize

          7KB

          MD5

          382980af8821228edbdef6b50caf02f6

          SHA1

          f2dafb704eaa0f11b8529f83aaf865e45e60702b

          SHA256

          dfa07b32d49b20ff882f432e427f85fdc0a6bf7ee94462f0d3472a9f1b13b04e

          SHA512

          4620ff0c81e09a2d7ac0bc4921fd92d8dd6c84ad7411428e5cfa799730f8b8ebce42e8359306052805ee8c571b27f4c49e1966833fa9ad6d13fbf12bfb4ac737

        • C:\Users\Admin\AppData\Local\Adobe\7D1DC4C4-A129-4C2C-B8CA-DE82A0142375\progressbar_blue_active_100.png

          Filesize

          14KB

          MD5

          bb94a177f10bf764d11f94d24a5db5aa

          SHA1

          6864b58952b19248f4c5ea5c8764c52e207268a7

          SHA256

          caafea31074ba909ec57c9dcdd1b1c0256e5626939cc768b8a041fe42762e230

          SHA512

          d2875eb5ad9ff76ff233ada04fa77aecdbb0c9a80bcd85b0c50087786b47e97feec189d18164e15784cd96850849ee4e1920d7d98157ca7ad317ba03e8c66111

        • C:\Users\Admin\AppData\Local\Temp\2ov2q322\2ov2q322.dll

          Filesize

          3KB

          MD5

          e966d099cc1820bc46dac56a836fd97f

          SHA1

          456df78955975051f3311f8fe7f6f075f9ef2e75

          SHA256

          782c0e46d44b8004a463f7624598c5080f09c6664bc93bf303500130f4f6fa41

          SHA512

          999c2b69da84d38bc4066ecfcef3e959436dbb94fe5fe618751187e17fd8d754a0fa86b115a497ce30ac335cb7f4f026b3a9983bf115e9e03b6b79ac047c269f

        • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\ad.ps1

          Filesize

          2.2MB

          MD5

          4e0e85a590f4972732f1f0de81aa5507

          SHA1

          8e1bcab1ac25c59c1203d808f04b53b1db5fd7eb

          SHA256

          bde15453821fff0d2ed08a8c10885c9ab4ec1ccc6b4b23a41e9e324e4e80a195

          SHA512

          2b874cf59cdc7298b7fcf6712db3ec4013fcd87b7c7bb44400a789821b35bc57e3ff4e98ccfe93bc4cb420d25b2d3e6967eab2e98abf43bb16543f454cef8953

        • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\readerdc64.exe

          Filesize

          1.2MB

          MD5

          eb17c8572700a9b7bbfb6c1142ad443e

          SHA1

          74022bd63cf919ac44af0dcbe0e4c14756c34b2e

          SHA256

          302b598ae57ca91ba4b4b59e926f2e07a073ab9afcb98eccde02f5e84cdfef52

          SHA512

          e7660219d815bc40741fd6737c092c8f442ebbec4f18981fbf261a269c4e2e162dc0349f76eb7b03a78529021fdab9b84322de7683685ab5d512ac7b4a5a63b0

        • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\readerdc64.exe

          Filesize

          1.2MB

          MD5

          eb17c8572700a9b7bbfb6c1142ad443e

          SHA1

          74022bd63cf919ac44af0dcbe0e4c14756c34b2e

          SHA256

          302b598ae57ca91ba4b4b59e926f2e07a073ab9afcb98eccde02f5e84cdfef52

          SHA512

          e7660219d815bc40741fd6737c092c8f442ebbec4f18981fbf261a269c4e2e162dc0349f76eb7b03a78529021fdab9b84322de7683685ab5d512ac7b4a5a63b0

        • C:\Users\Admin\AppData\Local\Temp\RES3410.tmp

          Filesize

          1KB

          MD5

          dfec6f198c94f8feb965e80c2653cdaa

          SHA1

          07278930482bb0230b3efb4b71cebbe3eca6e98d

          SHA256

          dd4905a76be381f1f6f01e4edecdc85daafa7f8d7d2fad14f8b631c5512c3ba2

          SHA512

          dce312785835dbc2ea748fca7eb873c6e40868aa004476756ca40699683ad88fb1e325cbf895f5862c2469a44114cf21221d087e07ca54108325f7fb46e80fc7

        • C:\Users\Admin\AppData\Local\Temp\RES43DF.tmp

          Filesize

          1KB

          MD5

          21c20816c25395904b661659fc86772e

          SHA1

          d0cf82e3cee54ec67247f237dd082e50de4e028c

          SHA256

          c56909b7f5aba4afbce61106aa5e8876cf8fc8be0ee95912f2a02b3c1f5f2038

          SHA512

          e203653cdc24ca9d69b99ebb5ad9e56be6a941b6761dfbdc288941e95635dbce0f5abe460f0d3e9b51c5ab55b24a71866fedc7b01f81f69d80cc9fe4b4271487

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d4au0czi.ec1.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\u0cao2ti\u0cao2ti.dll

          Filesize

          3KB

          MD5

          08c40c78419ac8f9098a81454490de47

          SHA1

          89040904d536fb8f0758dc0e9888e06518f83b20

          SHA256

          18054bf6b9725e1e893f984f01cb34b58eaa5ead6e7df1177ebad3c3ef5c5798

          SHA512

          4514a4497a4cab3b6777cea0394f3440784b50795cee0a98441cda8c05454da8f98977b65115ee66d8d72907ef8d93b5eb5337b1ebccf31fea28134d983f50de

        • C:\Windows\Installer\e5713d6.msi

          Filesize

          2.2MB

          MD5

          fadc9824c68402143239f764c99bb82d

          SHA1

          7eb72321c2c1e25b11c9d44229af22a179e27ce8

          SHA256

          9890ae69f0a31a5656dbebce11384a70820ac49cabe9b244dfb8a5ed22617ff5

          SHA512

          916b9b9836d5003193cf4f52c501a90ba16f18ca13a05325f9e11a6ee9d05b927013c09524757f33efd153c0e1d25648233e79f9a8eaa81fd69ed79282268ef6

        • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

          Filesize

          23.0MB

          MD5

          ba75a6a107a0c7670cd493131b3d48ea

          SHA1

          8557b6642124874bbc7ae4d761b2a224cb1c0bd5

          SHA256

          f4722471eefd24fbeb11b16b53abb5dbd85a901e592240b8812bbddb9d1ca80b

          SHA512

          008e142c156925ec2cd48816f318f03d195ea3834abd5b2cb03ea7a61ce38555a3a2e6963588dbdc17e4c5bf97c01889dc5afd6aa06aa7574614c5c8fb2c8bd9

        • \??\Volume{4cc777a5-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{1a1528b0-40d3-40e7-a0de-554b5e0ded48}_OnDiskSnapshotProp

          Filesize

          5KB

          MD5

          6f9623b558f8e05d81d7668124537605

          SHA1

          6605aeaccc7f972baaa9c6405e314d471f319e92

          SHA256

          0bf632d31358e8942f4079987a86a64494e86878bf83990a24519c2c0f24b86c

          SHA512

          2a9a1f630d16c1b58e07d24f7b9fb992048106852bcbac75647a5c72a4b138ef15fdbc9d2cc562f5b7b921816fc9879c5545860c03ad22054649e4aabc57224c

        • \??\c:\Users\Admin\AppData\Local\Temp\2ov2q322\2ov2q322.0.cs

          Filesize

          582B

          MD5

          2bb8d0ee93aeae61a09adf4db6f29c1c

          SHA1

          8da3034bb8f84ea2522e276b492b2797b5db30ca

          SHA256

          68d44e3c373d2aec9dacf51326cbfebcba76c1c1a56545e5e1cbf58b44a9f817

          SHA512

          b3ec6841a9541e96a671a7d81378293567972541d9cdfc3137b478d9b4d3cccd4b5f536d0f059ee9c12fe9ba86bca62b795139a5215843465cb751e0ade95677

        • \??\c:\Users\Admin\AppData\Local\Temp\2ov2q322\2ov2q322.cmdline

          Filesize

          369B

          MD5

          608f7b16149e1da45883e4593187b4c9

          SHA1

          aa884fc52be85d379c447e0f67bc98deac01b691

          SHA256

          d42a096c969432118e253cc02e194c014c22dfc5dc3501a374805ea448b12423

          SHA512

          cf11f8dd146bcd3c734ab4dfe30e2c6c9cd0b2493933afe1793021faa5d0c642cc96945ccc7f7d909a5ed7e1dbe82562f8c9d544360d654f6fd8f51b77aed83d

        • \??\c:\Users\Admin\AppData\Local\Temp\2ov2q322\CSC1EC68E94C394082AB41B130233FB045.TMP

          Filesize

          652B

          MD5

          df552b553bad7219c0003d0c2c51d9bb

          SHA1

          5bd45315e4ff98fe6e8d43fb51ad28d3814d1771

          SHA256

          0af4150163b701df04dfb1b8c8849719f39dd24d6df0e3d633d6b0de56e9e97f

          SHA512

          ecc4992f92ae97838aa917b03f948fa7d63bd081bf6a85c357a4c90a97088fbb3d8a749effa440449489c9e7a8b6575523847a37dc1324810065183073c7bc6b

        • \??\c:\Users\Admin\AppData\Local\Temp\u0cao2ti\CSC7AE1680BAAEF433FAD45FC535070539F.TMP

          Filesize

          652B

          MD5

          2a4380079ac35a040a78ddb7748d5366

          SHA1

          7355d725ae6c9803b72d23da77216ec43614d07d

          SHA256

          56ae9aef1cef1fae90a71178ea2ea431957fa10b393707ab6639f6c48e3c470f

          SHA512

          c9332dfac40451c0237d09e36bac96a2f915b6de5c12e67e71fa989bb996c510dfc41b9b03919c6ffd2be37c03dfe7c4444020bdfffbd4b0497a143da9eca2cd

        • \??\c:\Users\Admin\AppData\Local\Temp\u0cao2ti\u0cao2ti.0.cs

          Filesize

          203B

          MD5

          b611be9282deb44eed731f72bcbb2b82

          SHA1

          cc1d606d853bbabd5fef87255356a0d54381c289

          SHA256

          ee09fdd61a05266e4e09f418fc6a452f1205d9f29afba6b8a1579333dc3ff3b6

          SHA512

          63b5ad7b65fd4866fb8841e4eee567e4f1e7888bb9fda8dd5c8dca3461d084d3f80ce920ae321609e4ff32ba13a55b7320282ce7201bb74a793d4700240360a4

        • \??\c:\Users\Admin\AppData\Local\Temp\u0cao2ti\u0cao2ti.cmdline

          Filesize

          369B

          MD5

          1531d3a58fa85ca912629dfa70c6269f

          SHA1

          acbffcf8c9c30692b59f53b1108ce382d6fb38ee

          SHA256

          cfcdcbde56d50a8a0f26ed55f8eefd6302c17ef40055834991de3552f511e204

          SHA512

          b2c8daeae3d68d67b6325fe684a43b3c6e35c7184b76e61bbd66f7dbda800164a088e8825e88c1877199d58ba9022e197b7c99c00f1bf372cf6a366731094454

        • memory/3748-290-0x000001C8B0750000-0x000001C8B0760000-memory.dmp

          Filesize

          64KB

        • memory/3748-269-0x000001C8B0750000-0x000001C8B0760000-memory.dmp

          Filesize

          64KB

        • memory/3748-272-0x000001C8C9A20000-0x000001C8C9B8A000-memory.dmp

          Filesize

          1.4MB

        • memory/3748-167-0x000001C8B0750000-0x000001C8B0760000-memory.dmp

          Filesize

          64KB

        • memory/3748-166-0x000001C8B0750000-0x000001C8B0760000-memory.dmp

          Filesize

          64KB

        • memory/3748-156-0x000001C8C9660000-0x000001C8C9682000-memory.dmp

          Filesize

          136KB

        • memory/3748-172-0x000001C8B0750000-0x000001C8B0760000-memory.dmp

          Filesize

          64KB

        • memory/3748-282-0x000001C8C9B90000-0x000001C8C9CFA000-memory.dmp

          Filesize

          1.4MB

        • memory/3748-270-0x000001C8B0750000-0x000001C8B0760000-memory.dmp

          Filesize

          64KB

        • memory/3748-271-0x000001C8B0750000-0x000001C8B0760000-memory.dmp

          Filesize

          64KB

        • memory/3748-278-0x000001C8C9B90000-0x000001C8C9CFA000-memory.dmp

          Filesize

          1.4MB

        • memory/3748-284-0x000001C8C9B90000-0x000001C8C9C4E000-memory.dmp

          Filesize

          760KB

        • memory/3748-281-0x000001C8C9B90000-0x000001C8C9CFA000-memory.dmp

          Filesize

          1.4MB

        • memory/3748-279-0x000001C8B0750000-0x000001C8B0760000-memory.dmp

          Filesize

          64KB

        • memory/3748-280-0x00007FFA47990000-0x00007FFA47991000-memory.dmp

          Filesize

          4KB

        • memory/4584-268-0x0000000000C80000-0x00000000010B9000-memory.dmp

          Filesize

          4.2MB

        • memory/4584-306-0x0000000000C80000-0x00000000010B9000-memory.dmp

          Filesize

          4.2MB

        • memory/4584-286-0x0000000000C80000-0x00000000010B9000-memory.dmp

          Filesize

          4.2MB

        • memory/4584-178-0x0000000000750000-0x0000000000753000-memory.dmp

          Filesize

          12KB

        • memory/4584-298-0x0000000000C80000-0x00000000010B9000-memory.dmp

          Filesize

          4.2MB

        • memory/4584-302-0x0000000000C80000-0x00000000010B9000-memory.dmp

          Filesize

          4.2MB

        • memory/4584-323-0x0000000000C80000-0x00000000010B9000-memory.dmp

          Filesize

          4.2MB

        • memory/4584-315-0x0000000000C80000-0x00000000010B9000-memory.dmp

          Filesize

          4.2MB

        • memory/4584-171-0x0000000000C80000-0x00000000010B9000-memory.dmp

          Filesize

          4.2MB