Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2023 11:33

General

  • Target

    Inv(05-19)Copy#10-44-05.js

  • Size

    777KB

  • MD5

    2f9a34e5769063b7357414e4158d7831

  • SHA1

    8c67c7646ce4b085c6f45863a9d0e38742cd688e

  • SHA256

    07d2cb0dc0cd353fb210b065733743078e79c4a27c42872cd516a6b1fb1f00d1

  • SHA512

    6c71c761fad3319d46852381e05cb35100132c5ba44ac986439cb327d5d9d4b1a83a88cb84d95e192df893a93e53aa73a08127267cd0a3b82a23f57da8c7858e

  • SSDEEP

    24576:63BAIiUtmsPkFUcZnGVVTiEKMqSFcpNSXpNiELOjoEzZcQlGzJpxuJNM3cBFWUQo:hwmsPkqknQVTiEKMqSFcpQXpNiELOjoe

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

mc1905

C2

92.119.178.40:443

32.54.188.44:443

194.135.33.160:443

192.198.82.59:443

103.175.16.151:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Blocklisted process makes network request 10 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Inv(05-19)Copy#10-44-05.js
    1⤵
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\603024.dat,eOXScagadNKe
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:1084
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\186849.dat,eOXScagadNKe
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:1044

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\Tar5FB5.tmp

    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\186849.dat

    Filesize

    1.2MB

    MD5

    0eea728647e31cf55ca467cc04d13f16

    SHA1

    4148223f86c2692388b95cb19a6f7c7627e28c48

    SHA256

    c799b1d62abfcaa37961f60f9cd9c25818401ac9665e769185da837b8a96e973

    SHA512

    17e0fb517fd42fbad20ca06a41a91305dae671a5e7e6e6e41777061996b47d85caea9163c94d8b6fbc71d906bc23cb20cdb96cd37433502f89feb732be4d31a3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\603024.dat

    Filesize

    1.2MB

    MD5

    88edfa3201a8e96599d2cd6e5b658044

    SHA1

    54eb01ceb514c2e41ba95b7cd97ad82b82545f35

    SHA256

    28bb7d8d4fdf034ea5b81cd9fe65f7b2753ad03c65131c9da1f63ab48da2e786

    SHA512

    0c1ebb0ed8ed9aefc482a21a08ac93b9fb777a11d7464127407401c009466c1fa481ead53577ff66c37b5264e49327645e0e8b3760ad5d468ac0150212984da4

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\186849.dat

    Filesize

    1.2MB

    MD5

    0eea728647e31cf55ca467cc04d13f16

    SHA1

    4148223f86c2692388b95cb19a6f7c7627e28c48

    SHA256

    c799b1d62abfcaa37961f60f9cd9c25818401ac9665e769185da837b8a96e973

    SHA512

    17e0fb517fd42fbad20ca06a41a91305dae671a5e7e6e6e41777061996b47d85caea9163c94d8b6fbc71d906bc23cb20cdb96cd37433502f89feb732be4d31a3

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\603024.dat

    Filesize

    1.2MB

    MD5

    88edfa3201a8e96599d2cd6e5b658044

    SHA1

    54eb01ceb514c2e41ba95b7cd97ad82b82545f35

    SHA256

    28bb7d8d4fdf034ea5b81cd9fe65f7b2753ad03c65131c9da1f63ab48da2e786

    SHA512

    0c1ebb0ed8ed9aefc482a21a08ac93b9fb777a11d7464127407401c009466c1fa481ead53577ff66c37b5264e49327645e0e8b3760ad5d468ac0150212984da4

  • memory/1044-121-0x0000000001FD0000-0x0000000002131000-memory.dmp

    Filesize

    1.4MB

  • memory/1044-122-0x0000000001C30000-0x0000000001CAF000-memory.dmp

    Filesize

    508KB

  • memory/1084-117-0x0000000001F80000-0x00000000020E1000-memory.dmp

    Filesize

    1.4MB

  • memory/1084-118-0x0000000001F80000-0x00000000020E1000-memory.dmp

    Filesize

    1.4MB

  • memory/1084-119-0x0000000001CB0000-0x0000000001D2F000-memory.dmp

    Filesize

    508KB

  • memory/1084-120-0x0000000001F80000-0x00000000020E1000-memory.dmp

    Filesize

    1.4MB