Resubmissions

27-07-2023 09:18

230727-k9sk1sdf84 8

21-05-2023 20:03

230521-ysnsdsfa6y 10

Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2023 20:03

General

  • Target

    Inv(05-19)Copy#19-48-01.js

  • Size

    772KB

  • MD5

    c56f106025e1853958f0745516c0b88f

  • SHA1

    f3506be345eafb653e2c2c18410b8c4f5d1a2c26

  • SHA256

    bcd9b7d4ca83e96704e00e378728db06291e8e2b50d68db22efd1f8974d1ca91

  • SHA512

    facf6c8c5690209c1c905f96da1f6ef1ad8b86ab752e8714e73ae48781ff8bfec17813816862fe5d75a96d7c316c083d46e27accf4685e060c6555e882e24278

  • SSDEEP

    24576:93vle/E45Mk2h1K3G9EhRe4jEER9Fwf8TxzM34LM9gkIy9ByxZO9TLd8wDNGOi5t:plZ45Mk2h1aG9EhRe4jEy9Fwf8TxzM3s

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

mc1905

C2

92.119.178.40:443

32.54.188.44:443

194.135.33.160:443

192.198.82.59:443

103.175.16.151:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Blocklisted process makes network request 10 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Inv(05-19)Copy#19-48-01.js
    1⤵
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\150163.dat,eOXScagadNKe
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:1676
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\841072.dat,eOXScagadNKe
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:1932

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\Tar1E04.tmp

    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\150163.dat

    Filesize

    1.2MB

    MD5

    000f864b3c5c69457429864497ea20d1

    SHA1

    43fe2e0b040ba56cd3f1d89cc43c3a078fc16d3f

    SHA256

    94b55b9376cbe55e590eb4f1a92d39ae2198e46a63fc71235e21d77c43627a0c

    SHA512

    b8de522c28362da3484d6e7c1d0f28d92f74c912b802eb440f96c32d5b8146275949b9ccba17a07991c0c2fea50a3465c9ec3459f786fb7a3df67b93d7a6964d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\841072.dat

    Filesize

    1.2MB

    MD5

    3975e6b5799c5653eb9f80310d9cc1aa

    SHA1

    05ca70c2f9fdf2a7c96ca6d87122495ae7ab947a

    SHA256

    f1e2d9557d4f928a0b466141582d9e5ef5b3c27cb8928cc50273835597746ca0

    SHA512

    f0b9152ac5c00ce4b0e97e5e471c6e0ea9760df6e5f1ba3c552f48e4aabf389eccaf274c77095ee2c6bb3eea7cd26c950309ecc58c3d58bd827b8a3824b3f1ff

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\150163.dat

    Filesize

    1.2MB

    MD5

    000f864b3c5c69457429864497ea20d1

    SHA1

    43fe2e0b040ba56cd3f1d89cc43c3a078fc16d3f

    SHA256

    94b55b9376cbe55e590eb4f1a92d39ae2198e46a63fc71235e21d77c43627a0c

    SHA512

    b8de522c28362da3484d6e7c1d0f28d92f74c912b802eb440f96c32d5b8146275949b9ccba17a07991c0c2fea50a3465c9ec3459f786fb7a3df67b93d7a6964d

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\841072.dat

    Filesize

    1.2MB

    MD5

    3975e6b5799c5653eb9f80310d9cc1aa

    SHA1

    05ca70c2f9fdf2a7c96ca6d87122495ae7ab947a

    SHA256

    f1e2d9557d4f928a0b466141582d9e5ef5b3c27cb8928cc50273835597746ca0

    SHA512

    f0b9152ac5c00ce4b0e97e5e471c6e0ea9760df6e5f1ba3c552f48e4aabf389eccaf274c77095ee2c6bb3eea7cd26c950309ecc58c3d58bd827b8a3824b3f1ff

  • memory/1676-117-0x0000000002070000-0x00000000021D1000-memory.dmp

    Filesize

    1.4MB

  • memory/1676-118-0x0000000002070000-0x00000000021D1000-memory.dmp

    Filesize

    1.4MB

  • memory/1676-119-0x0000000002070000-0x00000000021D1000-memory.dmp

    Filesize

    1.4MB

  • memory/1676-120-0x00000000002D0000-0x000000000034F000-memory.dmp

    Filesize

    508KB

  • memory/1932-121-0x0000000002080000-0x00000000021E1000-memory.dmp

    Filesize

    1.4MB

  • memory/1932-122-0x0000000001C60000-0x0000000001CDF000-memory.dmp

    Filesize

    508KB