Analysis

  • max time kernel
    139s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2023 01:53

General

  • Target

    bcd9b7d4ca83e96704e00e378728db06291e8e2b50d68db22efd1f8974d1ca91.js

  • Size

    772KB

  • MD5

    c56f106025e1853958f0745516c0b88f

  • SHA1

    f3506be345eafb653e2c2c18410b8c4f5d1a2c26

  • SHA256

    bcd9b7d4ca83e96704e00e378728db06291e8e2b50d68db22efd1f8974d1ca91

  • SHA512

    facf6c8c5690209c1c905f96da1f6ef1ad8b86ab752e8714e73ae48781ff8bfec17813816862fe5d75a96d7c316c083d46e27accf4685e060c6555e882e24278

  • SSDEEP

    24576:93vle/E45Mk2h1K3G9EhRe4jEER9Fwf8TxzM34LM9gkIy9ByxZO9TLd8wDNGOi5t:plZ45Mk2h1aG9EhRe4jEy9Fwf8TxzM3s

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

mc1905

C2

92.119.178.40:443

32.54.188.44:443

194.135.33.160:443

192.198.82.59:443

103.175.16.151:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\bcd9b7d4ca83e96704e00e378728db06291e8e2b50d68db22efd1f8974d1ca91.js
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\388039.dat,eOXScagadNKe
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:2464

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\388039.dat

    Filesize

    1.2MB

    MD5

    c119f5b55f9feea33734860b4d730b20

    SHA1

    3e9c37f3b38def30f084eb578ea70918236734b6

    SHA256

    01f7413bc8ea94fb852b8cd6d2c4ea2708d61518bf35a8301a85947dbbe4c0d7

    SHA512

    e0d52843d499181072579aa644c5246846f8af48d780e589231e4ebaba3f04e76587a3fc2153501417f034703e53a4d2eef9ceffda7c76e3f801cacf4bd5f990

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\388039.dat

    Filesize

    1.2MB

    MD5

    c119f5b55f9feea33734860b4d730b20

    SHA1

    3e9c37f3b38def30f084eb578ea70918236734b6

    SHA256

    01f7413bc8ea94fb852b8cd6d2c4ea2708d61518bf35a8301a85947dbbe4c0d7

    SHA512

    e0d52843d499181072579aa644c5246846f8af48d780e589231e4ebaba3f04e76587a3fc2153501417f034703e53a4d2eef9ceffda7c76e3f801cacf4bd5f990

  • memory/2464-144-0x00000240ADEF0000-0x00000240AE051000-memory.dmp

    Filesize

    1.4MB

  • memory/2464-145-0x00000240ADEF0000-0x00000240AE051000-memory.dmp

    Filesize

    1.4MB

  • memory/2464-146-0x00000240ADEF0000-0x00000240AE051000-memory.dmp

    Filesize

    1.4MB

  • memory/2464-147-0x00000240AC410000-0x00000240AC48F000-memory.dmp

    Filesize

    508KB