Resubmissions

09-10-2023 22:51

231009-2sxxvaha2s 10

20-06-2023 19:13

230620-xxhlhafa7y 10

Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2023 22:51

General

  • Target

    doc_06.20.msi

  • Size

    2.2MB

  • MD5

    41f1f58087ac8ca8009d07032bf4319f

  • SHA1

    8ab6be5ac1e70f9cf1a970e4a7b2c53f29dac067

  • SHA256

    38c37a12323334e8362d19f6788755fc5ba35f51b9f53a07ef5481f906807864

  • SHA512

    0c60361265f062afeab7f03e648da982050fa58b86bdf90d972b2a936a5c316cb45c6d696a106f18797e2d9810ace6ca12a13703be4cbaf618c50f3e4d4ba359

  • SSDEEP

    49152:QHVNAxnHKwlpMBHOZ7wZAf8dwjeZvpA+ZSqfShYNUeCMziwF:Q12xHKwlpOH00dw0pFsbJZA

Malware Config

Extracted

Family

bumblebee

Botnet

msi11606

C2

176.111.174.67:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\doc_06.20.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1212
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:2064
      • C:\Windows\system32\regsvr32.exe
        regsvr32 "C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\e1.dll"
        2⤵
        • Loads dropped DLL
        • Suspicious use of NtCreateThreadExHideFromDebugger
        PID:1740
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      PID:3328

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e5803c5.rbs

      Filesize

      7KB

      MD5

      3d34577482110bfebe2e23ef09ac3d7d

      SHA1

      fd2e5494d5350df271d1d5f83c00e14389ee0ebb

      SHA256

      215901dbe1d8d245aed9f273b13d3556ae4a56683a280653611a06e08c61f82e

      SHA512

      5f4661e7d9435ac36f98877a01e6e548f8ddbe16885ca063ce6593778fdb362e783520b5761dd9351ad97228c3b9bf758c710c164992a86a57d3447b73d46a10

    • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\e1.dll

      Filesize

      2.5MB

      MD5

      04889da884690bd296877a6a2453a715

      SHA1

      235a8e9a16a4e963fb2c453cbb469ea3e1590da3

      SHA256

      d1270e29d9a235bb456db76f5c88042eb06964145dd2b31f2ef87d5af1254e57

      SHA512

      74875267c6b96ef6c44ac19021f96213cd115061f881b22d849ebc98aa21c92af64f46c86b908b2da53d3f6fe8d9e7bd291ce11882cff0d11bf1294a39c58cc2

    • C:\Users\Admin\AppData\Local\Temp\Package Installation Dir\e1.dll

      Filesize

      2.5MB

      MD5

      04889da884690bd296877a6a2453a715

      SHA1

      235a8e9a16a4e963fb2c453cbb469ea3e1590da3

      SHA256

      d1270e29d9a235bb456db76f5c88042eb06964145dd2b31f2ef87d5af1254e57

      SHA512

      74875267c6b96ef6c44ac19021f96213cd115061f881b22d849ebc98aa21c92af64f46c86b908b2da53d3f6fe8d9e7bd291ce11882cff0d11bf1294a39c58cc2

    • C:\Windows\Installer\e5803c4.msi

      Filesize

      2.2MB

      MD5

      41f1f58087ac8ca8009d07032bf4319f

      SHA1

      8ab6be5ac1e70f9cf1a970e4a7b2c53f29dac067

      SHA256

      38c37a12323334e8362d19f6788755fc5ba35f51b9f53a07ef5481f906807864

      SHA512

      0c60361265f062afeab7f03e648da982050fa58b86bdf90d972b2a936a5c316cb45c6d696a106f18797e2d9810ace6ca12a13703be4cbaf618c50f3e4d4ba359

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

      Filesize

      23.0MB

      MD5

      e57190a29db44f7b25b4eb1856ccb63e

      SHA1

      fb67988cff05817e95e1ba2da8eca592299d67ff

      SHA256

      78df67223e1b2f41344fc6f6236885c0bf4549576b7031e7ee12fea130850c2b

      SHA512

      c2be6f35fc87cf6984e1910accfc3493e2547e172f6ce91c6a6ac650e058156b0ad4c393e04bd554ba477511546e796a2d8ca46127c5e63aac2c16c30b5a3398

    • \??\Volume{6ada6bfc-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{4ca8ecfe-767b-43cb-b65f-88996f642c18}_OnDiskSnapshotProp

      Filesize

      5KB

      MD5

      2cd9c93d96f2a69b255a264d1acaf1f5

      SHA1

      5e94d031875ed6ed8190005a39fe7c855a09426f

      SHA256

      b4bd53159badd58b0a6922cdd329da69049d5053410f5a7504bd107bad79a5e6

      SHA512

      2310dca62b98d3f8f296c9205c5274cc467d8e15a1800083230c4cd5c6c0f0d6ec3c1a460c7ea24c9a7cad528ed8987d08f10025c277502d57528dc2b7f0158e

    • memory/1740-26-0x0000000002C10000-0x0000000002D71000-memory.dmp

      Filesize

      1.4MB

    • memory/1740-27-0x00007FF9E5630000-0x00007FF9E5825000-memory.dmp

      Filesize

      2.0MB

    • memory/1740-28-0x0000000002C10000-0x0000000002D71000-memory.dmp

      Filesize

      1.4MB

    • memory/1740-29-0x0000000002C10000-0x0000000002D71000-memory.dmp

      Filesize

      1.4MB

    • memory/1740-30-0x0000000002C10000-0x0000000002D71000-memory.dmp

      Filesize

      1.4MB

    • memory/1740-31-0x00007FF9E5630000-0x00007FF9E5825000-memory.dmp

      Filesize

      2.0MB

    • memory/1740-32-0x00007FF9E5630000-0x00007FF9E5825000-memory.dmp

      Filesize

      2.0MB

    • memory/1740-24-0x0000000002C10000-0x0000000002D71000-memory.dmp

      Filesize

      1.4MB

    • memory/1740-25-0x0000000002AA0000-0x0000000002C06000-memory.dmp

      Filesize

      1.4MB

    • memory/1740-35-0x0000000002AA0000-0x0000000002C06000-memory.dmp

      Filesize

      1.4MB