Analysis

  • max time kernel
    139s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2023 21:30

General

  • Target

    file.exe

  • Size

    6.1MB

  • MD5

    4a657cf9c1289e3df987268e32961a66

  • SHA1

    77167ba7c7adb768ba4a1a0d561a8828e73f5035

  • SHA256

    4203f929fe8fab1c990e027216ef732955cc4fbfe598e9dc02dbf61fefd2e579

  • SHA512

    3515c161728c0294b822cfb8a313d85dfb9305e6283f533d20b61894468129012991bec1709e001a8067660668aa6c3a2894273a8f251c3cc15cc0d548a88976

  • SSDEEP

    98304:QAs++BUHecpbpx+sborjZGS/maM8jwsWjMZd3CuwQ3dm0vZ0QgKuEf:QAKBx4px+sNgHW4H3CkZqEf

Malware Config

Extracted

Family

bumblebee

Botnet

onkomsi2

Attributes
  • dga

    n64c2akw.life

    zefawfb0.life

    dph3pby8.life

    hx0hysyg.life

    1qa3k743.life

    luw8ubf2.life

    rbvsf6io.life

    4huoqrsp.life

    8qwcvseh.life

    37zi55wc.life

    i9f44mju.life

    aqnx9c9h.life

    3nmeg5wa.life

    r5ue5rok.life

    et53yjoc.life

    tvgco82h.life

    0xtmu3tz.life

    6xhpschv.life

    6o26tws0.life

    0oz7923s.life

    54y2q50j.life

    9hh7hq5r.life

    r0ca080m.life

    43vtghfz.life

    qal55els.life

    p5e68m36.life

    x698iah6.life

    kqn0zkig.life

    wq6w8jkq.life

    i6n08gx7.life

  • dga_seed

    anjd78ka

  • domain_length

    8

  • num_dga_domains

    100

  • port

    443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a loader malware written in C++.

  • Loads dropped DLL 11 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Drops file in Windows directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\security update\security update 1.5.2.3\install\A6B488A\security update.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\file.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1700707165 " AI_EUIMSI=""
      2⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Suspicious use of FindShellTrayWindow
      PID:4960
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:612
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 9A1A1DE1ACB05E84CACB37A033413D9C C
      2⤵
      • Loads dropped DLL
      PID:1960
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 8964081770AF2169DFD25B541DC57F49
      2⤵
      • Loads dropped DLL
      PID:3372
    • C:\Windows\System32\MsiExec.exe
      C:\Windows\System32\MsiExec.exe -Embedding A3275B9709D6EEB6D7DD25E829B278C8
      2⤵
      • Loads dropped DLL
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:2936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e5808d8.rbs

    Filesize

    1KB

    MD5

    e86ac5c9f5ece1bdc19f6b866173a884

    SHA1

    0ac7f4de4c7cfb1c19aa2f6ff682adc273cb2083

    SHA256

    a7647905cb3b2cbc508e796192e88e7c8a44c1bf6e73941928b3d404ef885216

    SHA512

    c3b18ad4d1922aa7c909dca31bd6ec197d6edf46eaa5e44c0354f6ad1224b9a95a40e129f891fe61a1c4852e52aa3df125a0210f3a7adb5c569cb61430f36be8

  • C:\Users\Admin\AppData\Local\Temp\MSI29D.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Users\Admin\AppData\Local\Temp\MSI29D.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Users\Admin\AppData\Local\Temp\MSI359.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Users\Admin\AppData\Local\Temp\MSI359.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Users\Admin\AppData\Local\Temp\MSI359.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Users\Admin\AppData\Local\Temp\MSI3A9.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Users\Admin\AppData\Local\Temp\MSI3A9.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Users\Admin\AppData\Local\Temp\MSIF6.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Users\Admin\AppData\Local\Temp\MSIF6.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Users\Admin\AppData\Roaming\security update\security update 1.5.2.3\install\A6B488A\security update.msi

    Filesize

    7.8MB

    MD5

    cbce77f88d5fd1df590d5172bbb83a2c

    SHA1

    65bd87e1c512e9cd60a3952e0712d0f67aa952e1

    SHA256

    8ae7694001a73e0eebf0ea394396cd1aacc3a817e1e321da288e445f4feb1465

    SHA512

    4d579a70782b99c4fb19398f9d7b430cbe5f9ee5b67dbf360f543fecd010aba373a43266b63b5e7bbe00f8636cdd7d9346806cdaffbaa02608c08310cd752ded

  • C:\Users\Admin\AppData\Roaming\security update\security update 1.5.2.3\install\A6B488A\security update.msi

    Filesize

    7.8MB

    MD5

    cbce77f88d5fd1df590d5172bbb83a2c

    SHA1

    65bd87e1c512e9cd60a3952e0712d0f67aa952e1

    SHA256

    8ae7694001a73e0eebf0ea394396cd1aacc3a817e1e321da288e445f4feb1465

    SHA512

    4d579a70782b99c4fb19398f9d7b430cbe5f9ee5b67dbf360f543fecd010aba373a43266b63b5e7bbe00f8636cdd7d9346806cdaffbaa02608c08310cd752ded

  • C:\Windows\Installer\MSIA7B.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Windows\Installer\MSIA7B.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Windows\Installer\MSIC31.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Windows\Installer\MSIC31.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Windows\Installer\MSICAF.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Windows\Installer\MSICAF.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Windows\Installer\MSICDF.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Windows\Installer\MSICDF.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Windows\Installer\MSID1E.tmp

    Filesize

    2.1MB

    MD5

    bedb0f369ebb79dbcf856379ecb6566c

    SHA1

    4a8c27c1a2f0be31b73fdad222782648c9ce6b0c

    SHA256

    189046093d0018570c1d9a12ad4aca14d4ccd65fb63d228275fd7067c24d2ecd

    SHA512

    06a3d60bf011453711d2f1df385b28edc3815f6e108567169690821b3085b8fda526a123cfbacb6e42290a0576fa878c41cdebef77609367965df12a159a02ee

  • C:\Windows\Installer\MSID1E.tmp

    Filesize

    2.1MB

    MD5

    bedb0f369ebb79dbcf856379ecb6566c

    SHA1

    4a8c27c1a2f0be31b73fdad222782648c9ce6b0c

    SHA256

    189046093d0018570c1d9a12ad4aca14d4ccd65fb63d228275fd7067c24d2ecd

    SHA512

    06a3d60bf011453711d2f1df385b28edc3815f6e108567169690821b3085b8fda526a123cfbacb6e42290a0576fa878c41cdebef77609367965df12a159a02ee

  • C:\Windows\Installer\MSID3F.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Windows\Installer\MSID3F.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Windows\Installer\MSIE88.tmp

    Filesize

    838KB

    MD5

    4a3f6a4023abd6bba56534de47d20017

    SHA1

    02dd888e467143e2e35465d73f39cf3e66afad10

    SHA256

    a8dfdc283ad8d4dc6f500ddfab564e79dadae075c0d54784b50e1ca548709b30

    SHA512

    580c7918ef90eb0020901bab645b72bcaf945ceb5bd56c2e7847f229b31a961bc4cd4ca9cb2583db480947ca8a0880b5ae4bd26717217abcacc9754352aaba28

  • C:\Windows\Installer\MSIE88.tmp

    Filesize

    838KB

    MD5

    4a3f6a4023abd6bba56534de47d20017

    SHA1

    02dd888e467143e2e35465d73f39cf3e66afad10

    SHA256

    a8dfdc283ad8d4dc6f500ddfab564e79dadae075c0d54784b50e1ca548709b30

    SHA512

    580c7918ef90eb0020901bab645b72bcaf945ceb5bd56c2e7847f229b31a961bc4cd4ca9cb2583db480947ca8a0880b5ae4bd26717217abcacc9754352aaba28

  • memory/2936-74-0x000001FBDB810000-0x000001FBDBA28000-memory.dmp

    Filesize

    2.1MB

  • memory/2936-75-0x00007FFCF6370000-0x00007FFCF6565000-memory.dmp

    Filesize

    2.0MB

  • memory/2936-73-0x000001FBDB500000-0x000001FBDB5E7000-memory.dmp

    Filesize

    924KB

  • memory/2936-76-0x000001FBDB810000-0x000001FBDBA28000-memory.dmp

    Filesize

    2.1MB

  • memory/2936-78-0x00007FFCF6370000-0x00007FFCF6565000-memory.dmp

    Filesize

    2.0MB

  • memory/2936-77-0x000001FBDB810000-0x000001FBDBA28000-memory.dmp

    Filesize

    2.1MB

  • memory/2936-79-0x00007FFCF6370000-0x00007FFCF6565000-memory.dmp

    Filesize

    2.0MB

  • memory/2936-80-0x000001FBDB810000-0x000001FBDBA28000-memory.dmp

    Filesize

    2.1MB

  • memory/2936-81-0x000001FBDB500000-0x000001FBDB5E7000-memory.dmp

    Filesize

    924KB

  • memory/2936-82-0x00007FFCF6370000-0x00007FFCF6565000-memory.dmp

    Filesize

    2.0MB