Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2023 14:45

General

  • Target

    6309e1.msi

  • Size

    4.1MB

  • MD5

    9159f9fb42365dc0a492ece7ec9aa546

  • SHA1

    8b8426ade01c916bb1f08f69dee611d4cd2379b5

  • SHA256

    33a57eed92fa4acf1be788ce387d0f6f3804aab316d04bcfe8b43cccaf08bdbf

  • SHA512

    d40dcb370495edfe29c4eb488f7ca628a284a69de1d0aa8485d1c92659ab4a80839ce773f1f8b938f2333587019cb42831dd6ea2e349ae4bf7d096a09da657c5

  • SSDEEP

    49152:2DxTgxjSwdT55PZUdV0Du9WsVFPLYLeyCtw50kqKKAf5Q8+5eNBA:bxjSwdqswLYKy0wpqKKAf5Q

Malware Config

Extracted

Family

bumblebee

Botnet

test101234

Attributes
  • dga

    n64c2akw.life

    zefawfb0.life

    dph3pby8.life

    hx0hysyg.life

    1qa3k743.life

    luw8ubf2.life

    rbvsf6io.life

    4huoqrsp.life

    8qwcvseh.life

    37zi55wc.life

    i9f44mju.life

    aqnx9c9h.life

    3nmeg5wa.life

    r5ue5rok.life

    et53yjoc.life

    tvgco82h.life

    0xtmu3tz.life

    6xhpschv.life

    6o26tws0.life

    0oz7923s.life

    54y2q50j.life

    9hh7hq5r.life

    r0ca080m.life

    43vtghfz.life

    qal55els.life

    p5e68m36.life

    x698iah6.life

    kqn0zkig.life

    wq6w8jkq.life

    i6n08gx7.life

  • dga_seed

    anjd78ka

  • domain_length

    8

  • num_dga_domains

    100

  • port

    443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a loader malware written in C++.

  • Loads dropped DLL 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 57 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\6309e1.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2224
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding F32485DCD48629A485DEDC5731C24E8C
      2⤵
      • Loads dropped DLL
      PID:1764
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding A7035E241851A8E98D4C501C468ECDB1
      2⤵
      • Loads dropped DLL
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:2912
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2264
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003DC" "00000000000005A8"
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Installer\MSI8585.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Windows\Installer\MSI87E6.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • C:\Windows\Installer\MSI890F.tmp

    Filesize

    2.1MB

    MD5

    b6e50a33a2f3caa5346db94ab198ee99

    SHA1

    3734be87824bdce42c6f83115fde40a82bb42615

    SHA256

    353fda6e116118809b49dd3001ee532ddfacacaa40a43b951c9f1dd69c8e7491

    SHA512

    e849b0bf1b49030bc21584384908fd44a6400a1db8ad75dbc9241d53765dca4b0e9407838ee20945e038a23e70e02b74903ed1109e0c0eda5d2d2f044a9d6ad6

  • \Windows\Installer\MSI8585.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • \Windows\Installer\MSI87E6.tmp

    Filesize

    721KB

    MD5

    5a1f2196056c0a06b79a77ae981c7761

    SHA1

    a880ae54395658f129e24732800e207ecd0b5603

    SHA256

    52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

    SHA512

    9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

  • \Windows\Installer\MSI890F.tmp

    Filesize

    2.1MB

    MD5

    b6e50a33a2f3caa5346db94ab198ee99

    SHA1

    3734be87824bdce42c6f83115fde40a82bb42615

    SHA256

    353fda6e116118809b49dd3001ee532ddfacacaa40a43b951c9f1dd69c8e7491

    SHA512

    e849b0bf1b49030bc21584384908fd44a6400a1db8ad75dbc9241d53765dca4b0e9407838ee20945e038a23e70e02b74903ed1109e0c0eda5d2d2f044a9d6ad6

  • memory/2912-18-0x0000000002460000-0x0000000002547000-memory.dmp

    Filesize

    924KB

  • memory/2912-19-0x0000000077B30000-0x0000000077CD9000-memory.dmp

    Filesize

    1.7MB

  • memory/2912-20-0x0000000002860000-0x0000000002A78000-memory.dmp

    Filesize

    2.1MB

  • memory/2912-21-0x0000000077B30000-0x0000000077CD9000-memory.dmp

    Filesize

    1.7MB

  • memory/2912-23-0x0000000077B30000-0x0000000077CD9000-memory.dmp

    Filesize

    1.7MB

  • memory/2912-24-0x0000000002860000-0x0000000002A78000-memory.dmp

    Filesize

    2.1MB

  • memory/2912-25-0x0000000002860000-0x0000000002A78000-memory.dmp

    Filesize

    2.1MB

  • memory/2912-27-0x0000000002460000-0x0000000002547000-memory.dmp

    Filesize

    924KB

  • memory/2912-28-0x0000000077B30000-0x0000000077CD9000-memory.dmp

    Filesize

    1.7MB