Resubmissions

08-02-2024 21:52

240208-1q8e5ada57 10

Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • submitted
    08-02-2024 21:52

General

  • Target

    ps1.ps1

Malware Config

Extracted

Family

bumblebee

Botnet

dcc3

Attributes
  • dga

    kxk0fp99.life

    9b7t2l0q.life

    hyivgigf.life

    ge0gmguu.life

    c0g886v7.life

    z5gt6avq.life

    bhqjgnyg.life

    vtq4vrd1.life

    wmds946t.life

    lawsc41o.life

    8zxvhrw3.life

    6t152qng.life

    8jenv5cj.life

    nnc9xesb.life

    vevijml2.life

    qblg0klz.life

    3botypuk.life

    quw31ted.life

    n9t609lu.life

    mtu5eery.life

    guycev3v.life

    klcmu5e3.life

    hm2psb94.life

    wiof5kps.life

    ink7i9yf.life

    rj3h9lji.life

    n0ohhx48.life

    d5lspsc8.life

    wuxe83rt.life

    rka4u64f.life

  • dga_seed

    3169630490570045124

  • domain_length

    8

  • num_dga_domains

    100

  • port

    443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a loader malware written in C++.

  • Bumblebee family
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ps1.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" w_ver.dll DllRegisterServer
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:2768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1940-4-0x000000001B5C0000-0x000000001B8A2000-memory.dmp

    Filesize

    2.9MB

  • memory/1940-5-0x0000000001F80000-0x0000000001F88000-memory.dmp

    Filesize

    32KB

  • memory/1940-6-0x000007FEF5B40000-0x000007FEF64DD000-memory.dmp

    Filesize

    9.6MB

  • memory/1940-7-0x0000000002B80000-0x0000000002C00000-memory.dmp

    Filesize

    512KB

  • memory/1940-8-0x000007FEF5B40000-0x000007FEF64DD000-memory.dmp

    Filesize

    9.6MB

  • memory/1940-9-0x0000000002B80000-0x0000000002C00000-memory.dmp

    Filesize

    512KB

  • memory/1940-10-0x0000000002B80000-0x0000000002C00000-memory.dmp

    Filesize

    512KB

  • memory/1940-11-0x000007FEF5B40000-0x000007FEF64DD000-memory.dmp

    Filesize

    9.6MB

  • memory/2768-12-0x0000000001FB0000-0x0000000002097000-memory.dmp

    Filesize

    924KB

  • memory/2768-13-0x0000000077670000-0x0000000077819000-memory.dmp

    Filesize

    1.7MB

  • memory/2768-15-0x0000000077670000-0x0000000077819000-memory.dmp

    Filesize

    1.7MB

  • memory/2768-14-0x00000000022C0000-0x00000000024D8000-memory.dmp

    Filesize

    2.1MB

  • memory/2768-16-0x0000000077670000-0x0000000077819000-memory.dmp

    Filesize

    1.7MB

  • memory/2768-18-0x0000000077670000-0x0000000077819000-memory.dmp

    Filesize

    1.7MB

  • memory/2768-19-0x0000000077670000-0x0000000077819000-memory.dmp

    Filesize

    1.7MB

  • memory/2768-17-0x0000000077670000-0x0000000077819000-memory.dmp

    Filesize

    1.7MB

  • memory/2768-20-0x00000000022C0000-0x00000000024D8000-memory.dmp

    Filesize

    2.1MB

  • memory/2768-21-0x0000000001FB0000-0x0000000002097000-memory.dmp

    Filesize

    924KB

  • memory/2768-22-0x0000000077670000-0x0000000077819000-memory.dmp

    Filesize

    1.7MB

  • memory/2768-23-0x0000000077670000-0x0000000077819000-memory.dmp

    Filesize

    1.7MB

  • memory/2768-24-0x0000000077670000-0x0000000077819000-memory.dmp

    Filesize

    1.7MB