Resubmissions

08-02-2024 21:52

240208-1q8e5ada57 10

Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2024 21:52

General

  • Target

    ps1.ps1

  • Size

    71B

  • MD5

    e6fb5ed0cbd3e324d774c7c8ff2c6caa

  • SHA1

    fe7769b3632dec7700d4a81d44609095d0e56a98

  • SHA256

    1e65ebca25cee22de96f313bf810a7f3324f3e811bbc1f0636aa9fdbc3801138

  • SHA512

    f511c21615fd7ce18c5d1108d6c42f7e645ccb0db104721ec323a5e418eb8f7ef80c3a11c1d5e671269642f214daca6b720d64d54109d51549f7e0c42f2a827c

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

dcc3

Attributes
  • dga

    vg7uaic3.life

    9rzeyw6d.life

    gaiuzmjh.life

    fjtwh7ez.life

    b7v0h14g.life

    25utqefr.life

    racgyvid.life

    hocj7ez7.life

    0yznun55.life

    fcl2tw80.life

    g4ggjukx.life

    u3zvhegy.life

    n6s0rru2.life

    myskwtvz.life

    es4xrlbf.life

    rm0vgyz1.life

    mkt3shgr.life

    uj1lqdzb.life

    wdxn08y6.life

    xwcetuq6.life

    7v3pqzur.life

    z4u0pw7m.life

    akzuglxg.life

    0hb72lv4.life

    qo725zwl.life

    h5hyssny.life

    dwdgv8ey.life

    r1vp426o.life

    s68s3bdd.life

    r4x6iy6x.life

  • dga_seed

    Ķ�C#��+

  • domain_length

    8

  • num_dga_domains

    100

  • port

    443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a loader malware written in C++.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ps1.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" w_ver.dll DllRegisterServer
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:2768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1940-4-0x000000001B5C0000-0x000000001B8A2000-memory.dmp
    Filesize

    2.9MB

  • memory/1940-5-0x0000000001F80000-0x0000000001F88000-memory.dmp
    Filesize

    32KB

  • memory/1940-6-0x000007FEF5B40000-0x000007FEF64DD000-memory.dmp
    Filesize

    9.6MB

  • memory/1940-7-0x0000000002B80000-0x0000000002C00000-memory.dmp
    Filesize

    512KB

  • memory/1940-8-0x000007FEF5B40000-0x000007FEF64DD000-memory.dmp
    Filesize

    9.6MB

  • memory/1940-9-0x0000000002B80000-0x0000000002C00000-memory.dmp
    Filesize

    512KB

  • memory/1940-10-0x0000000002B80000-0x0000000002C00000-memory.dmp
    Filesize

    512KB

  • memory/1940-11-0x000007FEF5B40000-0x000007FEF64DD000-memory.dmp
    Filesize

    9.6MB

  • memory/2768-12-0x0000000001FB0000-0x0000000002097000-memory.dmp
    Filesize

    924KB

  • memory/2768-13-0x0000000077670000-0x0000000077819000-memory.dmp
    Filesize

    1.7MB

  • memory/2768-15-0x0000000077670000-0x0000000077819000-memory.dmp
    Filesize

    1.7MB

  • memory/2768-14-0x00000000022C0000-0x00000000024D8000-memory.dmp
    Filesize

    2.1MB

  • memory/2768-16-0x0000000077670000-0x0000000077819000-memory.dmp
    Filesize

    1.7MB

  • memory/2768-18-0x0000000077670000-0x0000000077819000-memory.dmp
    Filesize

    1.7MB

  • memory/2768-19-0x0000000077670000-0x0000000077819000-memory.dmp
    Filesize

    1.7MB

  • memory/2768-17-0x0000000077670000-0x0000000077819000-memory.dmp
    Filesize

    1.7MB

  • memory/2768-20-0x00000000022C0000-0x00000000024D8000-memory.dmp
    Filesize

    2.1MB

  • memory/2768-21-0x0000000001FB0000-0x0000000002097000-memory.dmp
    Filesize

    924KB

  • memory/2768-22-0x0000000077670000-0x0000000077819000-memory.dmp
    Filesize

    1.7MB

  • memory/2768-23-0x0000000077670000-0x0000000077819000-memory.dmp
    Filesize

    1.7MB

  • memory/2768-24-0x0000000077670000-0x0000000077819000-memory.dmp
    Filesize

    1.7MB