Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
submitted
17-10-2024 02:22
Static task
static1
Behavioral task
behavioral1
Sample
d3f551d1fb2c307edfceb65793e527d94d76eba1cd8ab0a5d1f86db11c9474c3.msi
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d3f551d1fb2c307edfceb65793e527d94d76eba1cd8ab0a5d1f86db11c9474c3.msi
Resource
win10v2004-20241007-en
General
-
Target
d3f551d1fb2c307edfceb65793e527d94d76eba1cd8ab0a5d1f86db11c9474c3.msi
-
Size
3.8MB
-
MD5
392419d9747a11165f669091eca260af
-
SHA1
5f415e18f3aa030934e26f0209397f0682ca22ca
-
SHA256
d3f551d1fb2c307edfceb65793e527d94d76eba1cd8ab0a5d1f86db11c9474c3
-
SHA512
55576ccee796a35fe6d0dde2d642bb850ec4304d7906cff7b091dc3b0bd431168870c715675945dbdbb21f0e5a2f0b8980098c4369f2bdabef1e34dbfd3be3b9
-
SSDEEP
98304:7kufF+tb8U9+TgVz/GdYAg2CT2uM103hh5s5:7kF8JTgtOY72CLRz
Malware Config
Extracted
bumblebee
lnk001
-
dga
tvx1ovdepj8.life
acgr6r8zdot.life
ilofx941igp.life
8x2apo5m7ri.life
x9yrzer0ndt.life
93j4v4jopzd.life
ameagxzo2f7.life
nyy41uibsv5.life
ru4jvijdytq.life
l9t6r0y6cvi.life
f4vb9n3tdvh.life
9do3mcejztt.life
pxu1ajsdhqr.life
7exy2b231n2.life
vu5b47m18jn.life
6mnudp7zj73.life
p5047yjrb8q.life
d0xtxp89bb9.life
ygo9u1fkwux.life
fig3gj0v6qe.life
38f5wvwwn7o.life
txgogs9p8a1.life
uyn0icgx1kv.life
2z1ls31az7s.life
0cc2z8zrnhf.life
fsr2hskx44p.life
du19ek78tjw.life
234ct3lkozp.life
he8fq4k8d3w.life
7ewh8ltr7il.life
dw34kmgfl7t.life
f2j20ayqh8y.life
331k2rdkmmb.life
37z6li6l9y2.life
dpgs2lt1sbz.life
plll0xq4y82.life
bzc9sq2pz53.life
7r8ln1wswth.life
y9neib92f2m.life
m5iukps17y7.life
xo8be64ejh2.life
widn8soih8u.life
08mkuqnx6gv.life
lzeqr3apopn.life
o4m5a5no7e8.life
2u8znzsbrto.life
dxyob8x456a.life
lrugnff8fkc.life
38i6lh0rpze.life
mjb3r6mcs1f.life
vl41cymzzfq.life
qc4mwjiop45.life
z3z4fq0420z.life
0tab35o0swu.life
4izk0gc9is6.life
6brdh3p893b.life
736d0mvetjw.life
drmk5rdefb5.life
1v0xhie4os8.life
khxcp22s3dz.life
8z9m8hndrhp.life
xeoz1f1vjs0.life
lobavyclh8e.life
in4pzu7t2pv.life
j280b59doxz.life
6q894zusd4k.life
y7pzxau0717.life
bev8ymaajb7.life
glux8x5b8d6.life
yan95akxgqt.life
9qiliikd3sp.life
ge0lpqif3ar.life
ar7xakeve0o.life
eb4l6wisq9z.life
1grovn87c8s.life
wdga570b8pz.life
nzs8vi9w5o8.life
q7dfpyyhe08.life
exueqqmz3ia.life
65r8nx12fqr.life
vauy5ah65sx.life
8hjv8mbhrlj.life
eeqwg3mzq07.life
b1h0uaabzyz.life
8qvt5iabz5n.life
8ru044xed25.life
w8ligr695sd.life
3e6rrifr5fn.life
9f6p9g7x13s.life
ibcm5at6qrz.life
spd22scperm.life
4k59ij2ujeu.life
07zxfo0kere.life
nhdeapyfg7e.life
y0zvqpi42no.life
zdf5ki8x9r0.life
8mgj12azbyd.life
l6syolvczan.life
mk7plk9c6i2.life
hudrx8fn980.life
-
dga_seed
1016365528594956469
-
domain_length
11
-
num_dga_domains
100
-
port
443
Signatures
-
Bumblebee family
-
Blocklisted process makes network request 16 IoCs
flow pid Process 48 2564 MsiExec.exe 51 2564 MsiExec.exe 53 2564 MsiExec.exe 55 2564 MsiExec.exe 60 2564 MsiExec.exe 65 2564 MsiExec.exe 67 2564 MsiExec.exe 69 2564 MsiExec.exe 77 2564 MsiExec.exe 90 2564 MsiExec.exe 92 2564 MsiExec.exe 94 2564 MsiExec.exe 96 2564 MsiExec.exe 98 2564 MsiExec.exe 100 2564 MsiExec.exe 102 2564 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e5803f3.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI59B.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\e5803f3.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI460.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI53C.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{76D7A2CC-B905-4ACF-915A-C456784CC4BB} msiexec.exe File opened for modification C:\Windows\Installer\MSI6F3.tmp msiexec.exe -
Loads dropped DLL 11 IoCs
pid Process 2180 MsiExec.exe 2180 MsiExec.exe 2180 MsiExec.exe 2180 MsiExec.exe 2180 MsiExec.exe 2180 MsiExec.exe 2180 MsiExec.exe 2472 MsiExec.exe 2472 MsiExec.exe 2472 MsiExec.exe 2564 MsiExec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 208 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4884 msiexec.exe 4884 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 208 msiexec.exe Token: SeIncreaseQuotaPrivilege 208 msiexec.exe Token: SeSecurityPrivilege 4884 msiexec.exe Token: SeCreateTokenPrivilege 208 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 208 msiexec.exe Token: SeLockMemoryPrivilege 208 msiexec.exe Token: SeIncreaseQuotaPrivilege 208 msiexec.exe Token: SeMachineAccountPrivilege 208 msiexec.exe Token: SeTcbPrivilege 208 msiexec.exe Token: SeSecurityPrivilege 208 msiexec.exe Token: SeTakeOwnershipPrivilege 208 msiexec.exe Token: SeLoadDriverPrivilege 208 msiexec.exe Token: SeSystemProfilePrivilege 208 msiexec.exe Token: SeSystemtimePrivilege 208 msiexec.exe Token: SeProfSingleProcessPrivilege 208 msiexec.exe Token: SeIncBasePriorityPrivilege 208 msiexec.exe Token: SeCreatePagefilePrivilege 208 msiexec.exe Token: SeCreatePermanentPrivilege 208 msiexec.exe Token: SeBackupPrivilege 208 msiexec.exe Token: SeRestorePrivilege 208 msiexec.exe Token: SeShutdownPrivilege 208 msiexec.exe Token: SeDebugPrivilege 208 msiexec.exe Token: SeAuditPrivilege 208 msiexec.exe Token: SeSystemEnvironmentPrivilege 208 msiexec.exe Token: SeChangeNotifyPrivilege 208 msiexec.exe Token: SeRemoteShutdownPrivilege 208 msiexec.exe Token: SeUndockPrivilege 208 msiexec.exe Token: SeSyncAgentPrivilege 208 msiexec.exe Token: SeEnableDelegationPrivilege 208 msiexec.exe Token: SeManageVolumePrivilege 208 msiexec.exe Token: SeImpersonatePrivilege 208 msiexec.exe Token: SeCreateGlobalPrivilege 208 msiexec.exe Token: SeCreateTokenPrivilege 208 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 208 msiexec.exe Token: SeLockMemoryPrivilege 208 msiexec.exe Token: SeIncreaseQuotaPrivilege 208 msiexec.exe Token: SeMachineAccountPrivilege 208 msiexec.exe Token: SeTcbPrivilege 208 msiexec.exe Token: SeSecurityPrivilege 208 msiexec.exe Token: SeTakeOwnershipPrivilege 208 msiexec.exe Token: SeLoadDriverPrivilege 208 msiexec.exe Token: SeSystemProfilePrivilege 208 msiexec.exe Token: SeSystemtimePrivilege 208 msiexec.exe Token: SeProfSingleProcessPrivilege 208 msiexec.exe Token: SeIncBasePriorityPrivilege 208 msiexec.exe Token: SeCreatePagefilePrivilege 208 msiexec.exe Token: SeCreatePermanentPrivilege 208 msiexec.exe Token: SeBackupPrivilege 208 msiexec.exe Token: SeRestorePrivilege 208 msiexec.exe Token: SeShutdownPrivilege 208 msiexec.exe Token: SeDebugPrivilege 208 msiexec.exe Token: SeAuditPrivilege 208 msiexec.exe Token: SeSystemEnvironmentPrivilege 208 msiexec.exe Token: SeChangeNotifyPrivilege 208 msiexec.exe Token: SeRemoteShutdownPrivilege 208 msiexec.exe Token: SeUndockPrivilege 208 msiexec.exe Token: SeSyncAgentPrivilege 208 msiexec.exe Token: SeEnableDelegationPrivilege 208 msiexec.exe Token: SeManageVolumePrivilege 208 msiexec.exe Token: SeImpersonatePrivilege 208 msiexec.exe Token: SeCreateGlobalPrivilege 208 msiexec.exe Token: SeCreateTokenPrivilege 208 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 208 msiexec.exe Token: SeLockMemoryPrivilege 208 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 208 msiexec.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4884 wrote to memory of 2180 4884 msiexec.exe 86 PID 4884 wrote to memory of 2180 4884 msiexec.exe 86 PID 4884 wrote to memory of 2180 4884 msiexec.exe 86 PID 4884 wrote to memory of 1192 4884 msiexec.exe 107 PID 4884 wrote to memory of 1192 4884 msiexec.exe 107 PID 4884 wrote to memory of 2472 4884 msiexec.exe 109 PID 4884 wrote to memory of 2472 4884 msiexec.exe 109 PID 4884 wrote to memory of 2472 4884 msiexec.exe 109 PID 4884 wrote to memory of 2564 4884 msiexec.exe 110 PID 4884 wrote to memory of 2564 4884 msiexec.exe 110 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\d3f551d1fb2c307edfceb65793e527d94d76eba1cd8ab0a5d1f86db11c9474c3.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:208
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E9B71A52220C2335085BBABE496FA24B C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2180
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:1192
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 84FD20BDB9032A0C2562AE4992137E6A2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2472
-
-
C:\Windows\System32\MsiExec.exe"C:\Windows\System32\MsiExec.exe" /Y "C:\Users\Admin\AppData\Roaming\AdXrbBrQjR.dll"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:2564
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:4852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
816KB
MD5aa88d8f40a286b6d40de0f3abc836cfa
SHA1c24eab9e4b10b159b589f4c3b64ef3db111ea1c8
SHA2568d633efeda1249356b11bf8f46583242356e4f903056b53bd25a99511d1790a1
SHA5126c2f2f6a2d66015f30158962d653e381136f0f30023380a0ce95bd0944d856113fbde65db52dbb3b5de1c0e2edf2cd53184e721c64b916834be4198c61224519
-
Filesize
2.7MB
MD5a907ba8832cb5814651c66643edff9cf
SHA15a1c30cdcb989385f9252c745c40e0e05ea2c6fd
SHA25641e0c02901f4ad04874574d3020eecc8b9d74c14840db1b10c18484de4713105
SHA512b7f3f63d765fe0ee8b29f09d9640115b2bdf7d90bae4dd1fc7ac02c03711ff57d854ca5a95719e49ee1b3f9df7e1763a893c522947b9e206a3e18b024a6625ab
-
Filesize
24.1MB
MD53b327b5fec86df0157284c7687b23f04
SHA1b00af565e2bd60dd08403cd375e565bdf0a23b48
SHA2567dd4203b8941d6095a939644a75d58e85b6136d6de0bbf79bc34b729759590d7
SHA512f717c0e9cdf128c6599f40a493c226f0b7f1974c50dcafbfd6d70abaffd1e0da2c2cbbacc6075e02c704ed64dac0771a585523d505ee0367154d0a8498c7c267
-
\??\Volume{625ed6c4-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{8719bc8d-a3cd-4986-b05e-6b33d98ef7ad}_OnDiskSnapshotProp
Filesize6KB
MD540a3b37b015bd20157ec538c971e3aa1
SHA1fc66c08c4e3428579fe8ae3c3cc774b05ace4ab9
SHA256d8363260be6665cba7981dc89e7f17240edd0b76b8de21b7eead288863b4c086
SHA512c0ae7efdf743e350fa542982b7bca0e7834b574f5810b4a63139075b25485a1a46a565eed45b52648a311112e8645b82af38ad9857e245ddac2db8b185dfb424