Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2022 21:42

General

  • Target

    required info.lnk

  • Size

    995B

  • MD5

    08f421202c12f81c8fc56b4abd54f8c0

  • SHA1

    00484c7d6fe78c4d6c85e2ee92d6edd8e01bca0a

  • SHA256

    6dab064f55ba8832d0cb9afa1658da288e4c361f5c72df963c14b4321e9c3799

  • SHA512

    aec8bb173cfc61fe0ac9cdd80c320555652d1b6aade4adcfac8f78f1d06d4bc0f59bf2df876a9a8d617ac27430615acc4661af90fa2812768cf450fa1dd9981f

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

0111

C2

102.151.221.33:443

104.244.77.61:443

212.114.52.124:443

23.106.160.141:443

198.98.56.242:443

23.108.57.5:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\required info.lnk"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c eLWCBMEWwlzsBt.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\system32\rundll32.exe
        rundll32 BOiQKiECaUzWqF.dll,RemoveSettings
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        PID:1036

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/756-54-0x000007FEFC291000-0x000007FEFC293000-memory.dmp

    Filesize

    8KB

  • memory/1036-93-0x0000000001F00000-0x0000000002049000-memory.dmp

    Filesize

    1.3MB

  • memory/1036-94-0x0000000000230000-0x00000000002A6000-memory.dmp

    Filesize

    472KB