Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2022 19:02

General

  • Target

    run.bat

  • Size

    32B

  • MD5

    515ab1b36d62a9fe2853d29dffe5ce79

  • SHA1

    a2e397c2f9ae044146eb57e43dd4dc4851af5e55

  • SHA256

    e029e5c7e6f01937cec6f8e7c175ee17b99155905224261f42584165d3202070

  • SHA512

    e9b085733214043adcce9b23055dd783cc9582d0ddb6d1fc8c0ae7ecb3b262d389ddb07ee980d9fc23589d58d1bb0ce031c584c99944181b8db527a3f114e6a2

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

0311t2

C2

39.65.8.170:443

103.144.139.156:443

107.189.30.231:443

91.245.254.101:443

194.135.33.127:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a webshell malware written in C++.

  • Blocklisted process makes network request 7 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\run.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Windows\system32\rundll32.exe
      rundll32.exe /s bb.dll,BasicLoad
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:4648

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4648-136-0x00000224EA000000-0x00000224EA149000-memory.dmp

    Filesize

    1.3MB

  • memory/4648-137-0x00000224E9E40000-0x00000224E9EB6000-memory.dmp

    Filesize

    472KB