General

  • Target

    0x0006000000022ea1-22.dll

  • Size

    2.1MB

  • Sample

    240229-vtrc5afd6w

  • MD5

    bedb0f369ebb79dbcf856379ecb6566c

  • SHA1

    4a8c27c1a2f0be31b73fdad222782648c9ce6b0c

  • SHA256

    189046093d0018570c1d9a12ad4aca14d4ccd65fb63d228275fd7067c24d2ecd

  • SHA512

    06a3d60bf011453711d2f1df385b28edc3815f6e108567169690821b3085b8fda526a123cfbacb6e42290a0576fa878c41cdebef77609367965df12a159a02ee

  • SSDEEP

    49152:onP1vdcvQ6fxh8KENpyRqBHffpWiEWh5n7:2o5JeKKpyRqNJMWb7

Malware Config

Extracted

Family

bumblebee

Botnet

onkomsi2

Attributes
  • dga

    n64c2akw.life

    zefawfb0.life

    dph3pby8.life

    hx0hysyg.life

    1qa3k743.life

    luw8ubf2.life

    rbvsf6io.life

    4huoqrsp.life

    8qwcvseh.life

    37zi55wc.life

    i9f44mju.life

    aqnx9c9h.life

    3nmeg5wa.life

    r5ue5rok.life

    et53yjoc.life

    tvgco82h.life

    0xtmu3tz.life

    6xhpschv.life

    6o26tws0.life

    0oz7923s.life

    54y2q50j.life

    9hh7hq5r.life

    r0ca080m.life

    43vtghfz.life

    qal55els.life

    p5e68m36.life

    x698iah6.life

    kqn0zkig.life

    wq6w8jkq.life

    i6n08gx7.life

  • dga_seed

    anjd78ka

  • domain_length

    8

  • num_dga_domains

    100

  • port

    443

rc4.plain

Targets

    • Target

      0x0006000000022ea1-22.dll

    • Size

      2.1MB

    • MD5

      bedb0f369ebb79dbcf856379ecb6566c

    • SHA1

      4a8c27c1a2f0be31b73fdad222782648c9ce6b0c

    • SHA256

      189046093d0018570c1d9a12ad4aca14d4ccd65fb63d228275fd7067c24d2ecd

    • SHA512

      06a3d60bf011453711d2f1df385b28edc3815f6e108567169690821b3085b8fda526a123cfbacb6e42290a0576fa878c41cdebef77609367965df12a159a02ee

    • SSDEEP

      49152:onP1vdcvQ6fxh8KENpyRqBHffpWiEWh5n7:2o5JeKKpyRqNJMWb7

    • BumbleBee

      BumbleBee is a loader malware written in C++.

    • Suspicious use of NtCreateThreadExHideFromDebugger

MITRE ATT&CK Matrix

Tasks