General

  • Target

    xjyn487lg15.zip

  • Size

    3.2MB

  • Sample

    240313-3wnzsafd85

  • MD5

    03559a8c6820b6981a18afbc3fa23fb8

  • SHA1

    9ed15225d4ca99391418de34c00cff095c2f39fe

  • SHA256

    b3c2ffb8ec35de151722defc6fcf092a7a379b266a7f8dde446a521d40327610

  • SHA512

    45dc211f0ee19efd0f1e2fd48dc520ab140fba7ad9d05a9c862ca06fbccc0d26b724108cfcb028c3ecb089b1bcb1909d6cb48622fcf275fe598c81dbea20f6ba

  • SSDEEP

    98304:V3vgFt0a39CLgMBznNQIXKmN1OwamtCz6QkX8ETCAV:V3vgFt0qijlaIXfy88ET3V

Malware Config

Extracted

Family

bumblebee

Botnet

asd1234

rc4.plain

Targets

    • Target

      xjyn487lg15.zip

    • Size

      3.2MB

    • MD5

      03559a8c6820b6981a18afbc3fa23fb8

    • SHA1

      9ed15225d4ca99391418de34c00cff095c2f39fe

    • SHA256

      b3c2ffb8ec35de151722defc6fcf092a7a379b266a7f8dde446a521d40327610

    • SHA512

      45dc211f0ee19efd0f1e2fd48dc520ab140fba7ad9d05a9c862ca06fbccc0d26b724108cfcb028c3ecb089b1bcb1909d6cb48622fcf275fe598c81dbea20f6ba

    • SSDEEP

      98304:V3vgFt0a39CLgMBznNQIXKmN1OwamtCz6QkX8ETCAV:V3vgFt0qijlaIXfy88ET3V

    • BumbleBee

      BumbleBee is a loader malware written in C++.

    • Loads dropped DLL

    • Suspicious use of NtCreateThreadExHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks