General

  • Target

    16874189602.zip

  • Size

    3.1MB

  • Sample

    240428-eytfaagc6z

  • MD5

    a1109d8a157a6189bd24c6f491c04ac6

  • SHA1

    26034a6a90282cc6483e282eb3b8f066217b79a9

  • SHA256

    71a4d395499af1cf4349bea2860f4da8aabef2136205cd1a3898bc707bd4aef8

  • SHA512

    5764e9ca0d0b13c340845baaf44e6a64ad8680292dc5f9d963d4c12d861d8b8dd52aed9e920bbce754fad97ab62615cb84ec29e174ecec331622a5826cc0b312

  • SSDEEP

    49152:dZAx2UD7vmMJLVD3YqC+g/zAePhr3g1aQMO88+cmzAxpnS+e6P/QrjOh:dZAoyb/JBIq5feP9g1lMO7bnS+5nQrjI

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

asd123

rc4.plain

Targets

    • Target

      fd320a755022e6c79c245ad70e2324f6640feb23ef0787d2d54a572b90cabadf

    • Size

      3.9MB

    • MD5

      3379fc690c9bb07934e15354dfabd263

    • SHA1

      9631affd92612bc7dc0abe316936888939e58f4c

    • SHA256

      fd320a755022e6c79c245ad70e2324f6640feb23ef0787d2d54a572b90cabadf

    • SHA512

      77425f1a12c466e0c4da03415fd54c2c28508383b449069b4c77f87c780e24776fa848d369a06602720f87fef89648175a67aecbc7a1f9a0281c4931acdc9ea4

    • SSDEEP

      49152:Kt7aKxh/DddwZd1b9g4UJibw1PlX4IaVb5nhXzIXEe/Y9dARDzNfsI3Hl3:azI9g4eis1PlB01hjGENd4lsI3HJ

    Score
    10/10
    • BumbleBee

      BumbleBee is a loader malware written in C++.

    • Suspicious use of NtCreateThreadExHideFromDebugger

MITRE ATT&CK Matrix

Tasks