Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • submitted
    29-11-2024 12:50

General

  • Target

    DKyVKmgVSvviRl.bat

Score
10/10

Malware Config

Extracted

Family

bumblebee

Botnet

0411

C2

192.119.120.146:443

54.37.131.10:443

146.70.139.252:443

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a loader malware written in C++.

  • Bumblebee family
  • Blocklisted process makes network request 6 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\DKyVKmgVSvviRl.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\system32\rundll32.exe
      rundll32 aMLjTIhBvevLGx.dll,SendData
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      PID:4356

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4356-0-0x000001B17CBF0000-0x000001B17CC66000-memory.dmp

    Filesize

    472KB

  • memory/4356-1-0x000001B17E680000-0x000001B17E7C9000-memory.dmp

    Filesize

    1.3MB

  • memory/4356-2-0x00007FFB70A6D000-0x00007FFB70A6E000-memory.dmp

    Filesize

    4KB

  • memory/4356-3-0x00007FFB709D0000-0x00007FFB70BC5000-memory.dmp

    Filesize

    2.0MB

  • memory/4356-4-0x00007FFB709D0000-0x00007FFB70BC5000-memory.dmp

    Filesize

    2.0MB

  • memory/4356-5-0x00007FFB709D0000-0x00007FFB70BC5000-memory.dmp

    Filesize

    2.0MB

  • memory/4356-6-0x000001B17E680000-0x000001B17E7C9000-memory.dmp

    Filesize

    1.3MB

  • memory/4356-7-0x000001B17CBF0000-0x000001B17CC66000-memory.dmp

    Filesize

    472KB

  • memory/4356-8-0x00007FFB709D0000-0x00007FFB70BC5000-memory.dmp

    Filesize

    2.0MB

  • memory/4356-9-0x000001B17E680000-0x000001B17E7C9000-memory.dmp

    Filesize

    1.3MB