Analysis
-
max time kernel
78s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
08-09-2022 02:34
Static task
static1
Behavioral task
behavioral1
Sample
required documents.zip
Resource
win7-20220812-en
General
-
Target
required documents.zip
-
Size
3.2MB
-
MD5
e90a8f435a6195e481568c18030722cd
-
SHA1
8a208ec067c7e4d6ac12d5c1c2bd16a00823d3dd
-
SHA256
34006f226a726c57ee055fa5520a333e34657db681ba4add71c580b2ea179fe2
-
SHA512
e9bdab4ce5c3c4ccea486278113a4c0eebcf24bcdc1cafd971fa15f58276387785b374d67c90002875b2f54fee29a2351e03865aa198302b0c8993fac7cc9101
-
SSDEEP
49152:qivSCQ/OKrPtUJMo3OqiLd/+VeKUiGOxjYSguvSfc:qivSCQ/jzaT
Malware Config
Extracted
bumblebee
0709lg
253.99.168.157:367
114.13.1.160:226
34.113.116.119:165
204.227.208.101:422
90.128.124.215:224
95.45.92.109:292
211.135.230.28:111
199.40.74.224:435
85.230.106.25:390
189.255.181.14:334
213.227.154.169:443
232.196.162.145:304
214.20.238.201:145
87.216.172.198:397
171.201.228.43:398
87.63.40.34:125
120.83.66.17:278
34.65.29.63:243
45.153.240.94:443
232.179.211.66:291
233.228.105.224:221
193.11.177.213:238
186.218.162.100:196
95.54.17.61:431
215.155.35.33:309
205.5.165.193:253
191.215.252.12:299
190.104.233.232:454
30.4.135.103:343
24.64.244.156:187
3.17.97.51:305
3.110.118.231:273
194.140.110.231:247
228.57.16.249:115
226.124.246.118:179
253.102.241.231:316
186.40.222.142:173
146.132.130.18:100
16.28.192.164:130
219.150.99.178:460
204.235.52.15:241
104.121.55.132:124
172.238.228.106:169
46.189.108.213:259
5.149.200.203:181
7.41.78.160:194
24.84.58.88:201
217.244.142.77:452
75.25.196.244:194
213.233.43.49:438
163.104.136.59:134
118.189.229.22:297
Signatures
-
Enumerates VirtualBox registry keys 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest odbcconf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxMouse odbcconf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxService odbcconf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF odbcconf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxVideo odbcconf.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ odbcconf.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\FADT\VBOX__ odbcconf.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\RSDT\VBOX__ odbcconf.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions odbcconf.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion odbcconf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion odbcconf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate odbcconf.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Wine odbcconf.exe -
Loads dropped DLL 1 IoCs
pid Process 1592 odbcconf.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1592 odbcconf.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe 1592 odbcconf.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: 33 524 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 524 AUDIODG.EXE Token: 33 524 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 524 AUDIODG.EXE Token: SeRestorePrivilege 1260 7zG.exe Token: 35 1260 7zG.exe Token: SeSecurityPrivilege 1260 7zG.exe Token: SeSecurityPrivilege 1260 7zG.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1260 7zG.exe
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,"C:\Users\Admin\AppData\Local\Temp\required documents.zip"1⤵PID:360
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1800
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x44c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:524
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\required documents\" -spe -an -ai#7zMap1529:116:7zEvent103411⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1260
-
C:\Windows\System32\odbcconf.exe"C:\Windows\System32\odbcconf.exe" /a {REGSVR ZRoeaQxZZMZDVb.dll}1⤵
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Looks for VirtualBox Guest Additions in registry
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD529a405557da7bb24b2f278c5c46dfd3c
SHA1a089591a65546d9f25e769c7f22b0c61e1836223
SHA2560e3933b1489a91bfe99dd652d7e64c09380b210d2404f32b26251d34fa58ca8b
SHA512b332d39986610cc8a1e816d567107778f5c9e45d6bf55c614e673f5853b990abb312a052773afba6eb8a0fb3f5d942d010f7188ccf36f79f3e8a86c7e65731ba
-
Filesize
2.0MB
MD529a405557da7bb24b2f278c5c46dfd3c
SHA1a089591a65546d9f25e769c7f22b0c61e1836223
SHA2560e3933b1489a91bfe99dd652d7e64c09380b210d2404f32b26251d34fa58ca8b
SHA512b332d39986610cc8a1e816d567107778f5c9e45d6bf55c614e673f5853b990abb312a052773afba6eb8a0fb3f5d942d010f7188ccf36f79f3e8a86c7e65731ba