Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 10:49

General

  • Target

    4a49e2f06ba48d3a88fdeb83fb8021f3d165535e8ea5319b16a7ebe4da9c0751.dll

  • Size

    2.7MB

  • MD5

    c9e37a67f7e3dd3826c23ee04a62ec7b

  • SHA1

    aa157fabb858a9e7ae0d138246545f776934cba7

  • SHA256

    4a49e2f06ba48d3a88fdeb83fb8021f3d165535e8ea5319b16a7ebe4da9c0751

  • SHA512

    5a5912c002f7d06a39bd0f9eba82da32cd7e621e814f1060095d5d56d2a0092ee398499a6a75cb28da773f63b1320f66089ed881a59fb36e8b589deb384e92ea

  • SSDEEP

    49152:+jThLI9aW/+9xRAfRJiN9KtmkP8vfuGia3F2JgN8kupvjgi3M8pp/:+XdO+9x4JiN9umkP8vfuGia3F2JgN8kG

Malware Config

Extracted

Family

bumblebee

Botnet

ALL0604

C2

192.236.198.63:443

Signatures

  • BumbleBee

    BumbleBee is a loader malware written in C++.

  • Enumerates VirtualBox registry keys 2 TTPs 5 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4a49e2f06ba48d3a88fdeb83fb8021f3d165535e8ea5319b16a7ebe4da9c0751.dll,#1
    1⤵
    • Enumerates VirtualBox registry keys
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Looks for VirtualBox Guest Additions in registry
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Checks for VirtualBox DLLs, possible anti-VM trick
    • Suspicious behavior: EnumeratesProcesses
    PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

4
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

4
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-1-0x0000000001ED0000-0x000000000211B000-memory.dmp
    Filesize

    2.3MB

  • memory/1092-0-0x0000000001ED0000-0x000000000211B000-memory.dmp
    Filesize

    2.3MB

  • memory/1092-3-0x00000000777D0000-0x0000000077979000-memory.dmp
    Filesize

    1.7MB

  • memory/1092-2-0x00000000777D0000-0x0000000077979000-memory.dmp
    Filesize

    1.7MB

  • memory/1092-4-0x00000000777D0000-0x0000000077979000-memory.dmp
    Filesize

    1.7MB

  • memory/1092-5-0x00000000777D0000-0x0000000077979000-memory.dmp
    Filesize

    1.7MB

  • memory/1092-6-0x000000007FFF0000-0x000000007FFF1000-memory.dmp
    Filesize

    4KB

  • memory/1092-7-0x00000000777D0000-0x0000000077979000-memory.dmp
    Filesize

    1.7MB