Analysis

  • max time kernel
    119s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 14:09

General

  • Target

    c97b8bffcbe424cbc2a6e1135068d071c6f4e8f020fccd2db3dbee3aa80102ac.dll

  • Size

    2.7MB

  • MD5

    59baede0aac3a38c8578aa8fef89d960

  • SHA1

    19fa63af83dfed8023f10147c33c8edb6aabb1b4

  • SHA256

    c97b8bffcbe424cbc2a6e1135068d071c6f4e8f020fccd2db3dbee3aa80102ac

  • SHA512

    f87e5285a22df54906ee18ba71334beba5dd36cf8cfb3ac8f0f44e8bfe8441ba95e3c6787dc9cb9c274f01aec724500d5d2a3ff3c466f8efdf08bac8b35400ed

  • SSDEEP

    49152:7CkeRD2DBKMpRd8qsToHaQBVeytTEmu6+lzz7JP1KV3jgjO4gYAPLokp6vVkTMU:7CkdB/pRdksaQBVNtTEmu6+lzz7JP1KT

Malware Config

Extracted

Family

bumblebee

Botnet

ALL0604

C2

192.236.198.63:443

Signatures

  • BumbleBee

    BumbleBee is a loader malware written in C++.

  • Enumerates VirtualBox registry keys 2 TTPs 5 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c97b8bffcbe424cbc2a6e1135068d071c6f4e8f020fccd2db3dbee3aa80102ac.dll,#1
    1⤵
    • Enumerates VirtualBox registry keys
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Looks for VirtualBox Guest Additions in registry
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Checks for VirtualBox DLLs, possible anti-VM trick
    • Suspicious behavior: EnumeratesProcesses
    PID:2888

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

4
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

4
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2888-0-0x0000000001E00000-0x000000000204B000-memory.dmp
    Filesize

    2.3MB

  • memory/2888-1-0x0000000001E00000-0x000000000204B000-memory.dmp
    Filesize

    2.3MB

  • memory/2888-2-0x0000000077C90000-0x0000000077E39000-memory.dmp
    Filesize

    1.7MB

  • memory/2888-3-0x0000000077C90000-0x0000000077E39000-memory.dmp
    Filesize

    1.7MB

  • memory/2888-4-0x0000000077C90000-0x0000000077E39000-memory.dmp
    Filesize

    1.7MB

  • memory/2888-5-0x0000000077C90000-0x0000000077E39000-memory.dmp
    Filesize

    1.7MB

  • memory/2888-6-0x0000000077C90000-0x0000000077E39000-memory.dmp
    Filesize

    1.7MB

  • memory/2888-7-0x0000000077C90000-0x0000000077E39000-memory.dmp
    Filesize

    1.7MB

  • memory/2888-8-0x0000000077C90000-0x0000000077E39000-memory.dmp
    Filesize

    1.7MB

  • memory/2888-9-0x0000000077C90000-0x0000000077E39000-memory.dmp
    Filesize

    1.7MB

  • memory/2888-10-0x000000007FFF0000-0x000000007FFF1000-memory.dmp
    Filesize

    4KB

  • memory/2888-11-0x0000000077C90000-0x0000000077E39000-memory.dmp
    Filesize

    1.7MB