MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 187754f20558b7d67abb233e84ee14a85ea1791983d87d5a4dfe062799ae3d3c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BumbleBee


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 187754f20558b7d67abb233e84ee14a85ea1791983d87d5a4dfe062799ae3d3c
SHA3-384 hash: 1449874469f07b2051405ac64af6766a1a48b86ab98a8cba8f84a3bcacf652305d17dfc78f628e6480c42b788c167b01
SHA1 hash: a3bd016dd1d2f26857594d4d60f36bc73e9ede99
MD5 hash: 2f7cc32eab5132846f2c60cd49b11503
humanhash: william-artist-twenty-one
File name:3oCGqe4g.UBr
Download: download sample
Signature BumbleBee
File size:1'450'496 bytes
First seen:2023-04-20 19:18:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7e67bc8966663720e52fe10778f5a917 (1 x BumbleBee)
ssdeep 24576:o9sBKJRPFHYCRNJYM9WFw7/ekQ6o2LRNtVRIO72f6hPEK3X5Kk:yhzLRQQ
Threatray 978 similar samples on MalwareBazaar
TLSH T11765CF24F5A63AB6E761CD33887F9E24CF382197A172A37714216077582D7F1BF06A09
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Reporter 0xToxin
Tags:BUMBLEBEE dll exe mc1904


Avatar
0xToxin
download from:
https://biznessfarm.buzz/mmm2/35EgZAl0ndLtSyB2PtEHMDZXsGF5DVRqOA~~/YgYONy1gmOyI6qASimiMJAPaZfRGBQVArw~~/

Intelligence


File Origin
# of uploads :
1
# of downloads :
357
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3oCGqe4g.UBr
Verdict:
No threats detected
Analysis date:
2023-04-20 19:20:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 851210 Sample: 3oCGqe4g.UBr.exe Startdate: 20/04/2023 Architecture: WINDOWS Score: 48 37 Multi AV Scanner detection for submitted file 2->37 8 loaddll64.exe 1 2->8         started        process3 process4 10 cmd.exe 1 8->10         started        12 rundll32.exe 8->12         started        14 rundll32.exe 8->14         started        16 7 other processes 8->16 process5 18 rundll32.exe 10->18         started        20 WerFault.exe 12->20         started        23 WerFault.exe 17 9 14->23         started        25 WerFault.exe 9 16->25         started        27 WerFault.exe 9 16->27         started        29 WerFault.exe 9 16->29         started        31 WerFault.exe 9 16->31         started        dnsIp6 33 WerFault.exe 4 9 18->33         started        35 192.168.2.1 unknown unknown 20->35 process7
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Program crash
Unpacked files
SH256 hash:
187754f20558b7d67abb233e84ee14a85ea1791983d87d5a4dfe062799ae3d3c
MD5 hash:
2f7cc32eab5132846f2c60cd49b11503
SHA1 hash:
a3bd016dd1d2f26857594d4d60f36bc73e9ede99
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments