MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5be0c2df3f2dbca7bfbe77a8eb96abc472bfc6a566aa26cccd8e9937f446dad3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BumbleBee


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 5be0c2df3f2dbca7bfbe77a8eb96abc472bfc6a566aa26cccd8e9937f446dad3
SHA3-384 hash: 951f83fbb4c597ecafcd82bde4c10f667622e0a82a75475267374053a028e123f1468f2dc0a93f7883eb0ca4d01111fd
SHA1 hash: dd803a0e41bdaa2c2d6ee86bb0dfa288da788bce
MD5 hash: 8dbc3035b9bb7ba4e7cac241038d239a
humanhash: pip-social-mexico-green
File name:autorun.dll
Download: download sample
Signature BumbleBee
File size:2'935'808 bytes
First seen:2022-04-12 16:12:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 708e5362b020437910496bc30e1d0517 (1 x BumbleBee)
ssdeep 49152:Uahx4O5E8i+IPSliaD9N0Hq5R+jJaRzj4t8MzSRMpENkyk/priDTnJK:fxy8i9snaq5R+jJaRz
Threatray 2'054 similar samples on MalwareBazaar
TLSH T170D5F18D89378859CD2126BC2C6F63913F9D26DED8C887770358ED357AA243F60CA974
Reporter pr0xylife
Tags:BUMBLEBEE exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
368
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bb.dll
Verdict:
No threats detected
Analysis date:
2022-04-12 18:40:57 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:
Result
Malware family:
n/a
Score:
  0/10
Tags:
n/a
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
replace.exe shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
BumbleBee
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Contain functionality to detect virtual machines
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Searches for specific processes (likely to inject)
Sigma detected: Suspicious Call by Ordinal
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected BumbleBee
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.Bumbleloader
Status:
Malicious
First seen:
2022-04-12 16:13:09 UTC
File Type:
PE+ (Dll)
AV detection:
15 of 26 (57.69%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion
Behaviour
Suspicious behavior: EnumeratesProcesses
Checks BIOS information in registry
Identifies Wine through registry keys
Enumerates VirtualBox registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Looks for VirtualBox Guest Additions in registry
Unpacked files
SH256 hash:
5be0c2df3f2dbca7bfbe77a8eb96abc472bfc6a566aa26cccd8e9937f446dad3
MD5 hash:
8dbc3035b9bb7ba4e7cac241038d239a
SHA1 hash:
dd803a0e41bdaa2c2d6ee86bb0dfa288da788bce
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments