MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c181c20d4efe8312d3d6a4de770febe8f48c92e78a4f7dfa7d011bba58ad8b67. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BumbleBee


Vendor detections: 13


Intelligence 13 IOCs YARA 7 File information Comments

SHA256 hash: c181c20d4efe8312d3d6a4de770febe8f48c92e78a4f7dfa7d011bba58ad8b67
SHA3-384 hash: 4666b275e5b5efc117f480cb060db2fa678158449e454d8dd27413de2b6826d0d2ba18d43fc661b2a00c9ad27e0106cd
SHA1 hash: b83066ae84db1df91ede9fc323ca696085f378f2
MD5 hash: fb98aec6e04559be2d5ff6e1b7dc5260
humanhash: pennsylvania-alpha-freddie-shade
File name:network.dll
Download: download sample
Signature BumbleBee
File size:1'081'344 bytes
First seen:2023-02-18 13:50:20 UTC
Last seen:2023-02-18 15:28:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 25b5edb4cd709316692ebfcfaca9f949 (2 x BumbleBee)
ssdeep 24576:ZgqqFfeeOby7LSjsfIMLkC8Jsc0Q+8VC7skZ:NqFVLIsActoC
Threatray 1'070 similar samples on MalwareBazaar
TLSH T15A35F103F76E0B7BC4329A36C8E702C2EB7072A3E712476B465891293D973915E67739
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Reporter Anonymous
Tags:BUMBLEBEE exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
282
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
network.dll
Verdict:
Malicious activity
Analysis date:
2023-02-18 13:51:32 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a service
Sending a custom TCP request
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
BumbleBee
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contain functionality to detect virtual machines
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Searches for specific processes (likely to inject)
Sets debug register (to hijack the execution of another thread)
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected BumbleBee
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.BumbleBee
Status:
Malicious
First seen:
2023-02-18 13:34:59 UTC
File Type:
PE+ (Dll)
Extracted files:
1
AV detection:
18 of 25 (72.00%)
Threat level:
  5/5
Result
Malware family:
bumblebee
Score:
  10/10
Tags:
family:bumblebee botnet:132lg trojan
Behaviour
Suspicious use of NtCreateThreadExHideFromDebugger
Blocklisted process makes network request
BumbleBee
Malware Config
C2 Extraction:
205.185.113.34:443
103.144.139.146:443
23.106.223.222:443
95.168.191.248:443
23.106.223.182:443
146.70.29.237:443
Unpacked files
SH256 hash:
c181c20d4efe8312d3d6a4de770febe8f48c92e78a4f7dfa7d011bba58ad8b67
MD5 hash:
fb98aec6e04559be2d5ff6e1b7dc5260
SHA1 hash:
b83066ae84db1df91ede9fc323ca696085f378f2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Bumblebee_mem
Author:James_inthe_box
Description:Bumblebee loader
Reference:7a2ac6664ef13971ce464676012092befde8f14b0013b2f0f3e21c9051cb45a0
Rule name:INDICATOR_SUSPICIOUS_VM_Evasion_MACAddrComb
Author:ditekSHen
Description:Detects executables referencing virtualization MAC addresses
Rule name:INDICATOR_SUSPICIOUS_VM_Evasion_VirtDrvComb
Author:ditekSHen
Description:Detects executables referencing combination of virtualization drivers
Rule name:Windows_Trojan_Bumblebee_35f50bea
Author:Elastic Security
Rule name:Windows_Trojan_Bumblebee_70bed4f3
Author:Elastic Security
Rule name:win_bumblebee
Rule name:win_bumblebee_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.bumblebee.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BumbleBee

Executable exe c181c20d4efe8312d3d6a4de770febe8f48c92e78a4f7dfa7d011bba58ad8b67

(this sample)

  
Dropped by
SHA256 e72d75817bfafecb4fc41c2896bff01b8a6bf6f3b6d4cfafe2df5babedb39284
  
Delivery method
Distributed via e-mail link

Comments