General

  • Target

    2024-04-05_bb3cef2577d61f6db132ea9127687653_ryuk

  • Size

    6.0MB

  • Sample

    240406-az3ywsff7y

  • MD5

    bb3cef2577d61f6db132ea9127687653

  • SHA1

    23744c6489204c1c12a7db9f11736826df8612fc

  • SHA256

    82c05e788b690d480d56cf4f093a7739d668934acdba574191a6ecc88e843bb5

  • SHA512

    700cdf03182d0e86ac7daacda067e7603d0e7fe0d3bff112efb4eb8c968eac2af9033bf4b03e6d05ec92f955a2bc626ab43b52d1125c6ada11beb229a65470a2

  • SSDEEP

    49152:xr3uXF+Kb8t3A+Gha2ImSJLuHHuFJajTpYEfSozlqBDMj74oNDdTxfZP:xr3uXFq0haJtin9

Malware Config

Extracted

Family

bumblebee

Botnet

proc_123

rc4.plain

Targets

    • Target

      2024-04-05_bb3cef2577d61f6db132ea9127687653_ryuk

    • Size

      6.0MB

    • MD5

      bb3cef2577d61f6db132ea9127687653

    • SHA1

      23744c6489204c1c12a7db9f11736826df8612fc

    • SHA256

      82c05e788b690d480d56cf4f093a7739d668934acdba574191a6ecc88e843bb5

    • SHA512

      700cdf03182d0e86ac7daacda067e7603d0e7fe0d3bff112efb4eb8c968eac2af9033bf4b03e6d05ec92f955a2bc626ab43b52d1125c6ada11beb229a65470a2

    • SSDEEP

      49152:xr3uXF+Kb8t3A+Gha2ImSJLuHHuFJajTpYEfSozlqBDMj74oNDdTxfZP:xr3uXFq0haJtin9

    • BumbleBee

      BumbleBee is a loader malware written in C++.

    • Detects executables referencing combination of virtualization drivers

    • Detects executables referencing virtualization MAC addresses

MITRE ATT&CK Matrix

Tasks