Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 00:39

General

  • Target

    2024-04-05_bb3cef2577d61f6db132ea9127687653_ryuk.exe

  • Size

    6.0MB

  • MD5

    bb3cef2577d61f6db132ea9127687653

  • SHA1

    23744c6489204c1c12a7db9f11736826df8612fc

  • SHA256

    82c05e788b690d480d56cf4f093a7739d668934acdba574191a6ecc88e843bb5

  • SHA512

    700cdf03182d0e86ac7daacda067e7603d0e7fe0d3bff112efb4eb8c968eac2af9033bf4b03e6d05ec92f955a2bc626ab43b52d1125c6ada11beb229a65470a2

  • SSDEEP

    49152:xr3uXF+Kb8t3A+Gha2ImSJLuHHuFJajTpYEfSozlqBDMj74oNDdTxfZP:xr3uXFq0haJtin9

Malware Config

Extracted

Family

bumblebee

Botnet

proc_123

rc4.plain

Signatures

  • BumbleBee

    BumbleBee is a loader malware written in C++.

  • Detects executables referencing combination of virtualization drivers 3 IoCs
  • Detects executables referencing virtualization MAC addresses 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-05_bb3cef2577d61f6db132ea9127687653_ryuk.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-05_bb3cef2577d61f6db132ea9127687653_ryuk.exe"
    1⤵
      PID:3056

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3056-0-0x0000018F36780000-0x0000018F369AA000-memory.dmp
      Filesize

      2.2MB

    • memory/3056-1-0x0000018F369B0000-0x0000018F36BC4000-memory.dmp
      Filesize

      2.1MB

    • memory/3056-2-0x0000018F369B0000-0x0000018F36BC4000-memory.dmp
      Filesize

      2.1MB

    • memory/3056-3-0x0000018F369B0000-0x0000018F36BC4000-memory.dmp
      Filesize

      2.1MB