General

  • Target

    2024-05-05_00ff22aa1cd8e42f276b2db1a2ed8be8_ryuk

  • Size

    1.4MB

  • Sample

    240505-aqly1sbf49

  • MD5

    00ff22aa1cd8e42f276b2db1a2ed8be8

  • SHA1

    97918e8479f30f764845776b840f0be3d8660578

  • SHA256

    279df02e660ac75812f61c5eacf72d83166d2db6bbc5f137a4ed057593d15547

  • SHA512

    b6711c1626beae2938b8f5c60a2a57512e1f85d0d9eed36fdceab346278da06434d580a0f3de558eb01ce1fc15107c72a93a6d85b47010c84df21d2a2f5feb8c

  • SSDEEP

    24576:2hzbfJ004vKs0fyft6f/VbIlZxs/KNLwopf341vCMvXXKw4ny8RJba3tNkI27d:wzbB00rseyVuhLK1/fKaw61IGd

Malware Config

Extracted

Family

bumblebee

Botnet

asd1234

rc4.plain

Targets

    • Target

      2024-05-05_00ff22aa1cd8e42f276b2db1a2ed8be8_ryuk

    • Size

      1.4MB

    • MD5

      00ff22aa1cd8e42f276b2db1a2ed8be8

    • SHA1

      97918e8479f30f764845776b840f0be3d8660578

    • SHA256

      279df02e660ac75812f61c5eacf72d83166d2db6bbc5f137a4ed057593d15547

    • SHA512

      b6711c1626beae2938b8f5c60a2a57512e1f85d0d9eed36fdceab346278da06434d580a0f3de558eb01ce1fc15107c72a93a6d85b47010c84df21d2a2f5feb8c

    • SSDEEP

      24576:2hzbfJ004vKs0fyft6f/VbIlZxs/KNLwopf341vCMvXXKw4ny8RJba3tNkI27d:wzbB00rseyVuhLK1/fKaw61IGd

    • BumbleBee

      BumbleBee is a loader malware written in C++.

    • Detects executables referencing combination of virtualization drivers

    • Detects executables referencing virtualization MAC addresses

MITRE ATT&CK Matrix

Tasks