General

  • Target

    2024-05-12_b280bc09d467b0c734b913873b0c24b7_ryuk

  • Size

    1.4MB

  • Sample

    240512-bgwyascb67

  • MD5

    b280bc09d467b0c734b913873b0c24b7

  • SHA1

    5157b6d7d33b46db8032b2cb152e94880536a3a5

  • SHA256

    e38635fdab156ae65134a141c5c171dd6de56ea87441304c892782ccac111c7f

  • SHA512

    368dc4a66192d89334d14738a7b53b53bfeafac05435a8eb35bc1871fcd0ae84910a18ffbda66a2fb86dd2747bf1fdd6056f5e20c30b6c485d27edeee7cb8742

  • SSDEEP

    24576:MAMUrU7p35lmMrfy5GKjFcIONHG+im2ma2PlhhIihGzBkTdvLYeK:MAjAp35lmMrfy5prOHFYih5e

Malware Config

Extracted

Family

bumblebee

Botnet

asd1234

rc4.plain

Extracted

Family

bumblebee

rc4.plain

Targets

    • Target

      2024-05-12_b280bc09d467b0c734b913873b0c24b7_ryuk

    • Size

      1.4MB

    • MD5

      b280bc09d467b0c734b913873b0c24b7

    • SHA1

      5157b6d7d33b46db8032b2cb152e94880536a3a5

    • SHA256

      e38635fdab156ae65134a141c5c171dd6de56ea87441304c892782ccac111c7f

    • SHA512

      368dc4a66192d89334d14738a7b53b53bfeafac05435a8eb35bc1871fcd0ae84910a18ffbda66a2fb86dd2747bf1fdd6056f5e20c30b6c485d27edeee7cb8742

    • SSDEEP

      24576:MAMUrU7p35lmMrfy5GKjFcIONHG+im2ma2PlhhIihGzBkTdvLYeK:MAjAp35lmMrfy5prOHFYih5e

    • BumbleBee

      BumbleBee is a loader malware written in C++.

    • Detects executables referencing combination of virtualization drivers

    • Detects executables referencing virtualization MAC addresses

MITRE ATT&CK Matrix

Tasks