Analysis
-
max time kernel
93s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 10:30
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe
-
Size
4.1MB
-
MD5
a6a5175d334d452e5f7ecb4a7c59ccc7
-
SHA1
8c57589c02d10dc60bb7ce3128b24bfc2a1c1824
-
SHA256
98673dbe7eb9b78140a4e215e7f028ce40393371c39debd0fde5a37534c4b8c8
-
SHA512
0655813b51b6f9dd009988319aa43f93a2a9c8d61f259cc76374361b2eff56ffe69370c40a4981757fedca8ebb5a41ddbe24ce495919272da74f6a61290fd50f
-
SSDEEP
49152:qxGK0l3e3uPleujQuj+TLYC8ao9Q59nL/eMJEDq3+EoghZ:qxGK09yumZ
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
420
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 46 IoCs
Processes:
resource yara_rule behavioral2/memory/3376-4-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-9-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-13-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-17-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-23-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-25-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-20-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-19-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-18-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-16-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-11-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-10-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-6-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-5-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-32-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-33-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-37-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-43-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-44-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-45-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-40-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-39-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-38-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-36-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-59-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-63-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-70-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-92-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-91-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-79-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-76-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-85-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-83-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-82-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-69-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-62-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-57-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-56-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-53-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-51-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-50-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-47-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-46-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-99-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-102-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza behavioral2/memory/3376-103-0x0000000140000000-0x00000001401FA000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 api.ipify.org 9 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exedescription pid process target process PID 3368 set thread context of 3376 3368 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 4556 cmd.exe 4796 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exepid process 3376 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe 3376 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exedescription pid process Token: SeDebugPrivilege 3376 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe Token: SeImpersonatePrivilege 3376 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.execmd.exedescription pid process target process PID 3368 wrote to memory of 3376 3368 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe PID 3368 wrote to memory of 3376 3368 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe PID 3368 wrote to memory of 3376 3368 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe PID 3368 wrote to memory of 3376 3368 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe PID 3368 wrote to memory of 3376 3368 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe PID 3368 wrote to memory of 3376 3368 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe PID 3368 wrote to memory of 3376 3368 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe PID 3368 wrote to memory of 3376 3368 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe PID 3368 wrote to memory of 3376 3368 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe PID 3368 wrote to memory of 3376 3368 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe PID 3376 wrote to memory of 4556 3376 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe cmd.exe PID 3376 wrote to memory of 4556 3376 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe cmd.exe PID 4556 wrote to memory of 4796 4556 cmd.exe PING.EXE PID 4556 wrote to memory of 4796 4556 cmd.exe PING.EXE -
outlook_office_path 1 IoCs
Processes:
2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe -
outlook_win_path 1 IoCs
Processes:
2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Users\Admin\AppData\Local\Temp\2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exeC:\Users\Admin\AppData\Local\Temp\2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2024-11-17_a6a5175d334d452e5f7ecb4a7c59ccc7_ryuk.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4796
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1