Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 02:33
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe
Resource
win7-20240903-en
General
-
Target
2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe
-
Size
4.1MB
-
MD5
b7810d0c1c94831ffef11223725bc9d1
-
SHA1
61d4d6685d39845413fa485d0e2b10f2f76a1498
-
SHA256
48a5eb3b0d4d5b8c3b8ae32b638ee0b0b5fb1ce45bb4c30463d697720a136974
-
SHA512
198ec366a15fcafd26dc56fb8deebef50a5cea76d92517c7bb37cd8c2e6add17dd2f8fa66ced258b317790f46bccf53e8ee56ee671df6d804987964d09036c96
-
SSDEEP
24576:8Smpzi3xGi50W+Zdel5ubFeROD+7QDtETt2eUTyFXnYsqWRp1EJ1yl9AbYM88cV/:/xGK0l3e3uhekD+StC2en90mVuy/VZ
Malware Config
Extracted
meduza
193.3.19.151
-
anti_dbg
true
-
anti_vm
true
-
build_name
mrfree
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1180-4-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/1180-6-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/1180-7-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/1180-5-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exedescription pid Process procid_target PID 2528 set thread context of 1180 2528 2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe 83 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exedescription pid Process Token: SeDebugPrivilege 1180 2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe Token: SeImpersonatePrivilege 1180 2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exedescription pid Process procid_target PID 2528 wrote to memory of 1180 2528 2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe 83 PID 2528 wrote to memory of 1180 2528 2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe 83 PID 2528 wrote to memory of 1180 2528 2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe 83 PID 2528 wrote to memory of 1180 2528 2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe 83 PID 2528 wrote to memory of 1180 2528 2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe 83 PID 2528 wrote to memory of 1180 2528 2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe 83 PID 2528 wrote to memory of 1180 2528 2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe 83 PID 2528 wrote to memory of 1180 2528 2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe 83 PID 2528 wrote to memory of 1180 2528 2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe 83 PID 2528 wrote to memory of 1180 2528 2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exeC:\Users\Admin\AppData\Local\Temp\2024-11-19_b7810d0c1c94831ffef11223725bc9d1_ryuk.exe2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:1180
-