Analysis
-
max time kernel
95s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 02:33
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe
Resource
win7-20241010-en
windows7-x64
7 signatures
150 seconds
General
-
Target
2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe
-
Size
4.1MB
-
MD5
c50f8f31c903a9f88b6bdec9b9f8962b
-
SHA1
39e30a482d13a431797c02a0d0c90fa9829981e2
-
SHA256
5c6985e002a60d821fd7b029b2c5d04c3ee16bb619999202f6dbdf432d229989
-
SHA512
6a2361e6bc5706b5ad0e8264b7767b620111d879dae1bdb463771a39422e20aac204eb25dc06c0820ec69260ffb2ae8e0d939982c865029e2252daeb9cc1f87d
-
SSDEEP
49152:/xGK0l3e3ubtiuIv0ZVHnWmuQ5zrSmEvj1BZ:/xGK09yuQZ
Malware Config
Extracted
Family
meduza
C2
193.3.19.151
Attributes
-
anti_dbg
true
-
anti_vm
true
-
build_name
kanew
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4332-4-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/4332-6-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/4332-5-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/4332-7-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exedescription pid Process procid_target PID 4732 set thread context of 4332 4732 2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe 83 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exedescription pid Process Token: SeDebugPrivilege 4332 2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe Token: SeImpersonatePrivilege 4332 2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exedescription pid Process procid_target PID 4732 wrote to memory of 4332 4732 2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe 83 PID 4732 wrote to memory of 4332 4732 2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe 83 PID 4732 wrote to memory of 4332 4732 2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe 83 PID 4732 wrote to memory of 4332 4732 2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe 83 PID 4732 wrote to memory of 4332 4732 2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe 83 PID 4732 wrote to memory of 4332 4732 2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe 83 PID 4732 wrote to memory of 4332 4732 2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe 83 PID 4732 wrote to memory of 4332 4732 2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe 83 PID 4732 wrote to memory of 4332 4732 2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe 83 PID 4732 wrote to memory of 4332 4732 2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Users\Admin\AppData\Local\Temp\2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exeC:\Users\Admin\AppData\Local\Temp\2024-11-19_c50f8f31c903a9f88b6bdec9b9f8962b_ryuk.exe2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:4332
-