Analysis
-
max time kernel
92s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 02:02
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe
Resource
win7-20240903-en
windows7-x64
1 signatures
150 seconds
General
-
Target
2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe
-
Size
4.1MB
-
MD5
42a5c60fadb3b94505babe3561507a50
-
SHA1
ade46a914ffefa4b1d8b791fbfdf07531c362e44
-
SHA256
a39cb2c31b6724eaa78f60fe29ced83e50ffad7e39efd604a7debdac63a2a80e
-
SHA512
d98f41807a0fa8edb5a2f2b054985d753e18deaa06e768045dcab7a108e15ae95dabb0c35506e652dd61d039da43d71d9576638d3ec85ffe46d21e4d18285611
-
SSDEEP
49152:/xGK0l3e3ubXWCC5JJhZs0wFF2d1vJ2Z:/xGK09yuZZ
Malware Config
Extracted
Family
meduza
C2
193.3.19.151
Attributes
-
anti_dbg
true
-
anti_vm
true
-
build_name
enew
-
extensions
.txt
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3480-4-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/3480-5-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/3480-6-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza behavioral2/memory/3480-7-0x0000000140000000-0x0000000140141000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exedescription pid process target process PID 4588 set thread context of 3480 4588 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exedescription pid process Token: SeDebugPrivilege 3480 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe Token: SeImpersonatePrivilege 3480 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exedescription pid process target process PID 4588 wrote to memory of 3480 4588 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe PID 4588 wrote to memory of 3480 4588 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe PID 4588 wrote to memory of 3480 4588 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe PID 4588 wrote to memory of 3480 4588 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe PID 4588 wrote to memory of 3480 4588 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe PID 4588 wrote to memory of 3480 4588 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe PID 4588 wrote to memory of 3480 4588 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe PID 4588 wrote to memory of 3480 4588 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe PID 4588 wrote to memory of 3480 4588 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe PID 4588 wrote to memory of 3480 4588 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe 2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exeC:\Users\Admin\AppData\Local\Temp\2024-11-19_42a5c60fadb3b94505babe3561507a50_ryuk.exe2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:3480
-