Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 10:27
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe
-
Size
4.1MB
-
MD5
160b64017e4192dd2b83d7d5bb48319d
-
SHA1
9e749fb40f04294f43350cb98f39bb71dc960aad
-
SHA256
70de5515807069d10356f3a2774b1478a709176c5694672a2aafe6df87cd4fd3
-
SHA512
d18ad4b5051c6c8932713f94be42fa3e88a5ee925a605335ba860df02db3579d72bceae8b57278983d5dd990b2d7c33ce735fe67a7424ef124f693722fe597ab
-
SSDEEP
49152:/xGK0l3e3uj1l1N/AqMwuPK0fR1en/K/Q6Z:/xGK09yuEZ
Malware Config
Extracted
meduza
45.130.145.152
-
anti_dbg
true
-
anti_vm
true
-
build_name
Work
-
extensions
.txt;.doc;.docx;.pdf;.xls;.xlsx;.log;.db;.sqlite
-
grabber_max_size
4.194304e+06
-
port
15666
-
self_destruct
false
Signatures
-
Meduza Stealer payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/4992-4-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/4992-5-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/4992-6-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/4992-7-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/4992-14-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral2/memory/4992-15-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
Processes:
2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 api.ipify.org 7 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exedescription pid process target process PID 4716 set thread context of 4992 4716 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exepid process 4992 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe 4992 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exedescription pid process Token: SeDebugPrivilege 4992 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe Token: SeImpersonatePrivilege 4992 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exedescription pid process target process PID 4716 wrote to memory of 4992 4716 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe PID 4716 wrote to memory of 4992 4716 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe PID 4716 wrote to memory of 4992 4716 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe PID 4716 wrote to memory of 4992 4716 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe PID 4716 wrote to memory of 4992 4716 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe PID 4716 wrote to memory of 4992 4716 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe PID 4716 wrote to memory of 4992 4716 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe PID 4716 wrote to memory of 4992 4716 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe PID 4716 wrote to memory of 4992 4716 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe PID 4716 wrote to memory of 4992 4716 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe -
outlook_office_path 1 IoCs
Processes:
2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe -
outlook_win_path 1 IoCs
Processes:
2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Users\Admin\AppData\Local\Temp\2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exeC:\Users\Admin\AppData\Local\Temp\2024-11-20_160b64017e4192dd2b83d7d5bb48319d_ryuk.exe2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4992
-