Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 13:32
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe
Resource
win7-20240729-en
windows7-x64
7 signatures
150 seconds
General
-
Target
2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe
-
Size
3.6MB
-
MD5
1c88be36ef7e87257e18f0b767f535e6
-
SHA1
ad459e1e5062a3e9dd67c56c71416078f5404afa
-
SHA256
6063eb2195aff99c45408eab1b11272c68807a89653ffeaea7cb2704337cd6f0
-
SHA512
4fa064b340caa3a382efc5fa29158c0871dd3eda7c841f9abe5a4b841f0ca7f1555eef67ccb5dab874fdaacbc85cc1c386f7ccf8591abe1227a2db175514c77e
-
SSDEEP
24576:bw317sPycp8nCB3CEG95xcetm+449+h+K4n4JhgqLyqkUE/dYUe6Cw/4AusPeBp6:bByPnIzc5xXmeoY4J68yqk084IWDx74
Malware Config
Extracted
Family
meduza
C2
109.107.181.162
Attributes
-
anti_dbg
true
-
anti_vm
true
-
build_name
660
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 7 IoCs
resource yara_rule behavioral1/memory/2140-11-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/2140-10-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/2140-8-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/2140-6-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/2140-5-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/2140-3-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/2140-4-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza -
Meduza family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\International\Geo\Nation 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2412 set thread context of 2140 2412 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe 30 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2140 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe Token: SeImpersonatePrivilege 2140 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2412 wrote to memory of 2140 2412 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe 30 PID 2412 wrote to memory of 2140 2412 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe 30 PID 2412 wrote to memory of 2140 2412 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe 30 PID 2412 wrote to memory of 2140 2412 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe 30 PID 2412 wrote to memory of 2140 2412 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe 30 PID 2412 wrote to memory of 2140 2412 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe 30 PID 2412 wrote to memory of 2140 2412 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe 30 PID 2412 wrote to memory of 2140 2412 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe 30 PID 2412 wrote to memory of 2140 2412 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe 30 PID 2412 wrote to memory of 2140 2412 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe 30 PID 2412 wrote to memory of 2140 2412 2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exeC:\Users\Admin\AppData\Local\Temp\2024-12-09_1c88be36ef7e87257e18f0b767f535e6_ryuk.exe2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:2140
-