Analysis

  • max time kernel
    119s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    08-08-2021 17:02

General

  • Target

    a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe

  • Size

    678KB

  • MD5

    ff1b2e9d3e7af50b302b090a15d15c76

  • SHA1

    3bae4caa7c4ecca659aec342472fe49b3c0b2131

  • SHA256

    a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212

  • SHA512

    d3527aa4e7d4a8fbd0565ea8c0d26dc7e9ff0f294efa5260b9e964e5943782eb697b964cb684ad9008a717b93cfd120ec1337acb0ecbefef0931313f7b88e881

Malware Config

Signatures

  • MedusaLocker

    Ransomware with several variants first seen in September 2019.

  • MedusaLocker Payload 2 IoCs
  • UAC bypass 3 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1608
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:2032
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:464
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1300
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1640
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1820
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:936
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1940
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {8CC05D74-D3A7-4094-9A6E-4D86635C0A31} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      C:\Users\Admin\AppData\Roaming\svhost.exe
      2⤵
      • Executes dropped EXE
      PID:900

Network

MITRE ATT&CK Matrix ATT&CK v6

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

File Deletion

2
T1107

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svhost.exe
    MD5

    ff1b2e9d3e7af50b302b090a15d15c76

    SHA1

    3bae4caa7c4ecca659aec342472fe49b3c0b2131

    SHA256

    a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212

    SHA512

    d3527aa4e7d4a8fbd0565ea8c0d26dc7e9ff0f294efa5260b9e964e5943782eb697b964cb684ad9008a717b93cfd120ec1337acb0ecbefef0931313f7b88e881

  • C:\Users\Admin\AppData\Roaming\svhost.exe
    MD5

    ff1b2e9d3e7af50b302b090a15d15c76

    SHA1

    3bae4caa7c4ecca659aec342472fe49b3c0b2131

    SHA256

    a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212

    SHA512

    d3527aa4e7d4a8fbd0565ea8c0d26dc7e9ff0f294efa5260b9e964e5943782eb697b964cb684ad9008a717b93cfd120ec1337acb0ecbefef0931313f7b88e881

  • memory/464-62-0x0000000000000000-mapping.dmp
  • memory/900-68-0x0000000000000000-mapping.dmp
  • memory/936-66-0x0000000000000000-mapping.dmp
  • memory/1300-63-0x0000000000000000-mapping.dmp
  • memory/1608-60-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB

  • memory/1640-64-0x0000000000000000-mapping.dmp
  • memory/1820-65-0x0000000000000000-mapping.dmp
  • memory/2032-61-0x0000000000000000-mapping.dmp