Analysis

  • max time kernel
    147s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    20-10-2021 09:40

General

  • Target

    Build.exe

  • Size

    669KB

  • MD5

    b446b1c86f3d27bb39783f9d3a112a40

  • SHA1

    d9f66f8db27686f4f3b2c7d17557c84077ac801f

  • SHA256

    1f5eefc1feb47e11e53f82055ca0921fc1b1299dffa7972c6faeff1904fdad1d

  • SHA512

    c2b7682c265060c1c62be0b4dceba7fed6882b9fdc9cbbd1d379608a482bf215d81a2a3c03cc2df709bc936ee7d06ff1250dde92808bd0e0d1f1ee3410c35d9a

Malware Config

Extracted

Path

\??\Z:\Boot\HOW_TO_RECOVER_DATA.html

Ransom Note
<html> <style type="text/css"> body { background-color: #f5f5f5; } h1, h3{ text-align: center; text-transform: uppercase; font-weight: normal; } /*---*/ .tabs1{ display: block; margin: auto; } .tabs1 .head{ text-align: center; float: top; padding: 0px; text-transform: uppercase; font-weight: normal; display: block; background: #81bef7; color: #DF0101; font-size: 30px; } .tabs1 .identi { font-size: 10px; text-align: center; float: top; padding: 15px; display: block; background: #81bef7; color: #DFDFDF; } .tabs .content { background: #f5f5f5; /*text-align: center;*/ color: #000000; padding: 25px 15px; font-size: 15px; font-weight: 400; line-height: 20px; } .tabs .content a { color: #df0130; font-size: 23px; font-style: italic; text-decoration: none; line-height: 35px; } .tabs .content .text{ padding: 25px; line-height: 1.2; } </style> <body> <div class="tabs1"> <div class="head" ><b>Your personal ID:</b></div> <div class="identi"> <span style="width:1000px; color: #ffffff; font-size: 10px;">CA8137EB96C768D50ED8DCE214A56E619CEB900374E2EE34B02455BFD8438FC96342F4AA8073491DFD7206493748B22964C5A1D78897DF4C04E7850340DDCF5F<br>4FFA2C43486F90059C7A702FCBDE92AC7CB30A875A478ECCE7BEF529E1A0A246DD66A01DA8D5D8DD62EE674EEFA2D8520489610941DC509683A043FC543B<br>63A2B97FF7D73FF4F57C414813CD0041E13FC5DB9C80930DDAE86548ABAC15F1BFD8E4F8FF0F6286250E1C2666BFCEE480F4B091CA10DB02C294CEDF7D8D<br>B4D66125BBEF32E9021ED453467E66DA60BC6C9D9DDF863EB1F2FCB2C34C870FFC7E3707F3158C57481433A18540D715C1DD4440935023709187AEA3E14B<br>EBD59B3114A69E411EF583CEF6B4A7ABC4CD5CA7B88B6AC867BA6FA2BC3847EE20946FEF65BDB82A5BEDE4D93B39EE7C1E2135C26B2A2541A16D3F549CA6<br>2442882EBB5E739E1BCB5BEB09FBBBCB63645DCF04D16C037D8765B18A0DC8BEAE218B51C3A6A6D1EC00295F210179CFDB422F1478DCC67F31DFE7F54DB1<br>638284062293F59200BCE0030F8272F629FC75F6F5D3203BFF123CDF46C4D6325B03A9C18224C5825DC9E491F078A55C5414C625CB9D2AE64CDCD7F27F5B<br>96B9087941E73968B1B6737A38D14164667D327FDD6F56FC7428603AB8EE6EF99FBF608A8631F2BED98E1FB9FC3934BC67880743E7C294DADD23B796AEF2<br>30FAB86CC9B6AD2B6C4C61C7632F</span> <br> <!-- !!! dont changing this !!! --> </div> </div> <!-- --> <div class="tabs"> <!--tab--> <div class="tab"> <div id="tab-content1" class="content"> <div class="text"> <!--text data --> <b>/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\</b><br> <b>All your important files have been encrypted!</b><br><br> <hr> Your files are safe! Only modified. (RSA+AES)<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> We gathered highly confidential/personal data. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you decide to not pay, we will release your data to public or re-seller.<br> So you can expect your data to be publicly available in the near future..<br><br> We only seek money and our goal is not to damage your reputation or prevent<br> your business from running.<br><br> You will can send us 2-3 non-important files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> <!--text data --> <hr> <b>Contact us for price and get decryption software.</b><br><br> <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion</a><br> * Note that this server is available via Tor browser only<br><br> Follow the instructions to open the link:<br> 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site.<br> 2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.<br> 3. Now you have Tor browser. In the Tor Browser open <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion </a><br> 4. Start a chat and follow the further instructions. <br><br> <hr> <b>If you can not use the above link, use the email:</b><br> <a href="ithelp05@decorous.cyou ">ithelp05@decorous.cyou </a> <br><a href="ithelp05@wholeness.business">ithelp05@wholeness.business</a> <br> <b>* To contact us, create a new free email account on the site:</b> <a href="https://protonmail.com">protonmail.com<br> <hr> <b> IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.</b><br> </div> </div> </div> <!--tab--> <!--text data --> </div> </div> <!--tab--> </div> </div> </body> </html>
Emails

href="ithelp05@decorous.cyou

">ithelp05@decorous.cyou

href="ithelp05@wholeness.business">ithelp05@wholeness.business</a>

Signatures

  • MedusaLocker

    Ransomware with several variants first seen in September 2019.

  • MedusaLocker Payload 2 IoCs
  • UAC bypass 3 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Build.exe
    "C:\Users\Admin\AppData\Local\Temp\Build.exe"
    1⤵
    • Modifies extensions of user files
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1072
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1684
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:416
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1068
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1148
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1004
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1488
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {127E17C9-FC23-4ECD-B1F2-EA1958070B71} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:700
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      C:\Users\Admin\AppData\Roaming\svhost.exe
      2⤵
      • Executes dropped EXE
      PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

File Deletion

2
T1107

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svhost.exe
    MD5

    b446b1c86f3d27bb39783f9d3a112a40

    SHA1

    d9f66f8db27686f4f3b2c7d17557c84077ac801f

    SHA256

    1f5eefc1feb47e11e53f82055ca0921fc1b1299dffa7972c6faeff1904fdad1d

    SHA512

    c2b7682c265060c1c62be0b4dceba7fed6882b9fdc9cbbd1d379608a482bf215d81a2a3c03cc2df709bc936ee7d06ff1250dde92808bd0e0d1f1ee3410c35d9a

  • C:\Users\Admin\AppData\Roaming\svhost.exe
    MD5

    b446b1c86f3d27bb39783f9d3a112a40

    SHA1

    d9f66f8db27686f4f3b2c7d17557c84077ac801f

    SHA256

    1f5eefc1feb47e11e53f82055ca0921fc1b1299dffa7972c6faeff1904fdad1d

    SHA512

    c2b7682c265060c1c62be0b4dceba7fed6882b9fdc9cbbd1d379608a482bf215d81a2a3c03cc2df709bc936ee7d06ff1250dde92808bd0e0d1f1ee3410c35d9a

  • memory/416-56-0x0000000000000000-mapping.dmp
  • memory/1004-59-0x0000000000000000-mapping.dmp
  • memory/1068-57-0x0000000000000000-mapping.dmp
  • memory/1072-54-0x0000000075B71000-0x0000000075B73000-memory.dmp
    Filesize

    8KB

  • memory/1148-58-0x0000000000000000-mapping.dmp
  • memory/1528-62-0x0000000000000000-mapping.dmp
  • memory/1684-55-0x0000000000000000-mapping.dmp
  • memory/1720-60-0x0000000000000000-mapping.dmp