Analysis

  • max time kernel
    147s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    20-10-2021 09:40

General

  • Target

    rb.exe

  • Size

    669KB

  • MD5

    ae286ff258c5ec1d15a4fd3f64875d5b

  • SHA1

    576b9e76e385b389f859ee4bde2d12776bbaedca

  • SHA256

    ce0facb2c24c71a20117e27af3aed9d6815500eeadba6e79b472bef539d82769

  • SHA512

    f2cf299e20571701ab7a7ad82103317279e8378f114e3de76b22580eb5e8263a025af1fb653b27323645e0ac63983dcbf6f609154a16e8e9d6c81531c369183b

Malware Config

Extracted

Path

\??\Z:\Boot\HOW_TO_RECOVER_DATA.html

Ransom Note
<html> <style type="text/css"> body { background-color: #f5f5f5; } h1, h3{ text-align: center; text-transform: uppercase; font-weight: normal; } /*---*/ .tabs1{ display: block; margin: auto; } .tabs1 .head{ text-align: center; float: top; padding: 0px; text-transform: uppercase; font-weight: normal; display: block; background: #81bef7; color: #DF0101; font-size: 30px; } .tabs1 .identi { font-size: 10px; text-align: center; float: top; padding: 15px; display: block; background: #81bef7; color: #DFDFDF; } .tabs .content { background: #f5f5f5; /*text-align: center;*/ color: #000000; padding: 25px 15px; font-size: 15px; font-weight: 400; line-height: 20px; } .tabs .content a { color: #df0130; font-size: 23px; font-style: italic; text-decoration: none; line-height: 35px; } .tabs .content .text{ padding: 25px; line-height: 1.2; } </style> <body> <div class="tabs1"> <div class="head" ><b>Your personal ID:</b></div> <div class="identi"> <span style="width:1000px; color: #ffffff; font-size: 10px;">E633913101D05DB377453BBD5B76BAFD01022D5BAF91A6AD651A3820C1F162C2F3FB7473F5E01C060179495CF5E31B16A297B2FC6CC20E525F5F44AE88E68A38<br>B917EE30F047CDC57C75304455A0BC44E29F0CABBB5667277CA82547C489C878B2E52297AFAC769F91D21C3513C6B14312C6DA363E225C314EF53B62E28D<br>28FE8A43E608D270FD1691A7B0632E1257D0328B0AEDB07421DAEB2C94046DFA2101AF709FF41735115AA0C20B506941B7147B58FDCEB15787A2486ACDBE<br>C8A30021691DD97F0AFD868EA215682B9F19AD553A78FBEE4F5A86A5C23E154E52E4A1C36BAB8E494BEEC5F471FBB32730E852E6388A85F3E6FF4FDD96D6<br>FE95BCE92F8886B683A95A44C14ADE487F345E0ECF0C247E818209980003552989E9B00CD8558FE03FC1C027DE42516243EAB7EE212FA8188FC1C6911F1E<br>B3EC89B27A8677C2948653F6C80033CD2AA9D657C3514B324596EDCC17AB685E838A4FF6F681CC562FCB50A71EC28AEAF3473B1B50DD28C3C3B1E3D382FC<br>1B66CC8EC99904F708A1C817CD5DB4BF7B60B47F8CC59F269C1282EE4D01E80D5B2CB1E0D8B46B7C1A43FEC3047EBA0DBB9715690B645D4EEE479ACEDAA0<br>B0BC44BC34711BF7F4B3598F730BEEDA3920658C8976490E43A6946B7A44D4B78763D5C5A794730446232EA479796F839B2102613E0C47E65378779CB5D5<br>FA6E6DD053F6C8423DE45C98E99F</span> <br> <!-- !!! dont changing this !!! --> </div> </div> <!-- --> <div class="tabs"> <!--tab--> <div class="tab"> <div id="tab-content1" class="content"> <div class="text"> <!--text data --> <b>/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\</b><br> <b>All your important files have been encrypted!</b><br><br> <hr> Your files are safe! Only modified. (RSA+AES)<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> We gathered highly confidential/personal data. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you decide to not pay, we will release your data to public or re-seller.<br> So you can expect your data to be publicly available in the near future..<br><br> We only seek money and our goal is not to damage your reputation or prevent<br> your business from running.<br><br> You will can send us 2-3 non-important files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> <!--text data --> <hr> <b>Contact us for price and get decryption software.</b><br><br> <a>.onion</a><br> * Note that this server is available via Tor browser only<br><br> Follow the instructions to open the link:<br> 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site.<br> 2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.<br> 3. Now you have Tor browser. In the Tor Browser open <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion </a><br> 4. Start a chat and follow the further instructions. <br><br> <hr> <b>If you can not use the above link, use the email:</b><br> <a href="help_24_decr1@outlook.com ">help_24_decr1@outlook.com </a> <br><a href="help_24_decr2@outlook.com">help_24_decr2@outlook.com</a> <br> <b>* To contact us, create a new free email account on the site:</b> <a href="https://protonmail.com">protonmail.com<br> <hr> <b> IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.</b><br> </div> </div> </div> <!--tab--> <!--text data --> </div> </div> <!--tab--> </div> </div> </body> </html>
Emails

href="help_24_decr1@outlook.com

">help_24_decr1@outlook.com

href="help_24_decr2@outlook.com">help_24_decr2@outlook.com</a>

Signatures

  • MedusaLocker

    Ransomware with several variants first seen in September 2019.

  • MedusaLocker Payload 2 IoCs
  • UAC bypass 3 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rb.exe
    "C:\Users\Admin\AppData\Local\Temp\rb.exe"
    1⤵
    • Modifies extensions of user files
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1564
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1204
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:436
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1060
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1452
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1276
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1828
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1864
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {ADEA1B52-D987-4ECB-9F1E-638939764176} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      C:\Users\Admin\AppData\Roaming\svhost.exe
      2⤵
      • Executes dropped EXE
      PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v6

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

File Deletion

2
T1107

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svhost.exe
    MD5

    ae286ff258c5ec1d15a4fd3f64875d5b

    SHA1

    576b9e76e385b389f859ee4bde2d12776bbaedca

    SHA256

    ce0facb2c24c71a20117e27af3aed9d6815500eeadba6e79b472bef539d82769

    SHA512

    f2cf299e20571701ab7a7ad82103317279e8378f114e3de76b22580eb5e8263a025af1fb653b27323645e0ac63983dcbf6f609154a16e8e9d6c81531c369183b

  • C:\Users\Admin\AppData\Roaming\svhost.exe
    MD5

    ae286ff258c5ec1d15a4fd3f64875d5b

    SHA1

    576b9e76e385b389f859ee4bde2d12776bbaedca

    SHA256

    ce0facb2c24c71a20117e27af3aed9d6815500eeadba6e79b472bef539d82769

    SHA512

    f2cf299e20571701ab7a7ad82103317279e8378f114e3de76b22580eb5e8263a025af1fb653b27323645e0ac63983dcbf6f609154a16e8e9d6c81531c369183b

  • memory/436-56-0x0000000000000000-mapping.dmp
  • memory/1060-57-0x0000000000000000-mapping.dmp
  • memory/1204-55-0x0000000000000000-mapping.dmp
  • memory/1276-59-0x0000000000000000-mapping.dmp
  • memory/1452-58-0x0000000000000000-mapping.dmp
  • memory/1564-54-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB

  • memory/1712-62-0x0000000000000000-mapping.dmp
  • memory/1828-60-0x0000000000000000-mapping.dmp