Analysis

  • max time kernel
    151s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    20-10-2021 09:40

General

  • Target

    rb.exe

  • Size

    669KB

  • MD5

    ae286ff258c5ec1d15a4fd3f64875d5b

  • SHA1

    576b9e76e385b389f859ee4bde2d12776bbaedca

  • SHA256

    ce0facb2c24c71a20117e27af3aed9d6815500eeadba6e79b472bef539d82769

  • SHA512

    f2cf299e20571701ab7a7ad82103317279e8378f114e3de76b22580eb5e8263a025af1fb653b27323645e0ac63983dcbf6f609154a16e8e9d6c81531c369183b

Malware Config

Extracted

Path

C:\Boot\HOW_TO_RECOVER_DATA.html

Ransom Note
<html> <style type="text/css"> body { background-color: #f5f5f5; } h1, h3{ text-align: center; text-transform: uppercase; font-weight: normal; } /*---*/ .tabs1{ display: block; margin: auto; } .tabs1 .head{ text-align: center; float: top; padding: 0px; text-transform: uppercase; font-weight: normal; display: block; background: #81bef7; color: #DF0101; font-size: 30px; } .tabs1 .identi { font-size: 10px; text-align: center; float: top; padding: 15px; display: block; background: #81bef7; color: #DFDFDF; } .tabs .content { background: #f5f5f5; /*text-align: center;*/ color: #000000; padding: 25px 15px; font-size: 15px; font-weight: 400; line-height: 20px; } .tabs .content a { color: #df0130; font-size: 23px; font-style: italic; text-decoration: none; line-height: 35px; } .tabs .content .text{ padding: 25px; line-height: 1.2; } </style> <body> <div class="tabs1"> <div class="head" ><b>Your personal ID:</b></div> <div class="identi"> <span style="width:1000px; color: #ffffff; font-size: 10px;">8601BA2175B24F9144BF309E9882FA75490CDBABE4F5B7AA31F2D0E9FDB28D2594A8F89B4F3D84A2AFA8537D1FF803C0A57E0AB9717B50C7B356AAA8548344C5<br>3292C07AA85D94D7F7A4F8E7CB7F0A6BD6709CE3FBB79F36C4DA5D113B08986CF8F6ED56DB06AD1474072CAB060F9A501AD1DF35B36AA31AD350F2011361<br>46924C0B1DF07745FBD4089958AB13054258F36D92C23F9EE5E87932B7A323A40D988AD460E69325178CDA8022FC2309889C8F1116253887D57925CC4C91<br>639D408E3B946CFF1CE32B784BFF126703CED1CC052341C64F5B7771857DE9E7DE33EE5B3B95EAC32EFB1B7A8B226F7764252BB09191DE5849A83DF1ADB1<br>6C9772401A34EB9952D71D0241B50AF2C48E56DBDA1CEF37AEA1C0956187A251BD9E2B31A3799E241CC20B5ED973BA09AE3CB25687D979A9859EAB43F86C<br>A3C90744DECBF412C80160A6FC25AE65EBDB1C24B142096567AA5C9D981008A1D35B8901D07BF0550FD4D319BA0EAA91AAB48EDBA6D31B43C2300C024CFE<br>B127EDEDEF580ABF0FA6826FB603DC9A8AE9DC45786BDCF46D70AF42483F1EDD05AB5F80E887B7F165856201140044F67AAA47694D0D2C1B81C73A2919F4<br>1BCDCD9BF3D323CD952F48217B71456FED9F328E35B12657DE0215990511DF3E1E25491985589F9B851B3FBF1C74E86C48A2B2754259C48F2B399A6D871F<br>783F0E4D77658126552003AC6509</span> <br> <!-- !!! dont changing this !!! --> </div> </div> <!-- --> <div class="tabs"> <!--tab--> <div class="tab"> <div id="tab-content1" class="content"> <div class="text"> <!--text data --> <b>/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\</b><br> <b>All your important files have been encrypted!</b><br><br> <hr> Your files are safe! Only modified. (RSA+AES)<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> We gathered highly confidential/personal data. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you decide to not pay, we will release your data to public or re-seller.<br> So you can expect your data to be publicly available in the near future..<br><br> We only seek money and our goal is not to damage your reputation or prevent<br> your business from running.<br><br> You will can send us 2-3 non-important files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> <!--text data --> <hr> <b>Contact us for price and get decryption software.</b><br><br> <a>.onion</a><br> * Note that this server is available via Tor browser only<br><br> Follow the instructions to open the link:<br> 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site.<br> 2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.<br> 3. Now you have Tor browser. In the Tor Browser open <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion </a><br> 4. Start a chat and follow the further instructions. <br><br> <hr> <b>If you can not use the above link, use the email:</b><br> <a href="help_24_decr1@outlook.com ">help_24_decr1@outlook.com </a> <br><a href="help_24_decr2@outlook.com">help_24_decr2@outlook.com</a> <br> <b>* To contact us, create a new free email account on the site:</b> <a href="https://protonmail.com">protonmail.com<br> <hr> <b> IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.</b><br> </div> </div> </div> <!--tab--> <!--text data --> </div> </div> <!--tab--> </div> </div> </body> </html>
Emails

href="help_24_decr1@outlook.com

">help_24_decr1@outlook.com

href="help_24_decr2@outlook.com">help_24_decr2@outlook.com</a>

Signatures

  • MedusaLocker

    Ransomware with several variants first seen in September 2019.

  • UAC bypass 3 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rb.exe
    "C:\Users\Admin\AppData\Local\Temp\rb.exe"
    1⤵
    • Modifies extensions of user files
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2064
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:3920
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3924
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1652
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1092
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1084
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1412
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:864

Network

MITRE ATT&CK Matrix ATT&CK v6

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

File Deletion

2
T1107

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1084-119-0x0000000000000000-mapping.dmp
  • memory/1092-118-0x0000000000000000-mapping.dmp
  • memory/1412-120-0x0000000000000000-mapping.dmp
  • memory/1652-117-0x0000000000000000-mapping.dmp
  • memory/3920-115-0x0000000000000000-mapping.dmp
  • memory/3924-116-0x0000000000000000-mapping.dmp