Analysis
-
max time kernel
154s -
max time network
125s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
08-12-2021 15:29
Static task
static1
Behavioral task
behavioral1
Sample
ZL2.ex_.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
ZL2.ex_.exe
Resource
win10-en-20211208
General
-
Target
ZL2.ex_.exe
-
Size
669KB
-
MD5
ed7d859df562c7679dfcb14ee359ff2a
-
SHA1
cde2bfc546f6fc85bcdf5d35bfbd2d17d5c7c91c
-
SHA256
c2a78b419e7d33de9e7418306f30623970a02d4d41c562e99581d0dc3e0bdb08
-
SHA512
730c6940dc83f071cb65ebc3dacde8ddde5147e722cdb027d3feb8fe42bf7b6b0f699ff8b744b7f0dc0ca0fd6762b42acee4b2d67220b637cee0c82ae893bf80
Malware Config
Extracted
\??\Z:\Boot\HOW_TO_RECOVER_DATA.html
Signatures
-
LockFile
LockFile is a new ransomware that emerged in July 2021 with ProxyShell vulnerabilties.
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker Payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000012230-62.dat family_medusalocker behavioral1/files/0x0008000000012230-64.dat family_medusalocker -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1072 svhost.exe -
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\NewEnable.png => C:\Users\Admin\Pictures\NewEnable.png.lockfile ZL2.ex_.exe File renamed C:\Users\Admin\Pictures\PingBlock.png => C:\Users\Admin\Pictures\PingBlock.png.lockfile ZL2.ex_.exe File renamed C:\Users\Admin\Pictures\RenameClear.tif => C:\Users\Admin\Pictures\RenameClear.tif.lockfile ZL2.ex_.exe File opened for modification C:\Users\Admin\Pictures\ResetDismount.tiff ZL2.ex_.exe File renamed C:\Users\Admin\Pictures\ResetDismount.tiff => C:\Users\Admin\Pictures\ResetDismount.tiff.lockfile ZL2.ex_.exe File opened for modification C:\Users\Admin\Pictures\UseLimit.tiff ZL2.ex_.exe File renamed C:\Users\Admin\Pictures\ExitOut.raw => C:\Users\Admin\Pictures\ExitOut.raw.lockfile ZL2.ex_.exe File renamed C:\Users\Admin\Pictures\InstallTrace.tif => C:\Users\Admin\Pictures\InstallTrace.tif.lockfile ZL2.ex_.exe File renamed C:\Users\Admin\Pictures\SwitchBlock.tif => C:\Users\Admin\Pictures\SwitchBlock.tif.lockfile ZL2.ex_.exe File renamed C:\Users\Admin\Pictures\UseLimit.tiff => C:\Users\Admin\Pictures\UseLimit.tiff.lockfile ZL2.ex_.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ZL2.ex_.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2329389628-4064185017-3901522362-1000\desktop.ini ZL2.ex_.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: ZL2.ex_.exe File opened (read-only) \??\Y: ZL2.ex_.exe File opened (read-only) \??\B: ZL2.ex_.exe File opened (read-only) \??\J: ZL2.ex_.exe File opened (read-only) \??\M: ZL2.ex_.exe File opened (read-only) \??\O: ZL2.ex_.exe File opened (read-only) \??\P: ZL2.ex_.exe File opened (read-only) \??\R: ZL2.ex_.exe File opened (read-only) \??\H: ZL2.ex_.exe File opened (read-only) \??\S: ZL2.ex_.exe File opened (read-only) \??\X: ZL2.ex_.exe File opened (read-only) \??\Z: ZL2.ex_.exe File opened (read-only) \??\L: ZL2.ex_.exe File opened (read-only) \??\T: ZL2.ex_.exe File opened (read-only) \??\A: ZL2.ex_.exe File opened (read-only) \??\E: ZL2.ex_.exe File opened (read-only) \??\F: ZL2.ex_.exe File opened (read-only) \??\G: ZL2.ex_.exe File opened (read-only) \??\I: ZL2.ex_.exe File opened (read-only) \??\K: ZL2.ex_.exe File opened (read-only) \??\N: ZL2.ex_.exe File opened (read-only) \??\Q: ZL2.ex_.exe File opened (read-only) \??\V: ZL2.ex_.exe File opened (read-only) \??\W: ZL2.ex_.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1736 vssadmin.exe 968 vssadmin.exe 1184 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe 1660 ZL2.ex_.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeBackupPrivilege 1628 vssvc.exe Token: SeRestorePrivilege 1628 vssvc.exe Token: SeAuditPrivilege 1628 vssvc.exe Token: SeIncreaseQuotaPrivilege 1988 wmic.exe Token: SeSecurityPrivilege 1988 wmic.exe Token: SeTakeOwnershipPrivilege 1988 wmic.exe Token: SeLoadDriverPrivilege 1988 wmic.exe Token: SeSystemProfilePrivilege 1988 wmic.exe Token: SeSystemtimePrivilege 1988 wmic.exe Token: SeProfSingleProcessPrivilege 1988 wmic.exe Token: SeIncBasePriorityPrivilege 1988 wmic.exe Token: SeCreatePagefilePrivilege 1988 wmic.exe Token: SeBackupPrivilege 1988 wmic.exe Token: SeRestorePrivilege 1988 wmic.exe Token: SeShutdownPrivilege 1988 wmic.exe Token: SeDebugPrivilege 1988 wmic.exe Token: SeSystemEnvironmentPrivilege 1988 wmic.exe Token: SeRemoteShutdownPrivilege 1988 wmic.exe Token: SeUndockPrivilege 1988 wmic.exe Token: SeManageVolumePrivilege 1988 wmic.exe Token: 33 1988 wmic.exe Token: 34 1988 wmic.exe Token: 35 1988 wmic.exe Token: SeIncreaseQuotaPrivilege 964 wmic.exe Token: SeSecurityPrivilege 964 wmic.exe Token: SeTakeOwnershipPrivilege 964 wmic.exe Token: SeLoadDriverPrivilege 964 wmic.exe Token: SeSystemProfilePrivilege 964 wmic.exe Token: SeSystemtimePrivilege 964 wmic.exe Token: SeProfSingleProcessPrivilege 964 wmic.exe Token: SeIncBasePriorityPrivilege 964 wmic.exe Token: SeCreatePagefilePrivilege 964 wmic.exe Token: SeBackupPrivilege 964 wmic.exe Token: SeRestorePrivilege 964 wmic.exe Token: SeShutdownPrivilege 964 wmic.exe Token: SeDebugPrivilege 964 wmic.exe Token: SeSystemEnvironmentPrivilege 964 wmic.exe Token: SeRemoteShutdownPrivilege 964 wmic.exe Token: SeUndockPrivilege 964 wmic.exe Token: SeManageVolumePrivilege 964 wmic.exe Token: 33 964 wmic.exe Token: 34 964 wmic.exe Token: 35 964 wmic.exe Token: SeIncreaseQuotaPrivilege 1608 wmic.exe Token: SeSecurityPrivilege 1608 wmic.exe Token: SeTakeOwnershipPrivilege 1608 wmic.exe Token: SeLoadDriverPrivilege 1608 wmic.exe Token: SeSystemProfilePrivilege 1608 wmic.exe Token: SeSystemtimePrivilege 1608 wmic.exe Token: SeProfSingleProcessPrivilege 1608 wmic.exe Token: SeIncBasePriorityPrivilege 1608 wmic.exe Token: SeCreatePagefilePrivilege 1608 wmic.exe Token: SeBackupPrivilege 1608 wmic.exe Token: SeRestorePrivilege 1608 wmic.exe Token: SeShutdownPrivilege 1608 wmic.exe Token: SeDebugPrivilege 1608 wmic.exe Token: SeSystemEnvironmentPrivilege 1608 wmic.exe Token: SeRemoteShutdownPrivilege 1608 wmic.exe Token: SeUndockPrivilege 1608 wmic.exe Token: SeManageVolumePrivilege 1608 wmic.exe Token: 33 1608 wmic.exe Token: 34 1608 wmic.exe Token: 35 1608 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1660 wrote to memory of 1736 1660 ZL2.ex_.exe 27 PID 1660 wrote to memory of 1736 1660 ZL2.ex_.exe 27 PID 1660 wrote to memory of 1736 1660 ZL2.ex_.exe 27 PID 1660 wrote to memory of 1736 1660 ZL2.ex_.exe 27 PID 1660 wrote to memory of 1988 1660 ZL2.ex_.exe 30 PID 1660 wrote to memory of 1988 1660 ZL2.ex_.exe 30 PID 1660 wrote to memory of 1988 1660 ZL2.ex_.exe 30 PID 1660 wrote to memory of 1988 1660 ZL2.ex_.exe 30 PID 1660 wrote to memory of 968 1660 ZL2.ex_.exe 32 PID 1660 wrote to memory of 968 1660 ZL2.ex_.exe 32 PID 1660 wrote to memory of 968 1660 ZL2.ex_.exe 32 PID 1660 wrote to memory of 968 1660 ZL2.ex_.exe 32 PID 1660 wrote to memory of 964 1660 ZL2.ex_.exe 34 PID 1660 wrote to memory of 964 1660 ZL2.ex_.exe 34 PID 1660 wrote to memory of 964 1660 ZL2.ex_.exe 34 PID 1660 wrote to memory of 964 1660 ZL2.ex_.exe 34 PID 1660 wrote to memory of 1184 1660 ZL2.ex_.exe 36 PID 1660 wrote to memory of 1184 1660 ZL2.ex_.exe 36 PID 1660 wrote to memory of 1184 1660 ZL2.ex_.exe 36 PID 1660 wrote to memory of 1184 1660 ZL2.ex_.exe 36 PID 1660 wrote to memory of 1608 1660 ZL2.ex_.exe 38 PID 1660 wrote to memory of 1608 1660 ZL2.ex_.exe 38 PID 1660 wrote to memory of 1608 1660 ZL2.ex_.exe 38 PID 1660 wrote to memory of 1608 1660 ZL2.ex_.exe 38 PID 1692 wrote to memory of 1072 1692 taskeng.exe 44 PID 1692 wrote to memory of 1072 1692 taskeng.exe 44 PID 1692 wrote to memory of 1072 1692 taskeng.exe 44 PID 1692 wrote to memory of 1072 1692 taskeng.exe 44 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ZL2.ex_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ZL2.ex_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ZL2.ex_.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ZL2.ex_.exe"C:\Users\Admin\AppData\Local\Temp\ZL2.ex_.exe"1⤵
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1660 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1736
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:968
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1184
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
C:\Windows\system32\taskeng.exetaskeng.exe {8109592C-3746-4453-8035-3D862488627B} S-1-5-21-2329389628-4064185017-3901522362-1000:QSKGHMYQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1072
-