Analysis
-
max time kernel
181s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
01-02-2022 15:52
Static task
static1
Behavioral task
behavioral1
Sample
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe
Resource
win10v2004-en-20220112
General
-
Target
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe
-
Size
669KB
-
MD5
1a2f56aa0186b98dc77f5f493cd592b4
-
SHA1
fbf4c6cc257bd31c9c1628e805ce85b14284713a
-
SHA256
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531
-
SHA512
07ce5bf33ef1b65ff27747c11b010e918e9d3f7616f782174614ad1785c80064af7d55b78d8f81e69c2b6f40fe535823d7116919fc80368b1f0660a00103c901
Malware Config
Extracted
C:\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker Payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x00080000000220ce-187.dat family_medusalocker behavioral2/files/0x00080000000220ce-188.dat family_medusalocker -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid Process 2936 svhost.exe -
Processes:
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exedescription ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-790714498-1549421491-1643397139-1000\desktop.ini 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exedescription ioc Process File opened (read-only) \??\F: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\P: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\R: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\W: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\Z: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\I: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\U: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\Y: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\A: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\G: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\J: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\K: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\M: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\N: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\Q: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\T: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\V: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\X: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\B: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\E: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\H: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\L: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\O: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\S: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exepid Process 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3308 wmic.exe Token: SeSecurityPrivilege 3308 wmic.exe Token: SeTakeOwnershipPrivilege 3308 wmic.exe Token: SeLoadDriverPrivilege 3308 wmic.exe Token: SeSystemProfilePrivilege 3308 wmic.exe Token: SeSystemtimePrivilege 3308 wmic.exe Token: SeProfSingleProcessPrivilege 3308 wmic.exe Token: SeIncBasePriorityPrivilege 3308 wmic.exe Token: SeCreatePagefilePrivilege 3308 wmic.exe Token: SeBackupPrivilege 3308 wmic.exe Token: SeRestorePrivilege 3308 wmic.exe Token: SeShutdownPrivilege 3308 wmic.exe Token: SeDebugPrivilege 3308 wmic.exe Token: SeSystemEnvironmentPrivilege 3308 wmic.exe Token: SeRemoteShutdownPrivilege 3308 wmic.exe Token: SeUndockPrivilege 3308 wmic.exe Token: SeManageVolumePrivilege 3308 wmic.exe Token: 33 3308 wmic.exe Token: 34 3308 wmic.exe Token: 35 3308 wmic.exe Token: 36 3308 wmic.exe Token: SeIncreaseQuotaPrivilege 212 wmic.exe Token: SeSecurityPrivilege 212 wmic.exe Token: SeTakeOwnershipPrivilege 212 wmic.exe Token: SeLoadDriverPrivilege 212 wmic.exe Token: SeSystemProfilePrivilege 212 wmic.exe Token: SeSystemtimePrivilege 212 wmic.exe Token: SeProfSingleProcessPrivilege 212 wmic.exe Token: SeIncBasePriorityPrivilege 212 wmic.exe Token: SeCreatePagefilePrivilege 212 wmic.exe Token: SeBackupPrivilege 212 wmic.exe Token: SeRestorePrivilege 212 wmic.exe Token: SeShutdownPrivilege 212 wmic.exe Token: SeDebugPrivilege 212 wmic.exe Token: SeSystemEnvironmentPrivilege 212 wmic.exe Token: SeRemoteShutdownPrivilege 212 wmic.exe Token: SeUndockPrivilege 212 wmic.exe Token: SeManageVolumePrivilege 212 wmic.exe Token: 33 212 wmic.exe Token: 34 212 wmic.exe Token: 35 212 wmic.exe Token: 36 212 wmic.exe Token: SeIncreaseQuotaPrivilege 1304 wmic.exe Token: SeSecurityPrivilege 1304 wmic.exe Token: SeTakeOwnershipPrivilege 1304 wmic.exe Token: SeLoadDriverPrivilege 1304 wmic.exe Token: SeSystemProfilePrivilege 1304 wmic.exe Token: SeSystemtimePrivilege 1304 wmic.exe Token: SeProfSingleProcessPrivilege 1304 wmic.exe Token: SeIncBasePriorityPrivilege 1304 wmic.exe Token: SeCreatePagefilePrivilege 1304 wmic.exe Token: SeBackupPrivilege 1304 wmic.exe Token: SeRestorePrivilege 1304 wmic.exe Token: SeShutdownPrivilege 1304 wmic.exe Token: SeDebugPrivilege 1304 wmic.exe Token: SeSystemEnvironmentPrivilege 1304 wmic.exe Token: SeRemoteShutdownPrivilege 1304 wmic.exe Token: SeUndockPrivilege 1304 wmic.exe Token: SeManageVolumePrivilege 1304 wmic.exe Token: 33 1304 wmic.exe Token: 34 1304 wmic.exe Token: 35 1304 wmic.exe Token: 36 1304 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exedescription pid Process procid_target PID 2364 wrote to memory of 3308 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 58 PID 2364 wrote to memory of 3308 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 58 PID 2364 wrote to memory of 3308 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 58 PID 2364 wrote to memory of 212 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 61 PID 2364 wrote to memory of 212 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 61 PID 2364 wrote to memory of 212 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 61 PID 2364 wrote to memory of 1304 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 63 PID 2364 wrote to memory of 1304 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 63 PID 2364 wrote to memory of 1304 2364 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 63 -
System policy modification 1 TTPs 3 IoCs
Processes:
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe"C:\Users\Admin\AppData\Local\Temp\0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe"1⤵
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2364 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3308
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k wusvcs -p1⤵PID:636
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:2936
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1a2f56aa0186b98dc77f5f493cd592b4
SHA1fbf4c6cc257bd31c9c1628e805ce85b14284713a
SHA2560f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531
SHA51207ce5bf33ef1b65ff27747c11b010e918e9d3f7616f782174614ad1785c80064af7d55b78d8f81e69c2b6f40fe535823d7116919fc80368b1f0660a00103c901
-
MD5
1a2f56aa0186b98dc77f5f493cd592b4
SHA1fbf4c6cc257bd31c9c1628e805ce85b14284713a
SHA2560f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531
SHA51207ce5bf33ef1b65ff27747c11b010e918e9d3f7616f782174614ad1785c80064af7d55b78d8f81e69c2b6f40fe535823d7116919fc80368b1f0660a00103c901