Analysis
-
max time kernel
186s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20220331-en -
submitted
08-04-2022 10:49
Static task
static1
Behavioral task
behavioral1
Sample
c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe
Resource
win10v2004-20220331-en
General
-
Target
c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe
-
Size
669KB
-
MD5
87142e82f1cb0ecbcee7167ce8a183af
-
SHA1
f80b1b3435a09a6b66e0bc5188892f0790ca2faa
-
SHA256
c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4
-
SHA512
ff44ab7a94ad1fbf5b773b3b8aed8fc40ad142bfe8c6b91991c0237b300ec39922f4840945e5369f70bbc673f2b0ca509d4eb0a287ef42364784e7ceec17f8fa
Malware Config
Extracted
C:\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker Payload 2 IoCs
resource yara_rule behavioral2/files/0x000a000000021e2c-127.dat family_medusalocker behavioral2/files/0x000a000000021e2c-128.dat family_medusalocker -
Executes dropped EXE 1 IoCs
pid Process 1508 svhost.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ExportEnter.raw => C:\Users\Admin\Pictures\ExportEnter.raw.mlock4 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-157025953-3125636059-437143553-1000\desktop.ini c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\V: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\W: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\E: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\P: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\R: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\S: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\U: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\A: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\I: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\J: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\M: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\B: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\L: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\O: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\Z: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\N: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\Q: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\X: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\Y: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\F: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\G: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\H: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe File opened (read-only) \??\K: c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 616 wmic.exe Token: SeSecurityPrivilege 616 wmic.exe Token: SeTakeOwnershipPrivilege 616 wmic.exe Token: SeLoadDriverPrivilege 616 wmic.exe Token: SeSystemProfilePrivilege 616 wmic.exe Token: SeSystemtimePrivilege 616 wmic.exe Token: SeProfSingleProcessPrivilege 616 wmic.exe Token: SeIncBasePriorityPrivilege 616 wmic.exe Token: SeCreatePagefilePrivilege 616 wmic.exe Token: SeBackupPrivilege 616 wmic.exe Token: SeRestorePrivilege 616 wmic.exe Token: SeShutdownPrivilege 616 wmic.exe Token: SeDebugPrivilege 616 wmic.exe Token: SeSystemEnvironmentPrivilege 616 wmic.exe Token: SeRemoteShutdownPrivilege 616 wmic.exe Token: SeUndockPrivilege 616 wmic.exe Token: SeManageVolumePrivilege 616 wmic.exe Token: 33 616 wmic.exe Token: 34 616 wmic.exe Token: 35 616 wmic.exe Token: 36 616 wmic.exe Token: SeIncreaseQuotaPrivilege 4520 wmic.exe Token: SeSecurityPrivilege 4520 wmic.exe Token: SeTakeOwnershipPrivilege 4520 wmic.exe Token: SeLoadDriverPrivilege 4520 wmic.exe Token: SeSystemProfilePrivilege 4520 wmic.exe Token: SeSystemtimePrivilege 4520 wmic.exe Token: SeProfSingleProcessPrivilege 4520 wmic.exe Token: SeIncBasePriorityPrivilege 4520 wmic.exe Token: SeCreatePagefilePrivilege 4520 wmic.exe Token: SeBackupPrivilege 4520 wmic.exe Token: SeRestorePrivilege 4520 wmic.exe Token: SeShutdownPrivilege 4520 wmic.exe Token: SeDebugPrivilege 4520 wmic.exe Token: SeSystemEnvironmentPrivilege 4520 wmic.exe Token: SeRemoteShutdownPrivilege 4520 wmic.exe Token: SeUndockPrivilege 4520 wmic.exe Token: SeManageVolumePrivilege 4520 wmic.exe Token: 33 4520 wmic.exe Token: 34 4520 wmic.exe Token: 35 4520 wmic.exe Token: 36 4520 wmic.exe Token: SeIncreaseQuotaPrivilege 224 wmic.exe Token: SeSecurityPrivilege 224 wmic.exe Token: SeTakeOwnershipPrivilege 224 wmic.exe Token: SeLoadDriverPrivilege 224 wmic.exe Token: SeSystemProfilePrivilege 224 wmic.exe Token: SeSystemtimePrivilege 224 wmic.exe Token: SeProfSingleProcessPrivilege 224 wmic.exe Token: SeIncBasePriorityPrivilege 224 wmic.exe Token: SeCreatePagefilePrivilege 224 wmic.exe Token: SeBackupPrivilege 224 wmic.exe Token: SeRestorePrivilege 224 wmic.exe Token: SeShutdownPrivilege 224 wmic.exe Token: SeDebugPrivilege 224 wmic.exe Token: SeSystemEnvironmentPrivilege 224 wmic.exe Token: SeRemoteShutdownPrivilege 224 wmic.exe Token: SeUndockPrivilege 224 wmic.exe Token: SeManageVolumePrivilege 224 wmic.exe Token: 33 224 wmic.exe Token: 34 224 wmic.exe Token: 35 224 wmic.exe Token: 36 224 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3556 wrote to memory of 616 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 82 PID 3556 wrote to memory of 616 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 82 PID 3556 wrote to memory of 616 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 82 PID 3556 wrote to memory of 4520 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 85 PID 3556 wrote to memory of 4520 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 85 PID 3556 wrote to memory of 4520 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 85 PID 3556 wrote to memory of 224 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 87 PID 3556 wrote to memory of 224 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 87 PID 3556 wrote to memory of 224 3556 c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe 87 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe"C:\Users\Admin\AppData\Local\Temp\c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4.exe"1⤵
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3556 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:616
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:1508
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD587142e82f1cb0ecbcee7167ce8a183af
SHA1f80b1b3435a09a6b66e0bc5188892f0790ca2faa
SHA256c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4
SHA512ff44ab7a94ad1fbf5b773b3b8aed8fc40ad142bfe8c6b91991c0237b300ec39922f4840945e5369f70bbc673f2b0ca509d4eb0a287ef42364784e7ceec17f8fa
-
Filesize
669KB
MD587142e82f1cb0ecbcee7167ce8a183af
SHA1f80b1b3435a09a6b66e0bc5188892f0790ca2faa
SHA256c79c6b680a2caa71b3ad052f60ce6da463eb576b8196bb3bbdccd003853769d4
SHA512ff44ab7a94ad1fbf5b773b3b8aed8fc40ad142bfe8c6b91991c0237b300ec39922f4840945e5369f70bbc673f2b0ca509d4eb0a287ef42364784e7ceec17f8fa