Analysis
-
max time kernel
128s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2022 18:57
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220901-en
General
-
Target
tmp.exe
-
Size
666KB
-
MD5
b64ced51ca13ef75fa0347d3a638555a
-
SHA1
6a1a46a0de15e81a8157bf3d3e9e1cb498791e3f
-
SHA256
a533f9ae8f269f97eeb35ddac6d1d955924f6eea1794b8a227457e95cf524d44
-
SHA512
a12b84663ecdc89b30abe94ba49de3b3277e0bd9a8194787eb066abb6f2bc6328abdeb63341c71e5c8a6fe4459c5387b0480c93e0e3e786f3984f81fe890a4f7
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulAVC9+m:dd35lDbKDIwWUDyqS5omYC9+
Malware Config
Extracted
C:\!-Recovery_Instructions-!.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
tmp.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 5044 svhost.exe -
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
tmp.exedescription ioc process File renamed C:\Users\Admin\Pictures\GroupPush.crw => C:\Users\Admin\Pictures\GroupPush.crw.bulwark2 tmp.exe File renamed C:\Users\Admin\Pictures\MeasureSkip.png => C:\Users\Admin\Pictures\MeasureSkip.png.bulwark2 tmp.exe File renamed C:\Users\Admin\Pictures\RepairUnregister.png => C:\Users\Admin\Pictures\RepairUnregister.png.bulwark2 tmp.exe File renamed C:\Users\Admin\Pictures\RequestPop.crw => C:\Users\Admin\Pictures\RequestPop.crw.bulwark2 tmp.exe File renamed C:\Users\Admin\Pictures\ResumeImport.tif => C:\Users\Admin\Pictures\ResumeImport.tif.bulwark2 tmp.exe File opened for modification C:\Users\Admin\Pictures\RevokeConvertFrom.tiff tmp.exe File renamed C:\Users\Admin\Pictures\RevokeConvertFrom.tiff => C:\Users\Admin\Pictures\RevokeConvertFrom.tiff.bulwark2 tmp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
tmp.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
tmp.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-929662420-1054238289-2961194603-1000\desktop.ini tmp.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
tmp.exedescription ioc process File opened (read-only) \??\A: tmp.exe File opened (read-only) \??\I: tmp.exe File opened (read-only) \??\K: tmp.exe File opened (read-only) \??\X: tmp.exe File opened (read-only) \??\Y: tmp.exe File opened (read-only) \??\G: tmp.exe File opened (read-only) \??\M: tmp.exe File opened (read-only) \??\Q: tmp.exe File opened (read-only) \??\S: tmp.exe File opened (read-only) \??\U: tmp.exe File opened (read-only) \??\W: tmp.exe File opened (read-only) \??\B: tmp.exe File opened (read-only) \??\H: tmp.exe File opened (read-only) \??\J: tmp.exe File opened (read-only) \??\N: tmp.exe File opened (read-only) \??\R: tmp.exe File opened (read-only) \??\T: tmp.exe File opened (read-only) \??\V: tmp.exe File opened (read-only) \??\Z: tmp.exe File opened (read-only) \??\E: tmp.exe File opened (read-only) \??\F: tmp.exe File opened (read-only) \??\L: tmp.exe File opened (read-only) \??\O: tmp.exe File opened (read-only) \??\P: tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tmp.exepid process 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe 4928 tmp.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 372 wmic.exe Token: SeSecurityPrivilege 372 wmic.exe Token: SeTakeOwnershipPrivilege 372 wmic.exe Token: SeLoadDriverPrivilege 372 wmic.exe Token: SeSystemProfilePrivilege 372 wmic.exe Token: SeSystemtimePrivilege 372 wmic.exe Token: SeProfSingleProcessPrivilege 372 wmic.exe Token: SeIncBasePriorityPrivilege 372 wmic.exe Token: SeCreatePagefilePrivilege 372 wmic.exe Token: SeBackupPrivilege 372 wmic.exe Token: SeRestorePrivilege 372 wmic.exe Token: SeShutdownPrivilege 372 wmic.exe Token: SeDebugPrivilege 372 wmic.exe Token: SeSystemEnvironmentPrivilege 372 wmic.exe Token: SeRemoteShutdownPrivilege 372 wmic.exe Token: SeUndockPrivilege 372 wmic.exe Token: SeManageVolumePrivilege 372 wmic.exe Token: 33 372 wmic.exe Token: 34 372 wmic.exe Token: 35 372 wmic.exe Token: 36 372 wmic.exe Token: SeIncreaseQuotaPrivilege 3276 wmic.exe Token: SeSecurityPrivilege 3276 wmic.exe Token: SeTakeOwnershipPrivilege 3276 wmic.exe Token: SeLoadDriverPrivilege 3276 wmic.exe Token: SeSystemProfilePrivilege 3276 wmic.exe Token: SeSystemtimePrivilege 3276 wmic.exe Token: SeProfSingleProcessPrivilege 3276 wmic.exe Token: SeIncBasePriorityPrivilege 3276 wmic.exe Token: SeCreatePagefilePrivilege 3276 wmic.exe Token: SeBackupPrivilege 3276 wmic.exe Token: SeRestorePrivilege 3276 wmic.exe Token: SeShutdownPrivilege 3276 wmic.exe Token: SeDebugPrivilege 3276 wmic.exe Token: SeSystemEnvironmentPrivilege 3276 wmic.exe Token: SeRemoteShutdownPrivilege 3276 wmic.exe Token: SeUndockPrivilege 3276 wmic.exe Token: SeManageVolumePrivilege 3276 wmic.exe Token: 33 3276 wmic.exe Token: 34 3276 wmic.exe Token: 35 3276 wmic.exe Token: 36 3276 wmic.exe Token: SeIncreaseQuotaPrivilege 2964 wmic.exe Token: SeSecurityPrivilege 2964 wmic.exe Token: SeTakeOwnershipPrivilege 2964 wmic.exe Token: SeLoadDriverPrivilege 2964 wmic.exe Token: SeSystemProfilePrivilege 2964 wmic.exe Token: SeSystemtimePrivilege 2964 wmic.exe Token: SeProfSingleProcessPrivilege 2964 wmic.exe Token: SeIncBasePriorityPrivilege 2964 wmic.exe Token: SeCreatePagefilePrivilege 2964 wmic.exe Token: SeBackupPrivilege 2964 wmic.exe Token: SeRestorePrivilege 2964 wmic.exe Token: SeShutdownPrivilege 2964 wmic.exe Token: SeDebugPrivilege 2964 wmic.exe Token: SeSystemEnvironmentPrivilege 2964 wmic.exe Token: SeRemoteShutdownPrivilege 2964 wmic.exe Token: SeUndockPrivilege 2964 wmic.exe Token: SeManageVolumePrivilege 2964 wmic.exe Token: 33 2964 wmic.exe Token: 34 2964 wmic.exe Token: 35 2964 wmic.exe Token: 36 2964 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
tmp.exedescription pid process target process PID 4928 wrote to memory of 372 4928 tmp.exe wmic.exe PID 4928 wrote to memory of 372 4928 tmp.exe wmic.exe PID 4928 wrote to memory of 372 4928 tmp.exe wmic.exe PID 4928 wrote to memory of 3276 4928 tmp.exe wmic.exe PID 4928 wrote to memory of 3276 4928 tmp.exe wmic.exe PID 4928 wrote to memory of 3276 4928 tmp.exe wmic.exe PID 4928 wrote to memory of 2964 4928 tmp.exe wmic.exe PID 4928 wrote to memory of 2964 4928 tmp.exe wmic.exe PID 4928 wrote to memory of 2964 4928 tmp.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
tmp.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4928 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3276
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:5044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD5b64ced51ca13ef75fa0347d3a638555a
SHA16a1a46a0de15e81a8157bf3d3e9e1cb498791e3f
SHA256a533f9ae8f269f97eeb35ddac6d1d955924f6eea1794b8a227457e95cf524d44
SHA512a12b84663ecdc89b30abe94ba49de3b3277e0bd9a8194787eb066abb6f2bc6328abdeb63341c71e5c8a6fe4459c5387b0480c93e0e3e786f3984f81fe890a4f7
-
Filesize
666KB
MD5b64ced51ca13ef75fa0347d3a638555a
SHA16a1a46a0de15e81a8157bf3d3e9e1cb498791e3f
SHA256a533f9ae8f269f97eeb35ddac6d1d955924f6eea1794b8a227457e95cf524d44
SHA512a12b84663ecdc89b30abe94ba49de3b3277e0bd9a8194787eb066abb6f2bc6328abdeb63341c71e5c8a6fe4459c5387b0480c93e0e3e786f3984f81fe890a4f7