Analysis
-
max time kernel
151s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2022 19:01
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220812-en
General
-
Target
tmp.exe
-
Size
666KB
-
MD5
9691c8164fa6fbfbbf44d92dcfc2a023
-
SHA1
d36db5874f39688324518088059273a4f2e9d33f
-
SHA256
2e9fceb91d4378a4e67250f0cb633a020be6eb1c57237272a50cb4db36997db7
-
SHA512
bae06060177b983be888d7882849acdd31659162a1631ca88bdf10398fbdf19f54637ffe117b3a6f3583d06c365e31c7e92c276627cc49617c3bbd76f83769ea
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulAuC9+m:dd35lDbKDIwWUDyqS5ombC9+
Malware Config
Extracted
C:\!-Recovery_Instructions-!.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
resource yara_rule behavioral2/files/0x000b000000022f5a-135.dat family_medusalocker behavioral2/files/0x000b000000022f5a-136.dat family_medusalocker -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2496 svhost.exe -
Modifies extensions of user files 13 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\RegisterExpand.tif => C:\Users\Admin\Pictures\RegisterExpand.tif.bulwark1 tmp.exe File opened for modification C:\Users\Admin\Pictures\StartSet.tiff tmp.exe File renamed C:\Users\Admin\Pictures\TraceCopy.png => C:\Users\Admin\Pictures\TraceCopy.png.bulwark1 tmp.exe File renamed C:\Users\Admin\Pictures\PublishEdit.raw => C:\Users\Admin\Pictures\PublishEdit.raw.bulwark1 tmp.exe File renamed C:\Users\Admin\Pictures\ReadUninstall.png => C:\Users\Admin\Pictures\ReadUninstall.png.bulwark1 tmp.exe File renamed C:\Users\Admin\Pictures\StartSet.tiff => C:\Users\Admin\Pictures\StartSet.tiff.bulwark1 tmp.exe File renamed C:\Users\Admin\Pictures\SubmitSet.raw => C:\Users\Admin\Pictures\SubmitSet.raw.bulwark1 tmp.exe File opened for modification C:\Users\Admin\Pictures\DenyPush.tiff tmp.exe File renamed C:\Users\Admin\Pictures\DenyPush.tiff => C:\Users\Admin\Pictures\DenyPush.tiff.bulwark1 tmp.exe File renamed C:\Users\Admin\Pictures\HideWrite.tif => C:\Users\Admin\Pictures\HideWrite.tif.bulwark1 tmp.exe File renamed C:\Users\Admin\Pictures\NewUse.png => C:\Users\Admin\Pictures\NewUse.png.bulwark1 tmp.exe File opened for modification C:\Users\Admin\Pictures\UnprotectDebug.tiff tmp.exe File renamed C:\Users\Admin\Pictures\UnprotectDebug.tiff => C:\Users\Admin\Pictures\UnprotectDebug.tiff.bulwark1 tmp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2891029575-1462575-1165213807-1000\desktop.ini tmp.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: tmp.exe File opened (read-only) \??\F: tmp.exe File opened (read-only) \??\M: tmp.exe File opened (read-only) \??\N: tmp.exe File opened (read-only) \??\X: tmp.exe File opened (read-only) \??\P: tmp.exe File opened (read-only) \??\Q: tmp.exe File opened (read-only) \??\A: tmp.exe File opened (read-only) \??\B: tmp.exe File opened (read-only) \??\H: tmp.exe File opened (read-only) \??\I: tmp.exe File opened (read-only) \??\K: tmp.exe File opened (read-only) \??\O: tmp.exe File opened (read-only) \??\Z: tmp.exe File opened (read-only) \??\G: tmp.exe File opened (read-only) \??\R: tmp.exe File opened (read-only) \??\U: tmp.exe File opened (read-only) \??\Y: tmp.exe File opened (read-only) \??\J: tmp.exe File opened (read-only) \??\L: tmp.exe File opened (read-only) \??\S: tmp.exe File opened (read-only) \??\T: tmp.exe File opened (read-only) \??\V: tmp.exe File opened (read-only) \??\W: tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe 4824 tmp.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3180 wmic.exe Token: SeSecurityPrivilege 3180 wmic.exe Token: SeTakeOwnershipPrivilege 3180 wmic.exe Token: SeLoadDriverPrivilege 3180 wmic.exe Token: SeSystemProfilePrivilege 3180 wmic.exe Token: SeSystemtimePrivilege 3180 wmic.exe Token: SeProfSingleProcessPrivilege 3180 wmic.exe Token: SeIncBasePriorityPrivilege 3180 wmic.exe Token: SeCreatePagefilePrivilege 3180 wmic.exe Token: SeBackupPrivilege 3180 wmic.exe Token: SeRestorePrivilege 3180 wmic.exe Token: SeShutdownPrivilege 3180 wmic.exe Token: SeDebugPrivilege 3180 wmic.exe Token: SeSystemEnvironmentPrivilege 3180 wmic.exe Token: SeRemoteShutdownPrivilege 3180 wmic.exe Token: SeUndockPrivilege 3180 wmic.exe Token: SeManageVolumePrivilege 3180 wmic.exe Token: 33 3180 wmic.exe Token: 34 3180 wmic.exe Token: 35 3180 wmic.exe Token: 36 3180 wmic.exe Token: SeIncreaseQuotaPrivilege 4768 wmic.exe Token: SeSecurityPrivilege 4768 wmic.exe Token: SeTakeOwnershipPrivilege 4768 wmic.exe Token: SeLoadDriverPrivilege 4768 wmic.exe Token: SeSystemProfilePrivilege 4768 wmic.exe Token: SeSystemtimePrivilege 4768 wmic.exe Token: SeProfSingleProcessPrivilege 4768 wmic.exe Token: SeIncBasePriorityPrivilege 4768 wmic.exe Token: SeCreatePagefilePrivilege 4768 wmic.exe Token: SeBackupPrivilege 4768 wmic.exe Token: SeRestorePrivilege 4768 wmic.exe Token: SeShutdownPrivilege 4768 wmic.exe Token: SeDebugPrivilege 4768 wmic.exe Token: SeSystemEnvironmentPrivilege 4768 wmic.exe Token: SeRemoteShutdownPrivilege 4768 wmic.exe Token: SeUndockPrivilege 4768 wmic.exe Token: SeManageVolumePrivilege 4768 wmic.exe Token: 33 4768 wmic.exe Token: 34 4768 wmic.exe Token: 35 4768 wmic.exe Token: 36 4768 wmic.exe Token: SeIncreaseQuotaPrivilege 812 wmic.exe Token: SeSecurityPrivilege 812 wmic.exe Token: SeTakeOwnershipPrivilege 812 wmic.exe Token: SeLoadDriverPrivilege 812 wmic.exe Token: SeSystemProfilePrivilege 812 wmic.exe Token: SeSystemtimePrivilege 812 wmic.exe Token: SeProfSingleProcessPrivilege 812 wmic.exe Token: SeIncBasePriorityPrivilege 812 wmic.exe Token: SeCreatePagefilePrivilege 812 wmic.exe Token: SeBackupPrivilege 812 wmic.exe Token: SeRestorePrivilege 812 wmic.exe Token: SeShutdownPrivilege 812 wmic.exe Token: SeDebugPrivilege 812 wmic.exe Token: SeSystemEnvironmentPrivilege 812 wmic.exe Token: SeRemoteShutdownPrivilege 812 wmic.exe Token: SeUndockPrivilege 812 wmic.exe Token: SeManageVolumePrivilege 812 wmic.exe Token: 33 812 wmic.exe Token: 34 812 wmic.exe Token: 35 812 wmic.exe Token: 36 812 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4824 wrote to memory of 3180 4824 tmp.exe 83 PID 4824 wrote to memory of 3180 4824 tmp.exe 83 PID 4824 wrote to memory of 3180 4824 tmp.exe 83 PID 4824 wrote to memory of 4768 4824 tmp.exe 85 PID 4824 wrote to memory of 4768 4824 tmp.exe 85 PID 4824 wrote to memory of 4768 4824 tmp.exe 85 PID 4824 wrote to memory of 812 4824 tmp.exe 87 PID 4824 wrote to memory of 812 4824 tmp.exe 87 PID 4824 wrote to memory of 812 4824 tmp.exe 87 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4824 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:2496
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD59691c8164fa6fbfbbf44d92dcfc2a023
SHA1d36db5874f39688324518088059273a4f2e9d33f
SHA2562e9fceb91d4378a4e67250f0cb633a020be6eb1c57237272a50cb4db36997db7
SHA512bae06060177b983be888d7882849acdd31659162a1631ca88bdf10398fbdf19f54637ffe117b3a6f3583d06c365e31c7e92c276627cc49617c3bbd76f83769ea
-
Filesize
666KB
MD59691c8164fa6fbfbbf44d92dcfc2a023
SHA1d36db5874f39688324518088059273a4f2e9d33f
SHA2562e9fceb91d4378a4e67250f0cb633a020be6eb1c57237272a50cb4db36997db7
SHA512bae06060177b983be888d7882849acdd31659162a1631ca88bdf10398fbdf19f54637ffe117b3a6f3583d06c365e31c7e92c276627cc49617c3bbd76f83769ea