Analysis
-
max time kernel
144s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2022 05:40
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220812-en
General
-
Target
tmp.exe
-
Size
666KB
-
MD5
c89dd8098bb565ffbca2b015fa3a862e
-
SHA1
c7163968518d5a7d86c5fce07d05141c646ef6f6
-
SHA256
6a973119a7c1cb0151cd94b34d24e963260a000da3e3a8df4b96e2430ffa409e
-
SHA512
02338017b14bc34eb9caf0486ffc4b2f1917e6e071571eb995171b410f13415b7af0789d6992759906a4f623f150d64c091b88e1012604d55680972a27a612f4
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulAIC9+m:dd35lDbKDIwWUDyqS5omlC9+
Malware Config
Extracted
C:\!-Recovery_Instructions-!.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
resource yara_rule behavioral2/files/0x000c000000022f4b-135.dat family_medusalocker behavioral2/files/0x000c000000022f4b-136.dat family_medusalocker -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1000 svhost.exe -
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\SwitchFind.tif => C:\Users\Admin\Pictures\SwitchFind.tif.bulwark7 tmp.exe File renamed C:\Users\Admin\Pictures\SwitchInstall.crw => C:\Users\Admin\Pictures\SwitchInstall.crw.bulwark7 tmp.exe File renamed C:\Users\Admin\Pictures\UninstallSave.raw => C:\Users\Admin\Pictures\UninstallSave.raw.bulwark7 tmp.exe File renamed C:\Users\Admin\Pictures\AddConnect.tif => C:\Users\Admin\Pictures\AddConnect.tif.bulwark7 tmp.exe File renamed C:\Users\Admin\Pictures\CompleteHide.raw => C:\Users\Admin\Pictures\CompleteHide.raw.bulwark7 tmp.exe File opened for modification C:\Users\Admin\Pictures\DenyInitialize.tiff tmp.exe File renamed C:\Users\Admin\Pictures\DenyInitialize.tiff => C:\Users\Admin\Pictures\DenyInitialize.tiff.bulwark7 tmp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2891029575-1462575-1165213807-1000\desktop.ini tmp.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: tmp.exe File opened (read-only) \??\W: tmp.exe File opened (read-only) \??\E: tmp.exe File opened (read-only) \??\F: tmp.exe File opened (read-only) \??\H: tmp.exe File opened (read-only) \??\J: tmp.exe File opened (read-only) \??\M: tmp.exe File opened (read-only) \??\Z: tmp.exe File opened (read-only) \??\B: tmp.exe File opened (read-only) \??\G: tmp.exe File opened (read-only) \??\L: tmp.exe File opened (read-only) \??\P: tmp.exe File opened (read-only) \??\X: tmp.exe File opened (read-only) \??\T: tmp.exe File opened (read-only) \??\V: tmp.exe File opened (read-only) \??\A: tmp.exe File opened (read-only) \??\K: tmp.exe File opened (read-only) \??\N: tmp.exe File opened (read-only) \??\O: tmp.exe File opened (read-only) \??\R: tmp.exe File opened (read-only) \??\I: tmp.exe File opened (read-only) \??\Q: tmp.exe File opened (read-only) \??\S: tmp.exe File opened (read-only) \??\Y: tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe 4748 tmp.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4156 wmic.exe Token: SeSecurityPrivilege 4156 wmic.exe Token: SeTakeOwnershipPrivilege 4156 wmic.exe Token: SeLoadDriverPrivilege 4156 wmic.exe Token: SeSystemProfilePrivilege 4156 wmic.exe Token: SeSystemtimePrivilege 4156 wmic.exe Token: SeProfSingleProcessPrivilege 4156 wmic.exe Token: SeIncBasePriorityPrivilege 4156 wmic.exe Token: SeCreatePagefilePrivilege 4156 wmic.exe Token: SeBackupPrivilege 4156 wmic.exe Token: SeRestorePrivilege 4156 wmic.exe Token: SeShutdownPrivilege 4156 wmic.exe Token: SeDebugPrivilege 4156 wmic.exe Token: SeSystemEnvironmentPrivilege 4156 wmic.exe Token: SeRemoteShutdownPrivilege 4156 wmic.exe Token: SeUndockPrivilege 4156 wmic.exe Token: SeManageVolumePrivilege 4156 wmic.exe Token: 33 4156 wmic.exe Token: 34 4156 wmic.exe Token: 35 4156 wmic.exe Token: 36 4156 wmic.exe Token: SeIncreaseQuotaPrivilege 2412 wmic.exe Token: SeSecurityPrivilege 2412 wmic.exe Token: SeTakeOwnershipPrivilege 2412 wmic.exe Token: SeLoadDriverPrivilege 2412 wmic.exe Token: SeSystemProfilePrivilege 2412 wmic.exe Token: SeSystemtimePrivilege 2412 wmic.exe Token: SeProfSingleProcessPrivilege 2412 wmic.exe Token: SeIncBasePriorityPrivilege 2412 wmic.exe Token: SeCreatePagefilePrivilege 2412 wmic.exe Token: SeBackupPrivilege 2412 wmic.exe Token: SeRestorePrivilege 2412 wmic.exe Token: SeShutdownPrivilege 2412 wmic.exe Token: SeDebugPrivilege 2412 wmic.exe Token: SeSystemEnvironmentPrivilege 2412 wmic.exe Token: SeRemoteShutdownPrivilege 2412 wmic.exe Token: SeUndockPrivilege 2412 wmic.exe Token: SeManageVolumePrivilege 2412 wmic.exe Token: 33 2412 wmic.exe Token: 34 2412 wmic.exe Token: 35 2412 wmic.exe Token: 36 2412 wmic.exe Token: SeIncreaseQuotaPrivilege 4560 wmic.exe Token: SeSecurityPrivilege 4560 wmic.exe Token: SeTakeOwnershipPrivilege 4560 wmic.exe Token: SeLoadDriverPrivilege 4560 wmic.exe Token: SeSystemProfilePrivilege 4560 wmic.exe Token: SeSystemtimePrivilege 4560 wmic.exe Token: SeProfSingleProcessPrivilege 4560 wmic.exe Token: SeIncBasePriorityPrivilege 4560 wmic.exe Token: SeCreatePagefilePrivilege 4560 wmic.exe Token: SeBackupPrivilege 4560 wmic.exe Token: SeRestorePrivilege 4560 wmic.exe Token: SeShutdownPrivilege 4560 wmic.exe Token: SeDebugPrivilege 4560 wmic.exe Token: SeSystemEnvironmentPrivilege 4560 wmic.exe Token: SeRemoteShutdownPrivilege 4560 wmic.exe Token: SeUndockPrivilege 4560 wmic.exe Token: SeManageVolumePrivilege 4560 wmic.exe Token: 33 4560 wmic.exe Token: 34 4560 wmic.exe Token: 35 4560 wmic.exe Token: 36 4560 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4748 wrote to memory of 4156 4748 tmp.exe 81 PID 4748 wrote to memory of 4156 4748 tmp.exe 81 PID 4748 wrote to memory of 4156 4748 tmp.exe 81 PID 4748 wrote to memory of 2412 4748 tmp.exe 83 PID 4748 wrote to memory of 2412 4748 tmp.exe 83 PID 4748 wrote to memory of 2412 4748 tmp.exe 83 PID 4748 wrote to memory of 4560 4748 tmp.exe 85 PID 4748 wrote to memory of 4560 4748 tmp.exe 85 PID 4748 wrote to memory of 4560 4748 tmp.exe 85 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4748 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:1000
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD5c89dd8098bb565ffbca2b015fa3a862e
SHA1c7163968518d5a7d86c5fce07d05141c646ef6f6
SHA2566a973119a7c1cb0151cd94b34d24e963260a000da3e3a8df4b96e2430ffa409e
SHA51202338017b14bc34eb9caf0486ffc4b2f1917e6e071571eb995171b410f13415b7af0789d6992759906a4f623f150d64c091b88e1012604d55680972a27a612f4
-
Filesize
666KB
MD5c89dd8098bb565ffbca2b015fa3a862e
SHA1c7163968518d5a7d86c5fce07d05141c646ef6f6
SHA2566a973119a7c1cb0151cd94b34d24e963260a000da3e3a8df4b96e2430ffa409e
SHA51202338017b14bc34eb9caf0486ffc4b2f1917e6e071571eb995171b410f13415b7af0789d6992759906a4f623f150d64c091b88e1012604d55680972a27a612f4