Analysis
-
max time kernel
128s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2022 05:47
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220812-en
General
-
Target
tmp.exe
-
Size
666KB
-
MD5
c4154e2c1eb85e12e4c3795dcd3cb63f
-
SHA1
ae90c9193f6059f87a8cba89675922789797aa46
-
SHA256
abbaff145b18d26db84d52669d1279e928d51f1f571f686cb100d7893cb69295
-
SHA512
8bf3892ff9d5adfd43a52b9d4a0999cf74c07e6e5d0f1457120eb009e47f198d3a271540f045c818751e27aa63998824bc1245a40f6f585059dc2b50254d17d3
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulAZC9+m:dd35lDbKDIwWUDyqS5omkC9+
Malware Config
Extracted
C:\!-Recovery_Instructions-!.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
tmp.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1396 svhost.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
tmp.exedescription ioc process File renamed C:\Users\Admin\Pictures\ConfirmPush.tif => C:\Users\Admin\Pictures\ConfirmPush.tif.bulwark6 tmp.exe File renamed C:\Users\Admin\Pictures\ConvertFromRedo.crw => C:\Users\Admin\Pictures\ConvertFromRedo.crw.bulwark6 tmp.exe File opened for modification C:\Users\Admin\Pictures\ImportRedo.tiff tmp.exe File renamed C:\Users\Admin\Pictures\ImportRedo.tiff => C:\Users\Admin\Pictures\ImportRedo.tiff.bulwark6 tmp.exe File renamed C:\Users\Admin\Pictures\UnregisterGroup.tif => C:\Users\Admin\Pictures\UnregisterGroup.tif.bulwark6 tmp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
tmp.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
tmp.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2629973501-4017243118-3254762364-1000\desktop.ini tmp.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
tmp.exedescription ioc process File opened (read-only) \??\E: tmp.exe File opened (read-only) \??\G: tmp.exe File opened (read-only) \??\L: tmp.exe File opened (read-only) \??\N: tmp.exe File opened (read-only) \??\Q: tmp.exe File opened (read-only) \??\R: tmp.exe File opened (read-only) \??\W: tmp.exe File opened (read-only) \??\A: tmp.exe File opened (read-only) \??\Y: tmp.exe File opened (read-only) \??\M: tmp.exe File opened (read-only) \??\O: tmp.exe File opened (read-only) \??\X: tmp.exe File opened (read-only) \??\K: tmp.exe File opened (read-only) \??\H: tmp.exe File opened (read-only) \??\J: tmp.exe File opened (read-only) \??\S: tmp.exe File opened (read-only) \??\Z: tmp.exe File opened (read-only) \??\B: tmp.exe File opened (read-only) \??\I: tmp.exe File opened (read-only) \??\P: tmp.exe File opened (read-only) \??\T: tmp.exe File opened (read-only) \??\U: tmp.exe File opened (read-only) \??\V: tmp.exe File opened (read-only) \??\F: tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tmp.exepid process 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe 4756 tmp.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 4320 wmic.exe Token: SeSecurityPrivilege 4320 wmic.exe Token: SeTakeOwnershipPrivilege 4320 wmic.exe Token: SeLoadDriverPrivilege 4320 wmic.exe Token: SeSystemProfilePrivilege 4320 wmic.exe Token: SeSystemtimePrivilege 4320 wmic.exe Token: SeProfSingleProcessPrivilege 4320 wmic.exe Token: SeIncBasePriorityPrivilege 4320 wmic.exe Token: SeCreatePagefilePrivilege 4320 wmic.exe Token: SeBackupPrivilege 4320 wmic.exe Token: SeRestorePrivilege 4320 wmic.exe Token: SeShutdownPrivilege 4320 wmic.exe Token: SeDebugPrivilege 4320 wmic.exe Token: SeSystemEnvironmentPrivilege 4320 wmic.exe Token: SeRemoteShutdownPrivilege 4320 wmic.exe Token: SeUndockPrivilege 4320 wmic.exe Token: SeManageVolumePrivilege 4320 wmic.exe Token: 33 4320 wmic.exe Token: 34 4320 wmic.exe Token: 35 4320 wmic.exe Token: 36 4320 wmic.exe Token: SeIncreaseQuotaPrivilege 4780 wmic.exe Token: SeSecurityPrivilege 4780 wmic.exe Token: SeTakeOwnershipPrivilege 4780 wmic.exe Token: SeLoadDriverPrivilege 4780 wmic.exe Token: SeSystemProfilePrivilege 4780 wmic.exe Token: SeSystemtimePrivilege 4780 wmic.exe Token: SeProfSingleProcessPrivilege 4780 wmic.exe Token: SeIncBasePriorityPrivilege 4780 wmic.exe Token: SeCreatePagefilePrivilege 4780 wmic.exe Token: SeBackupPrivilege 4780 wmic.exe Token: SeRestorePrivilege 4780 wmic.exe Token: SeShutdownPrivilege 4780 wmic.exe Token: SeDebugPrivilege 4780 wmic.exe Token: SeSystemEnvironmentPrivilege 4780 wmic.exe Token: SeRemoteShutdownPrivilege 4780 wmic.exe Token: SeUndockPrivilege 4780 wmic.exe Token: SeManageVolumePrivilege 4780 wmic.exe Token: 33 4780 wmic.exe Token: 34 4780 wmic.exe Token: 35 4780 wmic.exe Token: 36 4780 wmic.exe Token: SeIncreaseQuotaPrivilege 4600 wmic.exe Token: SeSecurityPrivilege 4600 wmic.exe Token: SeTakeOwnershipPrivilege 4600 wmic.exe Token: SeLoadDriverPrivilege 4600 wmic.exe Token: SeSystemProfilePrivilege 4600 wmic.exe Token: SeSystemtimePrivilege 4600 wmic.exe Token: SeProfSingleProcessPrivilege 4600 wmic.exe Token: SeIncBasePriorityPrivilege 4600 wmic.exe Token: SeCreatePagefilePrivilege 4600 wmic.exe Token: SeBackupPrivilege 4600 wmic.exe Token: SeRestorePrivilege 4600 wmic.exe Token: SeShutdownPrivilege 4600 wmic.exe Token: SeDebugPrivilege 4600 wmic.exe Token: SeSystemEnvironmentPrivilege 4600 wmic.exe Token: SeRemoteShutdownPrivilege 4600 wmic.exe Token: SeUndockPrivilege 4600 wmic.exe Token: SeManageVolumePrivilege 4600 wmic.exe Token: 33 4600 wmic.exe Token: 34 4600 wmic.exe Token: 35 4600 wmic.exe Token: 36 4600 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
tmp.exedescription pid process target process PID 4756 wrote to memory of 4320 4756 tmp.exe wmic.exe PID 4756 wrote to memory of 4320 4756 tmp.exe wmic.exe PID 4756 wrote to memory of 4320 4756 tmp.exe wmic.exe PID 4756 wrote to memory of 4780 4756 tmp.exe wmic.exe PID 4756 wrote to memory of 4780 4756 tmp.exe wmic.exe PID 4756 wrote to memory of 4780 4756 tmp.exe wmic.exe PID 4756 wrote to memory of 4600 4756 tmp.exe wmic.exe PID 4756 wrote to memory of 4600 4756 tmp.exe wmic.exe PID 4756 wrote to memory of 4600 4756 tmp.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
tmp.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4756 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:1396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD5c4154e2c1eb85e12e4c3795dcd3cb63f
SHA1ae90c9193f6059f87a8cba89675922789797aa46
SHA256abbaff145b18d26db84d52669d1279e928d51f1f571f686cb100d7893cb69295
SHA5128bf3892ff9d5adfd43a52b9d4a0999cf74c07e6e5d0f1457120eb009e47f198d3a271540f045c818751e27aa63998824bc1245a40f6f585059dc2b50254d17d3
-
Filesize
666KB
MD5c4154e2c1eb85e12e4c3795dcd3cb63f
SHA1ae90c9193f6059f87a8cba89675922789797aa46
SHA256abbaff145b18d26db84d52669d1279e928d51f1f571f686cb100d7893cb69295
SHA5128bf3892ff9d5adfd43a52b9d4a0999cf74c07e6e5d0f1457120eb009e47f198d3a271540f045c818751e27aa63998824bc1245a40f6f585059dc2b50254d17d3