Analysis
-
max time kernel
150s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-12-2022 06:02
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220812-en
General
-
Target
tmp.exe
-
Size
666KB
-
MD5
6e1f9df1a8a359bc82f5288139ac8d70
-
SHA1
53fbdde8d2f45f0a09a269ba4fc1eb84c55343bf
-
SHA256
e5d819fd969d6bc913698c44beb5c8f763a6d6f07b7cdb3514c4b61a68a1d747
-
SHA512
72df4fce5b78409ec2762a3ee0002721693026f3285ab804b2dbc58d55c3cce40efbdff34c7cfe415e3715b12b8e9418d78d3af19f23381aa4d7a0e2480a9ab2
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulASC9+m:dd35lDbKDIwWUDyqS5omHC9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0007000000005c50-61.dat family_medusalocker behavioral1/files/0x0007000000005c50-63.dat family_medusalocker -
Processes:
tmp.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tmp.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid Process 1632 svhost.exe -
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
tmp.exedescription ioc Process File renamed C:\Users\Admin\Pictures\ProtectEnable.png => C:\Users\Admin\Pictures\ProtectEnable.png.bulwark5 tmp.exe File renamed C:\Users\Admin\Pictures\SetMove.png => C:\Users\Admin\Pictures\SetMove.png.bulwark5 tmp.exe File renamed C:\Users\Admin\Pictures\SkipBackup.tif => C:\Users\Admin\Pictures\SkipBackup.tif.bulwark5 tmp.exe File renamed C:\Users\Admin\Pictures\CopyCheckpoint.raw => C:\Users\Admin\Pictures\CopyCheckpoint.raw.bulwark5 tmp.exe File renamed C:\Users\Admin\Pictures\DenyAssert.crw => C:\Users\Admin\Pictures\DenyAssert.crw.bulwark5 tmp.exe File renamed C:\Users\Admin\Pictures\ExpandImport.crw => C:\Users\Admin\Pictures\ExpandImport.crw.bulwark5 tmp.exe File renamed C:\Users\Admin\Pictures\ExportUnblock.png => C:\Users\Admin\Pictures\ExportUnblock.png.bulwark5 tmp.exe File renamed C:\Users\Admin\Pictures\MergeReset.crw => C:\Users\Admin\Pictures\MergeReset.crw.bulwark5 tmp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
tmp.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
tmp.exedescription ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-999675638-2867687379-27515722-1000\desktop.ini tmp.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
tmp.exedescription ioc Process File opened (read-only) \??\K: tmp.exe File opened (read-only) \??\M: tmp.exe File opened (read-only) \??\O: tmp.exe File opened (read-only) \??\Y: tmp.exe File opened (read-only) \??\Z: tmp.exe File opened (read-only) \??\A: tmp.exe File opened (read-only) \??\H: tmp.exe File opened (read-only) \??\J: tmp.exe File opened (read-only) \??\L: tmp.exe File opened (read-only) \??\N: tmp.exe File opened (read-only) \??\U: tmp.exe File opened (read-only) \??\B: tmp.exe File opened (read-only) \??\E: tmp.exe File opened (read-only) \??\F: tmp.exe File opened (read-only) \??\G: tmp.exe File opened (read-only) \??\I: tmp.exe File opened (read-only) \??\T: tmp.exe File opened (read-only) \??\X: tmp.exe File opened (read-only) \??\P: tmp.exe File opened (read-only) \??\Q: tmp.exe File opened (read-only) \??\R: tmp.exe File opened (read-only) \??\S: tmp.exe File opened (read-only) \??\V: tmp.exe File opened (read-only) \??\W: tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid Process 968 vssadmin.exe 1184 vssadmin.exe 1688 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tmp.exepid Process 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe 1504 tmp.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid Process Token: SeBackupPrivilege 952 vssvc.exe Token: SeRestorePrivilege 952 vssvc.exe Token: SeAuditPrivilege 952 vssvc.exe Token: SeIncreaseQuotaPrivilege 980 wmic.exe Token: SeSecurityPrivilege 980 wmic.exe Token: SeTakeOwnershipPrivilege 980 wmic.exe Token: SeLoadDriverPrivilege 980 wmic.exe Token: SeSystemProfilePrivilege 980 wmic.exe Token: SeSystemtimePrivilege 980 wmic.exe Token: SeProfSingleProcessPrivilege 980 wmic.exe Token: SeIncBasePriorityPrivilege 980 wmic.exe Token: SeCreatePagefilePrivilege 980 wmic.exe Token: SeBackupPrivilege 980 wmic.exe Token: SeRestorePrivilege 980 wmic.exe Token: SeShutdownPrivilege 980 wmic.exe Token: SeDebugPrivilege 980 wmic.exe Token: SeSystemEnvironmentPrivilege 980 wmic.exe Token: SeRemoteShutdownPrivilege 980 wmic.exe Token: SeUndockPrivilege 980 wmic.exe Token: SeManageVolumePrivilege 980 wmic.exe Token: 33 980 wmic.exe Token: 34 980 wmic.exe Token: 35 980 wmic.exe Token: SeIncreaseQuotaPrivilege 1924 wmic.exe Token: SeSecurityPrivilege 1924 wmic.exe Token: SeTakeOwnershipPrivilege 1924 wmic.exe Token: SeLoadDriverPrivilege 1924 wmic.exe Token: SeSystemProfilePrivilege 1924 wmic.exe Token: SeSystemtimePrivilege 1924 wmic.exe Token: SeProfSingleProcessPrivilege 1924 wmic.exe Token: SeIncBasePriorityPrivilege 1924 wmic.exe Token: SeCreatePagefilePrivilege 1924 wmic.exe Token: SeBackupPrivilege 1924 wmic.exe Token: SeRestorePrivilege 1924 wmic.exe Token: SeShutdownPrivilege 1924 wmic.exe Token: SeDebugPrivilege 1924 wmic.exe Token: SeSystemEnvironmentPrivilege 1924 wmic.exe Token: SeRemoteShutdownPrivilege 1924 wmic.exe Token: SeUndockPrivilege 1924 wmic.exe Token: SeManageVolumePrivilege 1924 wmic.exe Token: 33 1924 wmic.exe Token: 34 1924 wmic.exe Token: 35 1924 wmic.exe Token: SeIncreaseQuotaPrivilege 1728 wmic.exe Token: SeSecurityPrivilege 1728 wmic.exe Token: SeTakeOwnershipPrivilege 1728 wmic.exe Token: SeLoadDriverPrivilege 1728 wmic.exe Token: SeSystemProfilePrivilege 1728 wmic.exe Token: SeSystemtimePrivilege 1728 wmic.exe Token: SeProfSingleProcessPrivilege 1728 wmic.exe Token: SeIncBasePriorityPrivilege 1728 wmic.exe Token: SeCreatePagefilePrivilege 1728 wmic.exe Token: SeBackupPrivilege 1728 wmic.exe Token: SeRestorePrivilege 1728 wmic.exe Token: SeShutdownPrivilege 1728 wmic.exe Token: SeDebugPrivilege 1728 wmic.exe Token: SeSystemEnvironmentPrivilege 1728 wmic.exe Token: SeRemoteShutdownPrivilege 1728 wmic.exe Token: SeUndockPrivilege 1728 wmic.exe Token: SeManageVolumePrivilege 1728 wmic.exe Token: 33 1728 wmic.exe Token: 34 1728 wmic.exe Token: 35 1728 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
tmp.exetaskeng.exedescription pid Process procid_target PID 1504 wrote to memory of 968 1504 tmp.exe 26 PID 1504 wrote to memory of 968 1504 tmp.exe 26 PID 1504 wrote to memory of 968 1504 tmp.exe 26 PID 1504 wrote to memory of 968 1504 tmp.exe 26 PID 1504 wrote to memory of 980 1504 tmp.exe 30 PID 1504 wrote to memory of 980 1504 tmp.exe 30 PID 1504 wrote to memory of 980 1504 tmp.exe 30 PID 1504 wrote to memory of 980 1504 tmp.exe 30 PID 1504 wrote to memory of 1184 1504 tmp.exe 32 PID 1504 wrote to memory of 1184 1504 tmp.exe 32 PID 1504 wrote to memory of 1184 1504 tmp.exe 32 PID 1504 wrote to memory of 1184 1504 tmp.exe 32 PID 1504 wrote to memory of 1924 1504 tmp.exe 34 PID 1504 wrote to memory of 1924 1504 tmp.exe 34 PID 1504 wrote to memory of 1924 1504 tmp.exe 34 PID 1504 wrote to memory of 1924 1504 tmp.exe 34 PID 1504 wrote to memory of 1688 1504 tmp.exe 36 PID 1504 wrote to memory of 1688 1504 tmp.exe 36 PID 1504 wrote to memory of 1688 1504 tmp.exe 36 PID 1504 wrote to memory of 1688 1504 tmp.exe 36 PID 1504 wrote to memory of 1728 1504 tmp.exe 38 PID 1504 wrote to memory of 1728 1504 tmp.exe 38 PID 1504 wrote to memory of 1728 1504 tmp.exe 38 PID 1504 wrote to memory of 1728 1504 tmp.exe 38 PID 1480 wrote to memory of 1632 1480 taskeng.exe 42 PID 1480 wrote to memory of 1632 1480 taskeng.exe 42 PID 1480 wrote to memory of 1632 1480 taskeng.exe 42 PID 1480 wrote to memory of 1632 1480 taskeng.exe 42 -
System policy modification 1 TTPs 3 IoCs
Processes:
tmp.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1504 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:968
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1184
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1688
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:952
-
C:\Windows\system32\taskeng.exetaskeng.exe {8B8ED048-F918-40D3-960F-07442B18411A} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1632
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD56e1f9df1a8a359bc82f5288139ac8d70
SHA153fbdde8d2f45f0a09a269ba4fc1eb84c55343bf
SHA256e5d819fd969d6bc913698c44beb5c8f763a6d6f07b7cdb3514c4b61a68a1d747
SHA51272df4fce5b78409ec2762a3ee0002721693026f3285ab804b2dbc58d55c3cce40efbdff34c7cfe415e3715b12b8e9418d78d3af19f23381aa4d7a0e2480a9ab2
-
Filesize
666KB
MD56e1f9df1a8a359bc82f5288139ac8d70
SHA153fbdde8d2f45f0a09a269ba4fc1eb84c55343bf
SHA256e5d819fd969d6bc913698c44beb5c8f763a6d6f07b7cdb3514c4b61a68a1d747
SHA51272df4fce5b78409ec2762a3ee0002721693026f3285ab804b2dbc58d55c3cce40efbdff34c7cfe415e3715b12b8e9418d78d3af19f23381aa4d7a0e2480a9ab2