Analysis
-
max time kernel
127s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2022 06:02
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220812-en
General
-
Target
tmp.exe
-
Size
666KB
-
MD5
6e1f9df1a8a359bc82f5288139ac8d70
-
SHA1
53fbdde8d2f45f0a09a269ba4fc1eb84c55343bf
-
SHA256
e5d819fd969d6bc913698c44beb5c8f763a6d6f07b7cdb3514c4b61a68a1d747
-
SHA512
72df4fce5b78409ec2762a3ee0002721693026f3285ab804b2dbc58d55c3cce40efbdff34c7cfe415e3715b12b8e9418d78d3af19f23381aa4d7a0e2480a9ab2
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulASC9+m:dd35lDbKDIwWUDyqS5omHC9+
Malware Config
Extracted
C:\!-Recovery_Instructions-!.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
tmp.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 4824 svhost.exe -
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
tmp.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ConvertFromSet.tiff tmp.exe File renamed C:\Users\Admin\Pictures\ConvertFromSet.tiff => C:\Users\Admin\Pictures\ConvertFromSet.tiff.bulwark5 tmp.exe File renamed C:\Users\Admin\Pictures\CopyRepair.crw => C:\Users\Admin\Pictures\CopyRepair.crw.bulwark5 tmp.exe File renamed C:\Users\Admin\Pictures\FormatOut.raw => C:\Users\Admin\Pictures\FormatOut.raw.bulwark5 tmp.exe File renamed C:\Users\Admin\Pictures\GetMount.tif => C:\Users\Admin\Pictures\GetMount.tif.bulwark5 tmp.exe File renamed C:\Users\Admin\Pictures\RestartDismount.png => C:\Users\Admin\Pictures\RestartDismount.png.bulwark5 tmp.exe File renamed C:\Users\Admin\Pictures\ShowPop.tif => C:\Users\Admin\Pictures\ShowPop.tif.bulwark5 tmp.exe File renamed C:\Users\Admin\Pictures\WriteRestart.tif => C:\Users\Admin\Pictures\WriteRestart.tif.bulwark5 tmp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
tmp.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
tmp.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2629973501-4017243118-3254762364-1000\desktop.ini tmp.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
tmp.exedescription ioc process File opened (read-only) \??\G: tmp.exe File opened (read-only) \??\I: tmp.exe File opened (read-only) \??\J: tmp.exe File opened (read-only) \??\L: tmp.exe File opened (read-only) \??\M: tmp.exe File opened (read-only) \??\Q: tmp.exe File opened (read-only) \??\U: tmp.exe File opened (read-only) \??\F: tmp.exe File opened (read-only) \??\H: tmp.exe File opened (read-only) \??\R: tmp.exe File opened (read-only) \??\V: tmp.exe File opened (read-only) \??\N: tmp.exe File opened (read-only) \??\P: tmp.exe File opened (read-only) \??\S: tmp.exe File opened (read-only) \??\T: tmp.exe File opened (read-only) \??\Y: tmp.exe File opened (read-only) \??\A: tmp.exe File opened (read-only) \??\B: tmp.exe File opened (read-only) \??\E: tmp.exe File opened (read-only) \??\K: tmp.exe File opened (read-only) \??\O: tmp.exe File opened (read-only) \??\W: tmp.exe File opened (read-only) \??\X: tmp.exe File opened (read-only) \??\Z: tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tmp.exepid process 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe 4988 tmp.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 556 wmic.exe Token: SeSecurityPrivilege 556 wmic.exe Token: SeTakeOwnershipPrivilege 556 wmic.exe Token: SeLoadDriverPrivilege 556 wmic.exe Token: SeSystemProfilePrivilege 556 wmic.exe Token: SeSystemtimePrivilege 556 wmic.exe Token: SeProfSingleProcessPrivilege 556 wmic.exe Token: SeIncBasePriorityPrivilege 556 wmic.exe Token: SeCreatePagefilePrivilege 556 wmic.exe Token: SeBackupPrivilege 556 wmic.exe Token: SeRestorePrivilege 556 wmic.exe Token: SeShutdownPrivilege 556 wmic.exe Token: SeDebugPrivilege 556 wmic.exe Token: SeSystemEnvironmentPrivilege 556 wmic.exe Token: SeRemoteShutdownPrivilege 556 wmic.exe Token: SeUndockPrivilege 556 wmic.exe Token: SeManageVolumePrivilege 556 wmic.exe Token: 33 556 wmic.exe Token: 34 556 wmic.exe Token: 35 556 wmic.exe Token: 36 556 wmic.exe Token: SeIncreaseQuotaPrivilege 4888 wmic.exe Token: SeSecurityPrivilege 4888 wmic.exe Token: SeTakeOwnershipPrivilege 4888 wmic.exe Token: SeLoadDriverPrivilege 4888 wmic.exe Token: SeSystemProfilePrivilege 4888 wmic.exe Token: SeSystemtimePrivilege 4888 wmic.exe Token: SeProfSingleProcessPrivilege 4888 wmic.exe Token: SeIncBasePriorityPrivilege 4888 wmic.exe Token: SeCreatePagefilePrivilege 4888 wmic.exe Token: SeBackupPrivilege 4888 wmic.exe Token: SeRestorePrivilege 4888 wmic.exe Token: SeShutdownPrivilege 4888 wmic.exe Token: SeDebugPrivilege 4888 wmic.exe Token: SeSystemEnvironmentPrivilege 4888 wmic.exe Token: SeRemoteShutdownPrivilege 4888 wmic.exe Token: SeUndockPrivilege 4888 wmic.exe Token: SeManageVolumePrivilege 4888 wmic.exe Token: 33 4888 wmic.exe Token: 34 4888 wmic.exe Token: 35 4888 wmic.exe Token: 36 4888 wmic.exe Token: SeIncreaseQuotaPrivilege 4740 wmic.exe Token: SeSecurityPrivilege 4740 wmic.exe Token: SeTakeOwnershipPrivilege 4740 wmic.exe Token: SeLoadDriverPrivilege 4740 wmic.exe Token: SeSystemProfilePrivilege 4740 wmic.exe Token: SeSystemtimePrivilege 4740 wmic.exe Token: SeProfSingleProcessPrivilege 4740 wmic.exe Token: SeIncBasePriorityPrivilege 4740 wmic.exe Token: SeCreatePagefilePrivilege 4740 wmic.exe Token: SeBackupPrivilege 4740 wmic.exe Token: SeRestorePrivilege 4740 wmic.exe Token: SeShutdownPrivilege 4740 wmic.exe Token: SeDebugPrivilege 4740 wmic.exe Token: SeSystemEnvironmentPrivilege 4740 wmic.exe Token: SeRemoteShutdownPrivilege 4740 wmic.exe Token: SeUndockPrivilege 4740 wmic.exe Token: SeManageVolumePrivilege 4740 wmic.exe Token: 33 4740 wmic.exe Token: 34 4740 wmic.exe Token: 35 4740 wmic.exe Token: 36 4740 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
tmp.exedescription pid process target process PID 4988 wrote to memory of 556 4988 tmp.exe wmic.exe PID 4988 wrote to memory of 556 4988 tmp.exe wmic.exe PID 4988 wrote to memory of 556 4988 tmp.exe wmic.exe PID 4988 wrote to memory of 4888 4988 tmp.exe wmic.exe PID 4988 wrote to memory of 4888 4988 tmp.exe wmic.exe PID 4988 wrote to memory of 4888 4988 tmp.exe wmic.exe PID 4988 wrote to memory of 4740 4988 tmp.exe wmic.exe PID 4988 wrote to memory of 4740 4988 tmp.exe wmic.exe PID 4988 wrote to memory of 4740 4988 tmp.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
tmp.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" tmp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4988 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:4824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD56e1f9df1a8a359bc82f5288139ac8d70
SHA153fbdde8d2f45f0a09a269ba4fc1eb84c55343bf
SHA256e5d819fd969d6bc913698c44beb5c8f763a6d6f07b7cdb3514c4b61a68a1d747
SHA51272df4fce5b78409ec2762a3ee0002721693026f3285ab804b2dbc58d55c3cce40efbdff34c7cfe415e3715b12b8e9418d78d3af19f23381aa4d7a0e2480a9ab2
-
Filesize
666KB
MD56e1f9df1a8a359bc82f5288139ac8d70
SHA153fbdde8d2f45f0a09a269ba4fc1eb84c55343bf
SHA256e5d819fd969d6bc913698c44beb5c8f763a6d6f07b7cdb3514c4b61a68a1d747
SHA51272df4fce5b78409ec2762a3ee0002721693026f3285ab804b2dbc58d55c3cce40efbdff34c7cfe415e3715b12b8e9418d78d3af19f23381aa4d7a0e2480a9ab2