Analysis
-
max time kernel
157s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-12-2022 19:27
Behavioral task
behavioral1
Sample
64ME_bul5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
64ME_bul5.exe
Resource
win10v2004-20221111-en
General
-
Target
64ME_bul5.exe
-
Size
666KB
-
MD5
6e1f9df1a8a359bc82f5288139ac8d70
-
SHA1
53fbdde8d2f45f0a09a269ba4fc1eb84c55343bf
-
SHA256
e5d819fd969d6bc913698c44beb5c8f763a6d6f07b7cdb3514c4b61a68a1d747
-
SHA512
72df4fce5b78409ec2762a3ee0002721693026f3285ab804b2dbc58d55c3cce40efbdff34c7cfe415e3715b12b8e9418d78d3af19f23381aa4d7a0e2480a9ab2
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulASC9+m:dd35lDbKDIwWUDyqS5omHC9+
Malware Config
Extracted
\??\Z:\Boot\!-Recovery_Instructions-!.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
64ME_bul5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64ME_bul5.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 816 svhost.exe -
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
64ME_bul5.exedescription ioc process File renamed C:\Users\Admin\Pictures\ConvertToRequest.tiff => C:\Users\Admin\Pictures\ConvertToRequest.tiff.bulwark5 64ME_bul5.exe File renamed C:\Users\Admin\Pictures\RemoveConfirm.tif => C:\Users\Admin\Pictures\RemoveConfirm.tif.bulwark5 64ME_bul5.exe File renamed C:\Users\Admin\Pictures\UnblockUninstall.png => C:\Users\Admin\Pictures\UnblockUninstall.png.bulwark5 64ME_bul5.exe File renamed C:\Users\Admin\Pictures\AddPush.tif => C:\Users\Admin\Pictures\AddPush.tif.bulwark5 64ME_bul5.exe File opened for modification C:\Users\Admin\Pictures\ConvertToRequest.tiff 64ME_bul5.exe File renamed C:\Users\Admin\Pictures\InvokeExport.raw => C:\Users\Admin\Pictures\InvokeExport.raw.bulwark5 64ME_bul5.exe File renamed C:\Users\Admin\Pictures\ReceiveInvoke.raw => C:\Users\Admin\Pictures\ReceiveInvoke.raw.bulwark5 64ME_bul5.exe File renamed C:\Users\Admin\Pictures\UnlockLock.raw => C:\Users\Admin\Pictures\UnlockLock.raw.bulwark5 64ME_bul5.exe File renamed C:\Users\Admin\Pictures\CompressInstall.tif => C:\Users\Admin\Pictures\CompressInstall.tif.bulwark5 64ME_bul5.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
64ME_bul5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul5.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
64ME_bul5.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-999675638-2867687379-27515722-1000\desktop.ini 64ME_bul5.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64ME_bul5.exedescription ioc process File opened (read-only) \??\X: 64ME_bul5.exe File opened (read-only) \??\Y: 64ME_bul5.exe File opened (read-only) \??\I: 64ME_bul5.exe File opened (read-only) \??\K: 64ME_bul5.exe File opened (read-only) \??\J: 64ME_bul5.exe File opened (read-only) \??\M: 64ME_bul5.exe File opened (read-only) \??\Q: 64ME_bul5.exe File opened (read-only) \??\T: 64ME_bul5.exe File opened (read-only) \??\Z: 64ME_bul5.exe File opened (read-only) \??\A: 64ME_bul5.exe File opened (read-only) \??\B: 64ME_bul5.exe File opened (read-only) \??\N: 64ME_bul5.exe File opened (read-only) \??\O: 64ME_bul5.exe File opened (read-only) \??\E: 64ME_bul5.exe File opened (read-only) \??\L: 64ME_bul5.exe File opened (read-only) \??\H: 64ME_bul5.exe File opened (read-only) \??\P: 64ME_bul5.exe File opened (read-only) \??\R: 64ME_bul5.exe File opened (read-only) \??\S: 64ME_bul5.exe File opened (read-only) \??\U: 64ME_bul5.exe File opened (read-only) \??\V: 64ME_bul5.exe File opened (read-only) \??\F: 64ME_bul5.exe File opened (read-only) \??\G: 64ME_bul5.exe File opened (read-only) \??\W: 64ME_bul5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1292 vssadmin.exe 812 vssadmin.exe 852 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
64ME_bul5.exepid process 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe 1148 64ME_bul5.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 940 vssvc.exe Token: SeRestorePrivilege 940 vssvc.exe Token: SeAuditPrivilege 940 vssvc.exe Token: SeIncreaseQuotaPrivilege 972 wmic.exe Token: SeSecurityPrivilege 972 wmic.exe Token: SeTakeOwnershipPrivilege 972 wmic.exe Token: SeLoadDriverPrivilege 972 wmic.exe Token: SeSystemProfilePrivilege 972 wmic.exe Token: SeSystemtimePrivilege 972 wmic.exe Token: SeProfSingleProcessPrivilege 972 wmic.exe Token: SeIncBasePriorityPrivilege 972 wmic.exe Token: SeCreatePagefilePrivilege 972 wmic.exe Token: SeBackupPrivilege 972 wmic.exe Token: SeRestorePrivilege 972 wmic.exe Token: SeShutdownPrivilege 972 wmic.exe Token: SeDebugPrivilege 972 wmic.exe Token: SeSystemEnvironmentPrivilege 972 wmic.exe Token: SeRemoteShutdownPrivilege 972 wmic.exe Token: SeUndockPrivilege 972 wmic.exe Token: SeManageVolumePrivilege 972 wmic.exe Token: 33 972 wmic.exe Token: 34 972 wmic.exe Token: 35 972 wmic.exe Token: SeIncreaseQuotaPrivilege 288 wmic.exe Token: SeSecurityPrivilege 288 wmic.exe Token: SeTakeOwnershipPrivilege 288 wmic.exe Token: SeLoadDriverPrivilege 288 wmic.exe Token: SeSystemProfilePrivilege 288 wmic.exe Token: SeSystemtimePrivilege 288 wmic.exe Token: SeProfSingleProcessPrivilege 288 wmic.exe Token: SeIncBasePriorityPrivilege 288 wmic.exe Token: SeCreatePagefilePrivilege 288 wmic.exe Token: SeBackupPrivilege 288 wmic.exe Token: SeRestorePrivilege 288 wmic.exe Token: SeShutdownPrivilege 288 wmic.exe Token: SeDebugPrivilege 288 wmic.exe Token: SeSystemEnvironmentPrivilege 288 wmic.exe Token: SeRemoteShutdownPrivilege 288 wmic.exe Token: SeUndockPrivilege 288 wmic.exe Token: SeManageVolumePrivilege 288 wmic.exe Token: 33 288 wmic.exe Token: 34 288 wmic.exe Token: 35 288 wmic.exe Token: SeIncreaseQuotaPrivilege 1988 wmic.exe Token: SeSecurityPrivilege 1988 wmic.exe Token: SeTakeOwnershipPrivilege 1988 wmic.exe Token: SeLoadDriverPrivilege 1988 wmic.exe Token: SeSystemProfilePrivilege 1988 wmic.exe Token: SeSystemtimePrivilege 1988 wmic.exe Token: SeProfSingleProcessPrivilege 1988 wmic.exe Token: SeIncBasePriorityPrivilege 1988 wmic.exe Token: SeCreatePagefilePrivilege 1988 wmic.exe Token: SeBackupPrivilege 1988 wmic.exe Token: SeRestorePrivilege 1988 wmic.exe Token: SeShutdownPrivilege 1988 wmic.exe Token: SeDebugPrivilege 1988 wmic.exe Token: SeSystemEnvironmentPrivilege 1988 wmic.exe Token: SeRemoteShutdownPrivilege 1988 wmic.exe Token: SeUndockPrivilege 1988 wmic.exe Token: SeManageVolumePrivilege 1988 wmic.exe Token: 33 1988 wmic.exe Token: 34 1988 wmic.exe Token: 35 1988 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
64ME_bul5.exetaskeng.exedescription pid process target process PID 1148 wrote to memory of 1292 1148 64ME_bul5.exe vssadmin.exe PID 1148 wrote to memory of 1292 1148 64ME_bul5.exe vssadmin.exe PID 1148 wrote to memory of 1292 1148 64ME_bul5.exe vssadmin.exe PID 1148 wrote to memory of 1292 1148 64ME_bul5.exe vssadmin.exe PID 1148 wrote to memory of 972 1148 64ME_bul5.exe wmic.exe PID 1148 wrote to memory of 972 1148 64ME_bul5.exe wmic.exe PID 1148 wrote to memory of 972 1148 64ME_bul5.exe wmic.exe PID 1148 wrote to memory of 972 1148 64ME_bul5.exe wmic.exe PID 1148 wrote to memory of 812 1148 64ME_bul5.exe vssadmin.exe PID 1148 wrote to memory of 812 1148 64ME_bul5.exe vssadmin.exe PID 1148 wrote to memory of 812 1148 64ME_bul5.exe vssadmin.exe PID 1148 wrote to memory of 812 1148 64ME_bul5.exe vssadmin.exe PID 1148 wrote to memory of 288 1148 64ME_bul5.exe wmic.exe PID 1148 wrote to memory of 288 1148 64ME_bul5.exe wmic.exe PID 1148 wrote to memory of 288 1148 64ME_bul5.exe wmic.exe PID 1148 wrote to memory of 288 1148 64ME_bul5.exe wmic.exe PID 1148 wrote to memory of 852 1148 64ME_bul5.exe vssadmin.exe PID 1148 wrote to memory of 852 1148 64ME_bul5.exe vssadmin.exe PID 1148 wrote to memory of 852 1148 64ME_bul5.exe vssadmin.exe PID 1148 wrote to memory of 852 1148 64ME_bul5.exe vssadmin.exe PID 1148 wrote to memory of 1988 1148 64ME_bul5.exe wmic.exe PID 1148 wrote to memory of 1988 1148 64ME_bul5.exe wmic.exe PID 1148 wrote to memory of 1988 1148 64ME_bul5.exe wmic.exe PID 1148 wrote to memory of 1988 1148 64ME_bul5.exe wmic.exe PID 1952 wrote to memory of 816 1952 taskeng.exe svhost.exe PID 1952 wrote to memory of 816 1952 taskeng.exe svhost.exe PID 1952 wrote to memory of 816 1952 taskeng.exe svhost.exe PID 1952 wrote to memory of 816 1952 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
64ME_bul5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64ME_bul5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 64ME_bul5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64ME_bul5.exe"C:\Users\Admin\AppData\Local\Temp\64ME_bul5.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1148 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1292
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:812
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:288
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:852
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:940
-
C:\Windows\system32\taskeng.exetaskeng.exe {40E3B635-6040-4E0B-B326-88ABE1FB32F2} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:816
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD56e1f9df1a8a359bc82f5288139ac8d70
SHA153fbdde8d2f45f0a09a269ba4fc1eb84c55343bf
SHA256e5d819fd969d6bc913698c44beb5c8f763a6d6f07b7cdb3514c4b61a68a1d747
SHA51272df4fce5b78409ec2762a3ee0002721693026f3285ab804b2dbc58d55c3cce40efbdff34c7cfe415e3715b12b8e9418d78d3af19f23381aa4d7a0e2480a9ab2
-
Filesize
666KB
MD56e1f9df1a8a359bc82f5288139ac8d70
SHA153fbdde8d2f45f0a09a269ba4fc1eb84c55343bf
SHA256e5d819fd969d6bc913698c44beb5c8f763a6d6f07b7cdb3514c4b61a68a1d747
SHA51272df4fce5b78409ec2762a3ee0002721693026f3285ab804b2dbc58d55c3cce40efbdff34c7cfe415e3715b12b8e9418d78d3af19f23381aa4d7a0e2480a9ab2