Analysis
-
max time kernel
151s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-12-2022 19:27
Behavioral task
behavioral1
Sample
64ME_bul7.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
64ME_bul7.exe
Resource
win10v2004-20220812-en
General
-
Target
64ME_bul7.exe
-
Size
666KB
-
MD5
c89dd8098bb565ffbca2b015fa3a862e
-
SHA1
c7163968518d5a7d86c5fce07d05141c646ef6f6
-
SHA256
6a973119a7c1cb0151cd94b34d24e963260a000da3e3a8df4b96e2430ffa409e
-
SHA512
02338017b14bc34eb9caf0486ffc4b2f1917e6e071571eb995171b410f13415b7af0789d6992759906a4f623f150d64c091b88e1012604d55680972a27a612f4
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulAIC9+m:dd35lDbKDIwWUDyqS5omlC9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
64ME_bul7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64ME_bul7.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 816 svhost.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
64ME_bul7.exedescription ioc process File renamed C:\Users\Admin\Pictures\SetRestart.raw => C:\Users\Admin\Pictures\SetRestart.raw.bulwark7 64ME_bul7.exe File renamed C:\Users\Admin\Pictures\SubmitReset.raw => C:\Users\Admin\Pictures\SubmitReset.raw.bulwark7 64ME_bul7.exe File renamed C:\Users\Admin\Pictures\EnterSend.raw => C:\Users\Admin\Pictures\EnterSend.raw.bulwark7 64ME_bul7.exe File renamed C:\Users\Admin\Pictures\HideGet.png => C:\Users\Admin\Pictures\HideGet.png.bulwark7 64ME_bul7.exe File renamed C:\Users\Admin\Pictures\ReceiveShow.raw => C:\Users\Admin\Pictures\ReceiveShow.raw.bulwark7 64ME_bul7.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
64ME_bul7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul7.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
64ME_bul7.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3406023954-474543476-3319432036-1000\desktop.ini 64ME_bul7.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64ME_bul7.exedescription ioc process File opened (read-only) \??\B: 64ME_bul7.exe File opened (read-only) \??\H: 64ME_bul7.exe File opened (read-only) \??\K: 64ME_bul7.exe File opened (read-only) \??\O: 64ME_bul7.exe File opened (read-only) \??\S: 64ME_bul7.exe File opened (read-only) \??\X: 64ME_bul7.exe File opened (read-only) \??\A: 64ME_bul7.exe File opened (read-only) \??\M: 64ME_bul7.exe File opened (read-only) \??\N: 64ME_bul7.exe File opened (read-only) \??\Q: 64ME_bul7.exe File opened (read-only) \??\U: 64ME_bul7.exe File opened (read-only) \??\W: 64ME_bul7.exe File opened (read-only) \??\Y: 64ME_bul7.exe File opened (read-only) \??\Z: 64ME_bul7.exe File opened (read-only) \??\I: 64ME_bul7.exe File opened (read-only) \??\R: 64ME_bul7.exe File opened (read-only) \??\T: 64ME_bul7.exe File opened (read-only) \??\V: 64ME_bul7.exe File opened (read-only) \??\E: 64ME_bul7.exe File opened (read-only) \??\F: 64ME_bul7.exe File opened (read-only) \??\G: 64ME_bul7.exe File opened (read-only) \??\J: 64ME_bul7.exe File opened (read-only) \??\L: 64ME_bul7.exe File opened (read-only) \??\P: 64ME_bul7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1476 vssadmin.exe 1312 vssadmin.exe 1484 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
64ME_bul7.exepid process 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe 1192 64ME_bul7.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 1652 vssvc.exe Token: SeRestorePrivilege 1652 vssvc.exe Token: SeAuditPrivilege 1652 vssvc.exe Token: SeIncreaseQuotaPrivilege 1456 wmic.exe Token: SeSecurityPrivilege 1456 wmic.exe Token: SeTakeOwnershipPrivilege 1456 wmic.exe Token: SeLoadDriverPrivilege 1456 wmic.exe Token: SeSystemProfilePrivilege 1456 wmic.exe Token: SeSystemtimePrivilege 1456 wmic.exe Token: SeProfSingleProcessPrivilege 1456 wmic.exe Token: SeIncBasePriorityPrivilege 1456 wmic.exe Token: SeCreatePagefilePrivilege 1456 wmic.exe Token: SeBackupPrivilege 1456 wmic.exe Token: SeRestorePrivilege 1456 wmic.exe Token: SeShutdownPrivilege 1456 wmic.exe Token: SeDebugPrivilege 1456 wmic.exe Token: SeSystemEnvironmentPrivilege 1456 wmic.exe Token: SeRemoteShutdownPrivilege 1456 wmic.exe Token: SeUndockPrivilege 1456 wmic.exe Token: SeManageVolumePrivilege 1456 wmic.exe Token: 33 1456 wmic.exe Token: 34 1456 wmic.exe Token: 35 1456 wmic.exe Token: SeIncreaseQuotaPrivilege 740 wmic.exe Token: SeSecurityPrivilege 740 wmic.exe Token: SeTakeOwnershipPrivilege 740 wmic.exe Token: SeLoadDriverPrivilege 740 wmic.exe Token: SeSystemProfilePrivilege 740 wmic.exe Token: SeSystemtimePrivilege 740 wmic.exe Token: SeProfSingleProcessPrivilege 740 wmic.exe Token: SeIncBasePriorityPrivilege 740 wmic.exe Token: SeCreatePagefilePrivilege 740 wmic.exe Token: SeBackupPrivilege 740 wmic.exe Token: SeRestorePrivilege 740 wmic.exe Token: SeShutdownPrivilege 740 wmic.exe Token: SeDebugPrivilege 740 wmic.exe Token: SeSystemEnvironmentPrivilege 740 wmic.exe Token: SeRemoteShutdownPrivilege 740 wmic.exe Token: SeUndockPrivilege 740 wmic.exe Token: SeManageVolumePrivilege 740 wmic.exe Token: 33 740 wmic.exe Token: 34 740 wmic.exe Token: 35 740 wmic.exe Token: SeIncreaseQuotaPrivilege 1536 wmic.exe Token: SeSecurityPrivilege 1536 wmic.exe Token: SeTakeOwnershipPrivilege 1536 wmic.exe Token: SeLoadDriverPrivilege 1536 wmic.exe Token: SeSystemProfilePrivilege 1536 wmic.exe Token: SeSystemtimePrivilege 1536 wmic.exe Token: SeProfSingleProcessPrivilege 1536 wmic.exe Token: SeIncBasePriorityPrivilege 1536 wmic.exe Token: SeCreatePagefilePrivilege 1536 wmic.exe Token: SeBackupPrivilege 1536 wmic.exe Token: SeRestorePrivilege 1536 wmic.exe Token: SeShutdownPrivilege 1536 wmic.exe Token: SeDebugPrivilege 1536 wmic.exe Token: SeSystemEnvironmentPrivilege 1536 wmic.exe Token: SeRemoteShutdownPrivilege 1536 wmic.exe Token: SeUndockPrivilege 1536 wmic.exe Token: SeManageVolumePrivilege 1536 wmic.exe Token: 33 1536 wmic.exe Token: 34 1536 wmic.exe Token: 35 1536 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
64ME_bul7.exetaskeng.exedescription pid process target process PID 1192 wrote to memory of 1476 1192 64ME_bul7.exe vssadmin.exe PID 1192 wrote to memory of 1476 1192 64ME_bul7.exe vssadmin.exe PID 1192 wrote to memory of 1476 1192 64ME_bul7.exe vssadmin.exe PID 1192 wrote to memory of 1476 1192 64ME_bul7.exe vssadmin.exe PID 1192 wrote to memory of 1456 1192 64ME_bul7.exe wmic.exe PID 1192 wrote to memory of 1456 1192 64ME_bul7.exe wmic.exe PID 1192 wrote to memory of 1456 1192 64ME_bul7.exe wmic.exe PID 1192 wrote to memory of 1456 1192 64ME_bul7.exe wmic.exe PID 1192 wrote to memory of 1312 1192 64ME_bul7.exe vssadmin.exe PID 1192 wrote to memory of 1312 1192 64ME_bul7.exe vssadmin.exe PID 1192 wrote to memory of 1312 1192 64ME_bul7.exe vssadmin.exe PID 1192 wrote to memory of 1312 1192 64ME_bul7.exe vssadmin.exe PID 1192 wrote to memory of 740 1192 64ME_bul7.exe wmic.exe PID 1192 wrote to memory of 740 1192 64ME_bul7.exe wmic.exe PID 1192 wrote to memory of 740 1192 64ME_bul7.exe wmic.exe PID 1192 wrote to memory of 740 1192 64ME_bul7.exe wmic.exe PID 1192 wrote to memory of 1484 1192 64ME_bul7.exe vssadmin.exe PID 1192 wrote to memory of 1484 1192 64ME_bul7.exe vssadmin.exe PID 1192 wrote to memory of 1484 1192 64ME_bul7.exe vssadmin.exe PID 1192 wrote to memory of 1484 1192 64ME_bul7.exe vssadmin.exe PID 1192 wrote to memory of 1536 1192 64ME_bul7.exe wmic.exe PID 1192 wrote to memory of 1536 1192 64ME_bul7.exe wmic.exe PID 1192 wrote to memory of 1536 1192 64ME_bul7.exe wmic.exe PID 1192 wrote to memory of 1536 1192 64ME_bul7.exe wmic.exe PID 1672 wrote to memory of 816 1672 taskeng.exe svhost.exe PID 1672 wrote to memory of 816 1672 taskeng.exe svhost.exe PID 1672 wrote to memory of 816 1672 taskeng.exe svhost.exe PID 1672 wrote to memory of 816 1672 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
64ME_bul7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64ME_bul7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 64ME_bul7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64ME_bul7.exe"C:\Users\Admin\AppData\Local\Temp\64ME_bul7.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1192 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1476
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1312
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1484
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
C:\Windows\system32\taskeng.exetaskeng.exe {945837D6-3CAB-4640-A745-B8407C8B8D37} S-1-5-21-3406023954-474543476-3319432036-1000:VUIIVLGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:816
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD5c89dd8098bb565ffbca2b015fa3a862e
SHA1c7163968518d5a7d86c5fce07d05141c646ef6f6
SHA2566a973119a7c1cb0151cd94b34d24e963260a000da3e3a8df4b96e2430ffa409e
SHA51202338017b14bc34eb9caf0486ffc4b2f1917e6e071571eb995171b410f13415b7af0789d6992759906a4f623f150d64c091b88e1012604d55680972a27a612f4
-
Filesize
666KB
MD5c89dd8098bb565ffbca2b015fa3a862e
SHA1c7163968518d5a7d86c5fce07d05141c646ef6f6
SHA2566a973119a7c1cb0151cd94b34d24e963260a000da3e3a8df4b96e2430ffa409e
SHA51202338017b14bc34eb9caf0486ffc4b2f1917e6e071571eb995171b410f13415b7af0789d6992759906a4f623f150d64c091b88e1012604d55680972a27a612f4