Analysis
-
max time kernel
150s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06-01-2023 19:39
Behavioral task
behavioral1
Sample
64ME_bul.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
64ME_bul.exe
Resource
win10v2004-20220812-en
General
-
Target
64ME_bul.exe
-
Size
666KB
-
MD5
f07dc09a859321bca78c1d7da99ad181
-
SHA1
6d51174ce888641bc27d5ee968b19b472e014212
-
SHA256
f064dfde1338a45c76c9cbbe9d7c8b358884c32c21510df14ab9b72df9ead1ba
-
SHA512
c9597ef6570f0c806f74051ddeb85ac3a0fcd6fcee7815d7c64b29d474ee4894bb703796c01ebb700579cb938ef1a19cb7db36a3add470da4df717a419e3ef8e
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulARC9+m:dd35lDbKDIwWUDyqS5omYC9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
64ME_bul.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64ME_bul.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1900 svhost.exe -
Modifies extensions of user files 13 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
64ME_bul.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\UnpublishRegister.tiff 64ME_bul.exe File renamed C:\Users\Admin\Pictures\WatchExpand.crw => C:\Users\Admin\Pictures\WatchExpand.crw.bulwark 64ME_bul.exe File renamed C:\Users\Admin\Pictures\ClearPing.crw => C:\Users\Admin\Pictures\ClearPing.crw.bulwark 64ME_bul.exe File renamed C:\Users\Admin\Pictures\OutSet.raw => C:\Users\Admin\Pictures\OutSet.raw.bulwark 64ME_bul.exe File renamed C:\Users\Admin\Pictures\SetEnable.raw => C:\Users\Admin\Pictures\SetEnable.raw.bulwark 64ME_bul.exe File renamed C:\Users\Admin\Pictures\SwitchFind.tif => C:\Users\Admin\Pictures\SwitchFind.tif.bulwark 64ME_bul.exe File renamed C:\Users\Admin\Pictures\UnlockRepair.crw => C:\Users\Admin\Pictures\UnlockRepair.crw.bulwark 64ME_bul.exe File renamed C:\Users\Admin\Pictures\UnregisterAssert.png => C:\Users\Admin\Pictures\UnregisterAssert.png.bulwark 64ME_bul.exe File renamed C:\Users\Admin\Pictures\FindFormat.raw => C:\Users\Admin\Pictures\FindFormat.raw.bulwark 64ME_bul.exe File renamed C:\Users\Admin\Pictures\ReceiveSwitch.png => C:\Users\Admin\Pictures\ReceiveSwitch.png.bulwark 64ME_bul.exe File renamed C:\Users\Admin\Pictures\UndoConvert.png => C:\Users\Admin\Pictures\UndoConvert.png.bulwark 64ME_bul.exe File renamed C:\Users\Admin\Pictures\UnpublishExit.crw => C:\Users\Admin\Pictures\UnpublishExit.crw.bulwark 64ME_bul.exe File renamed C:\Users\Admin\Pictures\UnpublishRegister.tiff => C:\Users\Admin\Pictures\UnpublishRegister.tiff.bulwark 64ME_bul.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
64ME_bul.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
64ME_bul.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3406023954-474543476-3319432036-1000\desktop.ini 64ME_bul.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64ME_bul.exedescription ioc process File opened (read-only) \??\X: 64ME_bul.exe File opened (read-only) \??\R: 64ME_bul.exe File opened (read-only) \??\B: 64ME_bul.exe File opened (read-only) \??\F: 64ME_bul.exe File opened (read-only) \??\I: 64ME_bul.exe File opened (read-only) \??\K: 64ME_bul.exe File opened (read-only) \??\M: 64ME_bul.exe File opened (read-only) \??\N: 64ME_bul.exe File opened (read-only) \??\U: 64ME_bul.exe File opened (read-only) \??\A: 64ME_bul.exe File opened (read-only) \??\Y: 64ME_bul.exe File opened (read-only) \??\V: 64ME_bul.exe File opened (read-only) \??\O: 64ME_bul.exe File opened (read-only) \??\Q: 64ME_bul.exe File opened (read-only) \??\T: 64ME_bul.exe File opened (read-only) \??\W: 64ME_bul.exe File opened (read-only) \??\Z: 64ME_bul.exe File opened (read-only) \??\H: 64ME_bul.exe File opened (read-only) \??\G: 64ME_bul.exe File opened (read-only) \??\J: 64ME_bul.exe File opened (read-only) \??\L: 64ME_bul.exe File opened (read-only) \??\P: 64ME_bul.exe File opened (read-only) \??\S: 64ME_bul.exe File opened (read-only) \??\E: 64ME_bul.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 428 vssadmin.exe 1588 vssadmin.exe 1552 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
64ME_bul.exepid process 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe 1292 64ME_bul.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 624 vssvc.exe Token: SeRestorePrivilege 624 vssvc.exe Token: SeAuditPrivilege 624 vssvc.exe Token: SeIncreaseQuotaPrivilege 1772 wmic.exe Token: SeSecurityPrivilege 1772 wmic.exe Token: SeTakeOwnershipPrivilege 1772 wmic.exe Token: SeLoadDriverPrivilege 1772 wmic.exe Token: SeSystemProfilePrivilege 1772 wmic.exe Token: SeSystemtimePrivilege 1772 wmic.exe Token: SeProfSingleProcessPrivilege 1772 wmic.exe Token: SeIncBasePriorityPrivilege 1772 wmic.exe Token: SeCreatePagefilePrivilege 1772 wmic.exe Token: SeBackupPrivilege 1772 wmic.exe Token: SeRestorePrivilege 1772 wmic.exe Token: SeShutdownPrivilege 1772 wmic.exe Token: SeDebugPrivilege 1772 wmic.exe Token: SeSystemEnvironmentPrivilege 1772 wmic.exe Token: SeRemoteShutdownPrivilege 1772 wmic.exe Token: SeUndockPrivilege 1772 wmic.exe Token: SeManageVolumePrivilege 1772 wmic.exe Token: 33 1772 wmic.exe Token: 34 1772 wmic.exe Token: 35 1772 wmic.exe Token: SeIncreaseQuotaPrivilege 1828 wmic.exe Token: SeSecurityPrivilege 1828 wmic.exe Token: SeTakeOwnershipPrivilege 1828 wmic.exe Token: SeLoadDriverPrivilege 1828 wmic.exe Token: SeSystemProfilePrivilege 1828 wmic.exe Token: SeSystemtimePrivilege 1828 wmic.exe Token: SeProfSingleProcessPrivilege 1828 wmic.exe Token: SeIncBasePriorityPrivilege 1828 wmic.exe Token: SeCreatePagefilePrivilege 1828 wmic.exe Token: SeBackupPrivilege 1828 wmic.exe Token: SeRestorePrivilege 1828 wmic.exe Token: SeShutdownPrivilege 1828 wmic.exe Token: SeDebugPrivilege 1828 wmic.exe Token: SeSystemEnvironmentPrivilege 1828 wmic.exe Token: SeRemoteShutdownPrivilege 1828 wmic.exe Token: SeUndockPrivilege 1828 wmic.exe Token: SeManageVolumePrivilege 1828 wmic.exe Token: 33 1828 wmic.exe Token: 34 1828 wmic.exe Token: 35 1828 wmic.exe Token: SeIncreaseQuotaPrivilege 1368 wmic.exe Token: SeSecurityPrivilege 1368 wmic.exe Token: SeTakeOwnershipPrivilege 1368 wmic.exe Token: SeLoadDriverPrivilege 1368 wmic.exe Token: SeSystemProfilePrivilege 1368 wmic.exe Token: SeSystemtimePrivilege 1368 wmic.exe Token: SeProfSingleProcessPrivilege 1368 wmic.exe Token: SeIncBasePriorityPrivilege 1368 wmic.exe Token: SeCreatePagefilePrivilege 1368 wmic.exe Token: SeBackupPrivilege 1368 wmic.exe Token: SeRestorePrivilege 1368 wmic.exe Token: SeShutdownPrivilege 1368 wmic.exe Token: SeDebugPrivilege 1368 wmic.exe Token: SeSystemEnvironmentPrivilege 1368 wmic.exe Token: SeRemoteShutdownPrivilege 1368 wmic.exe Token: SeUndockPrivilege 1368 wmic.exe Token: SeManageVolumePrivilege 1368 wmic.exe Token: 33 1368 wmic.exe Token: 34 1368 wmic.exe Token: 35 1368 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
64ME_bul.exetaskeng.exedescription pid process target process PID 1292 wrote to memory of 428 1292 64ME_bul.exe vssadmin.exe PID 1292 wrote to memory of 428 1292 64ME_bul.exe vssadmin.exe PID 1292 wrote to memory of 428 1292 64ME_bul.exe vssadmin.exe PID 1292 wrote to memory of 428 1292 64ME_bul.exe vssadmin.exe PID 1292 wrote to memory of 1772 1292 64ME_bul.exe wmic.exe PID 1292 wrote to memory of 1772 1292 64ME_bul.exe wmic.exe PID 1292 wrote to memory of 1772 1292 64ME_bul.exe wmic.exe PID 1292 wrote to memory of 1772 1292 64ME_bul.exe wmic.exe PID 1292 wrote to memory of 1588 1292 64ME_bul.exe vssadmin.exe PID 1292 wrote to memory of 1588 1292 64ME_bul.exe vssadmin.exe PID 1292 wrote to memory of 1588 1292 64ME_bul.exe vssadmin.exe PID 1292 wrote to memory of 1588 1292 64ME_bul.exe vssadmin.exe PID 1292 wrote to memory of 1828 1292 64ME_bul.exe wmic.exe PID 1292 wrote to memory of 1828 1292 64ME_bul.exe wmic.exe PID 1292 wrote to memory of 1828 1292 64ME_bul.exe wmic.exe PID 1292 wrote to memory of 1828 1292 64ME_bul.exe wmic.exe PID 1292 wrote to memory of 1552 1292 64ME_bul.exe vssadmin.exe PID 1292 wrote to memory of 1552 1292 64ME_bul.exe vssadmin.exe PID 1292 wrote to memory of 1552 1292 64ME_bul.exe vssadmin.exe PID 1292 wrote to memory of 1552 1292 64ME_bul.exe vssadmin.exe PID 1292 wrote to memory of 1368 1292 64ME_bul.exe wmic.exe PID 1292 wrote to memory of 1368 1292 64ME_bul.exe wmic.exe PID 1292 wrote to memory of 1368 1292 64ME_bul.exe wmic.exe PID 1292 wrote to memory of 1368 1292 64ME_bul.exe wmic.exe PID 2000 wrote to memory of 1900 2000 taskeng.exe svhost.exe PID 2000 wrote to memory of 1900 2000 taskeng.exe svhost.exe PID 2000 wrote to memory of 1900 2000 taskeng.exe svhost.exe PID 2000 wrote to memory of 1900 2000 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
64ME_bul.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64ME_bul.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 64ME_bul.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64ME_bul.exe"C:\Users\Admin\AppData\Local\Temp\64ME_bul.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1292 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:428
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1588
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1552
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:624
-
C:\Windows\system32\taskeng.exetaskeng.exe {B57A4436-83ED-4E1B-BFD9-F3A9B9D0FD9E} S-1-5-21-3406023954-474543476-3319432036-1000:VUIIVLGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1900
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD5f07dc09a859321bca78c1d7da99ad181
SHA16d51174ce888641bc27d5ee968b19b472e014212
SHA256f064dfde1338a45c76c9cbbe9d7c8b358884c32c21510df14ab9b72df9ead1ba
SHA512c9597ef6570f0c806f74051ddeb85ac3a0fcd6fcee7815d7c64b29d474ee4894bb703796c01ebb700579cb938ef1a19cb7db36a3add470da4df717a419e3ef8e
-
Filesize
666KB
MD5f07dc09a859321bca78c1d7da99ad181
SHA16d51174ce888641bc27d5ee968b19b472e014212
SHA256f064dfde1338a45c76c9cbbe9d7c8b358884c32c21510df14ab9b72df9ead1ba
SHA512c9597ef6570f0c806f74051ddeb85ac3a0fcd6fcee7815d7c64b29d474ee4894bb703796c01ebb700579cb938ef1a19cb7db36a3add470da4df717a419e3ef8e