Analysis
-
max time kernel
151s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06-01-2023 19:39
Behavioral task
behavioral1
Sample
64ME_bul1.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
64ME_bul1.exe
Resource
win10v2004-20220812-en
General
-
Target
64ME_bul1.exe
-
Size
666KB
-
MD5
9691c8164fa6fbfbbf44d92dcfc2a023
-
SHA1
d36db5874f39688324518088059273a4f2e9d33f
-
SHA256
2e9fceb91d4378a4e67250f0cb633a020be6eb1c57237272a50cb4db36997db7
-
SHA512
bae06060177b983be888d7882849acdd31659162a1631ca88bdf10398fbdf19f54637ffe117b3a6f3583d06c365e31c7e92c276627cc49617c3bbd76f83769ea
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulAuC9+m:dd35lDbKDIwWUDyqS5ombC9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
64ME_bul1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64ME_bul1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul1.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1404 svhost.exe -
Modifies extensions of user files 14 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
64ME_bul1.exedescription ioc process File renamed C:\Users\Admin\Pictures\PushInitialize.crw => C:\Users\Admin\Pictures\PushInitialize.crw.bulwark1 64ME_bul1.exe File renamed C:\Users\Admin\Pictures\ReceiveRename.png => C:\Users\Admin\Pictures\ReceiveRename.png.bulwark1 64ME_bul1.exe File opened for modification C:\Users\Admin\Pictures\ResolveEnter.tiff 64ME_bul1.exe File renamed C:\Users\Admin\Pictures\SyncLimit.png => C:\Users\Admin\Pictures\SyncLimit.png.bulwark1 64ME_bul1.exe File renamed C:\Users\Admin\Pictures\TestSkip.tif => C:\Users\Admin\Pictures\TestSkip.tif.bulwark1 64ME_bul1.exe File renamed C:\Users\Admin\Pictures\EnableClose.raw => C:\Users\Admin\Pictures\EnableClose.raw.bulwark1 64ME_bul1.exe File renamed C:\Users\Admin\Pictures\InvokeSearch.tiff => C:\Users\Admin\Pictures\InvokeSearch.tiff.bulwark1 64ME_bul1.exe File renamed C:\Users\Admin\Pictures\OpenRestore.crw => C:\Users\Admin\Pictures\OpenRestore.crw.bulwark1 64ME_bul1.exe File renamed C:\Users\Admin\Pictures\ReadUndo.crw => C:\Users\Admin\Pictures\ReadUndo.crw.bulwark1 64ME_bul1.exe File renamed C:\Users\Admin\Pictures\ResolveEnter.tiff => C:\Users\Admin\Pictures\ResolveEnter.tiff.bulwark1 64ME_bul1.exe File opened for modification C:\Users\Admin\Pictures\InvokeSearch.tiff 64ME_bul1.exe File renamed C:\Users\Admin\Pictures\ConvertFromGet.crw => C:\Users\Admin\Pictures\ConvertFromGet.crw.bulwark1 64ME_bul1.exe File renamed C:\Users\Admin\Pictures\ExitClose.png => C:\Users\Admin\Pictures\ExitClose.png.bulwark1 64ME_bul1.exe File renamed C:\Users\Admin\Pictures\SuspendGrant.raw => C:\Users\Admin\Pictures\SuspendGrant.raw.bulwark1 64ME_bul1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
64ME_bul1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul1.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
64ME_bul1.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3385717845-2518323428-350143044-1000\desktop.ini 64ME_bul1.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64ME_bul1.exedescription ioc process File opened (read-only) \??\O: 64ME_bul1.exe File opened (read-only) \??\Q: 64ME_bul1.exe File opened (read-only) \??\S: 64ME_bul1.exe File opened (read-only) \??\T: 64ME_bul1.exe File opened (read-only) \??\A: 64ME_bul1.exe File opened (read-only) \??\E: 64ME_bul1.exe File opened (read-only) \??\J: 64ME_bul1.exe File opened (read-only) \??\N: 64ME_bul1.exe File opened (read-only) \??\V: 64ME_bul1.exe File opened (read-only) \??\Y: 64ME_bul1.exe File opened (read-only) \??\Z: 64ME_bul1.exe File opened (read-only) \??\H: 64ME_bul1.exe File opened (read-only) \??\I: 64ME_bul1.exe File opened (read-only) \??\L: 64ME_bul1.exe File opened (read-only) \??\X: 64ME_bul1.exe File opened (read-only) \??\W: 64ME_bul1.exe File opened (read-only) \??\M: 64ME_bul1.exe File opened (read-only) \??\P: 64ME_bul1.exe File opened (read-only) \??\R: 64ME_bul1.exe File opened (read-only) \??\U: 64ME_bul1.exe File opened (read-only) \??\B: 64ME_bul1.exe File opened (read-only) \??\F: 64ME_bul1.exe File opened (read-only) \??\G: 64ME_bul1.exe File opened (read-only) \??\K: 64ME_bul1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 520 vssadmin.exe 1960 vssadmin.exe 1864 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
64ME_bul1.exepid process 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe 952 64ME_bul1.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 1532 vssvc.exe Token: SeRestorePrivilege 1532 vssvc.exe Token: SeAuditPrivilege 1532 vssvc.exe Token: SeIncreaseQuotaPrivilege 1720 wmic.exe Token: SeSecurityPrivilege 1720 wmic.exe Token: SeTakeOwnershipPrivilege 1720 wmic.exe Token: SeLoadDriverPrivilege 1720 wmic.exe Token: SeSystemProfilePrivilege 1720 wmic.exe Token: SeSystemtimePrivilege 1720 wmic.exe Token: SeProfSingleProcessPrivilege 1720 wmic.exe Token: SeIncBasePriorityPrivilege 1720 wmic.exe Token: SeCreatePagefilePrivilege 1720 wmic.exe Token: SeBackupPrivilege 1720 wmic.exe Token: SeRestorePrivilege 1720 wmic.exe Token: SeShutdownPrivilege 1720 wmic.exe Token: SeDebugPrivilege 1720 wmic.exe Token: SeSystemEnvironmentPrivilege 1720 wmic.exe Token: SeRemoteShutdownPrivilege 1720 wmic.exe Token: SeUndockPrivilege 1720 wmic.exe Token: SeManageVolumePrivilege 1720 wmic.exe Token: 33 1720 wmic.exe Token: 34 1720 wmic.exe Token: 35 1720 wmic.exe Token: SeIncreaseQuotaPrivilege 976 wmic.exe Token: SeSecurityPrivilege 976 wmic.exe Token: SeTakeOwnershipPrivilege 976 wmic.exe Token: SeLoadDriverPrivilege 976 wmic.exe Token: SeSystemProfilePrivilege 976 wmic.exe Token: SeSystemtimePrivilege 976 wmic.exe Token: SeProfSingleProcessPrivilege 976 wmic.exe Token: SeIncBasePriorityPrivilege 976 wmic.exe Token: SeCreatePagefilePrivilege 976 wmic.exe Token: SeBackupPrivilege 976 wmic.exe Token: SeRestorePrivilege 976 wmic.exe Token: SeShutdownPrivilege 976 wmic.exe Token: SeDebugPrivilege 976 wmic.exe Token: SeSystemEnvironmentPrivilege 976 wmic.exe Token: SeRemoteShutdownPrivilege 976 wmic.exe Token: SeUndockPrivilege 976 wmic.exe Token: SeManageVolumePrivilege 976 wmic.exe Token: 33 976 wmic.exe Token: 34 976 wmic.exe Token: 35 976 wmic.exe Token: SeIncreaseQuotaPrivilege 1060 wmic.exe Token: SeSecurityPrivilege 1060 wmic.exe Token: SeTakeOwnershipPrivilege 1060 wmic.exe Token: SeLoadDriverPrivilege 1060 wmic.exe Token: SeSystemProfilePrivilege 1060 wmic.exe Token: SeSystemtimePrivilege 1060 wmic.exe Token: SeProfSingleProcessPrivilege 1060 wmic.exe Token: SeIncBasePriorityPrivilege 1060 wmic.exe Token: SeCreatePagefilePrivilege 1060 wmic.exe Token: SeBackupPrivilege 1060 wmic.exe Token: SeRestorePrivilege 1060 wmic.exe Token: SeShutdownPrivilege 1060 wmic.exe Token: SeDebugPrivilege 1060 wmic.exe Token: SeSystemEnvironmentPrivilege 1060 wmic.exe Token: SeRemoteShutdownPrivilege 1060 wmic.exe Token: SeUndockPrivilege 1060 wmic.exe Token: SeManageVolumePrivilege 1060 wmic.exe Token: 33 1060 wmic.exe Token: 34 1060 wmic.exe Token: 35 1060 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
64ME_bul1.exetaskeng.exedescription pid process target process PID 952 wrote to memory of 520 952 64ME_bul1.exe vssadmin.exe PID 952 wrote to memory of 520 952 64ME_bul1.exe vssadmin.exe PID 952 wrote to memory of 520 952 64ME_bul1.exe vssadmin.exe PID 952 wrote to memory of 520 952 64ME_bul1.exe vssadmin.exe PID 952 wrote to memory of 1720 952 64ME_bul1.exe wmic.exe PID 952 wrote to memory of 1720 952 64ME_bul1.exe wmic.exe PID 952 wrote to memory of 1720 952 64ME_bul1.exe wmic.exe PID 952 wrote to memory of 1720 952 64ME_bul1.exe wmic.exe PID 952 wrote to memory of 1960 952 64ME_bul1.exe vssadmin.exe PID 952 wrote to memory of 1960 952 64ME_bul1.exe vssadmin.exe PID 952 wrote to memory of 1960 952 64ME_bul1.exe vssadmin.exe PID 952 wrote to memory of 1960 952 64ME_bul1.exe vssadmin.exe PID 952 wrote to memory of 976 952 64ME_bul1.exe wmic.exe PID 952 wrote to memory of 976 952 64ME_bul1.exe wmic.exe PID 952 wrote to memory of 976 952 64ME_bul1.exe wmic.exe PID 952 wrote to memory of 976 952 64ME_bul1.exe wmic.exe PID 952 wrote to memory of 1864 952 64ME_bul1.exe vssadmin.exe PID 952 wrote to memory of 1864 952 64ME_bul1.exe vssadmin.exe PID 952 wrote to memory of 1864 952 64ME_bul1.exe vssadmin.exe PID 952 wrote to memory of 1864 952 64ME_bul1.exe vssadmin.exe PID 952 wrote to memory of 1060 952 64ME_bul1.exe wmic.exe PID 952 wrote to memory of 1060 952 64ME_bul1.exe wmic.exe PID 952 wrote to memory of 1060 952 64ME_bul1.exe wmic.exe PID 952 wrote to memory of 1060 952 64ME_bul1.exe wmic.exe PID 1920 wrote to memory of 1404 1920 taskeng.exe svhost.exe PID 1920 wrote to memory of 1404 1920 taskeng.exe svhost.exe PID 1920 wrote to memory of 1404 1920 taskeng.exe svhost.exe PID 1920 wrote to memory of 1404 1920 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
64ME_bul1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64ME_bul1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 64ME_bul1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64ME_bul1.exe"C:\Users\Admin\AppData\Local\Temp\64ME_bul1.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:952 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:520
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1960
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:976
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1864
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
C:\Windows\system32\taskeng.exetaskeng.exe {1FE38BE6-13F4-4EF2-95B6-468CDF44040F} S-1-5-21-3385717845-2518323428-350143044-1000:SABDUHNY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1404
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD59691c8164fa6fbfbbf44d92dcfc2a023
SHA1d36db5874f39688324518088059273a4f2e9d33f
SHA2562e9fceb91d4378a4e67250f0cb633a020be6eb1c57237272a50cb4db36997db7
SHA512bae06060177b983be888d7882849acdd31659162a1631ca88bdf10398fbdf19f54637ffe117b3a6f3583d06c365e31c7e92c276627cc49617c3bbd76f83769ea
-
Filesize
666KB
MD59691c8164fa6fbfbbf44d92dcfc2a023
SHA1d36db5874f39688324518088059273a4f2e9d33f
SHA2562e9fceb91d4378a4e67250f0cb633a020be6eb1c57237272a50cb4db36997db7
SHA512bae06060177b983be888d7882849acdd31659162a1631ca88bdf10398fbdf19f54637ffe117b3a6f3583d06c365e31c7e92c276627cc49617c3bbd76f83769ea