Analysis
-
max time kernel
151s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-01-2023 19:39
Behavioral task
behavioral1
Sample
64ME_bul6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
64ME_bul6.exe
Resource
win10v2004-20221111-en
General
-
Target
64ME_bul6.exe
-
Size
666KB
-
MD5
c4154e2c1eb85e12e4c3795dcd3cb63f
-
SHA1
ae90c9193f6059f87a8cba89675922789797aa46
-
SHA256
abbaff145b18d26db84d52669d1279e928d51f1f571f686cb100d7893cb69295
-
SHA512
8bf3892ff9d5adfd43a52b9d4a0999cf74c07e6e5d0f1457120eb009e47f198d3a271540f045c818751e27aa63998824bc1245a40f6f585059dc2b50254d17d3
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulAZC9+m:dd35lDbKDIwWUDyqS5omkC9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
64ME_bul6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64ME_bul6.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1132 svhost.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
64ME_bul6.exedescription ioc process File renamed C:\Users\Admin\Pictures\MergeMount.tif => C:\Users\Admin\Pictures\MergeMount.tif.bulwark6 64ME_bul6.exe File opened for modification C:\Users\Admin\Pictures\ResetResolve.tiff 64ME_bul6.exe File renamed C:\Users\Admin\Pictures\ResetResolve.tiff => C:\Users\Admin\Pictures\ResetResolve.tiff.bulwark6 64ME_bul6.exe File opened for modification C:\Users\Admin\Pictures\SaveGroup.tiff 64ME_bul6.exe File renamed C:\Users\Admin\Pictures\SaveGroup.tiff => C:\Users\Admin\Pictures\SaveGroup.tiff.bulwark6 64ME_bul6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
64ME_bul6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul6.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
64ME_bul6.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2292972927-2705560509-2768824231-1000\desktop.ini 64ME_bul6.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64ME_bul6.exedescription ioc process File opened (read-only) \??\Y: 64ME_bul6.exe File opened (read-only) \??\B: 64ME_bul6.exe File opened (read-only) \??\F: 64ME_bul6.exe File opened (read-only) \??\L: 64ME_bul6.exe File opened (read-only) \??\K: 64ME_bul6.exe File opened (read-only) \??\M: 64ME_bul6.exe File opened (read-only) \??\R: 64ME_bul6.exe File opened (read-only) \??\S: 64ME_bul6.exe File opened (read-only) \??\U: 64ME_bul6.exe File opened (read-only) \??\A: 64ME_bul6.exe File opened (read-only) \??\H: 64ME_bul6.exe File opened (read-only) \??\J: 64ME_bul6.exe File opened (read-only) \??\X: 64ME_bul6.exe File opened (read-only) \??\Q: 64ME_bul6.exe File opened (read-only) \??\T: 64ME_bul6.exe File opened (read-only) \??\W: 64ME_bul6.exe File opened (read-only) \??\Z: 64ME_bul6.exe File opened (read-only) \??\G: 64ME_bul6.exe File opened (read-only) \??\O: 64ME_bul6.exe File opened (read-only) \??\P: 64ME_bul6.exe File opened (read-only) \??\V: 64ME_bul6.exe File opened (read-only) \??\E: 64ME_bul6.exe File opened (read-only) \??\I: 64ME_bul6.exe File opened (read-only) \??\N: 64ME_bul6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 792 vssadmin.exe 1720 vssadmin.exe 316 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
64ME_bul6.exepid process 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe 704 64ME_bul6.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 1324 vssvc.exe Token: SeRestorePrivilege 1324 vssvc.exe Token: SeAuditPrivilege 1324 vssvc.exe Token: SeIncreaseQuotaPrivilege 1204 wmic.exe Token: SeSecurityPrivilege 1204 wmic.exe Token: SeTakeOwnershipPrivilege 1204 wmic.exe Token: SeLoadDriverPrivilege 1204 wmic.exe Token: SeSystemProfilePrivilege 1204 wmic.exe Token: SeSystemtimePrivilege 1204 wmic.exe Token: SeProfSingleProcessPrivilege 1204 wmic.exe Token: SeIncBasePriorityPrivilege 1204 wmic.exe Token: SeCreatePagefilePrivilege 1204 wmic.exe Token: SeBackupPrivilege 1204 wmic.exe Token: SeRestorePrivilege 1204 wmic.exe Token: SeShutdownPrivilege 1204 wmic.exe Token: SeDebugPrivilege 1204 wmic.exe Token: SeSystemEnvironmentPrivilege 1204 wmic.exe Token: SeRemoteShutdownPrivilege 1204 wmic.exe Token: SeUndockPrivilege 1204 wmic.exe Token: SeManageVolumePrivilege 1204 wmic.exe Token: 33 1204 wmic.exe Token: 34 1204 wmic.exe Token: 35 1204 wmic.exe Token: SeIncreaseQuotaPrivilege 2036 wmic.exe Token: SeSecurityPrivilege 2036 wmic.exe Token: SeTakeOwnershipPrivilege 2036 wmic.exe Token: SeLoadDriverPrivilege 2036 wmic.exe Token: SeSystemProfilePrivilege 2036 wmic.exe Token: SeSystemtimePrivilege 2036 wmic.exe Token: SeProfSingleProcessPrivilege 2036 wmic.exe Token: SeIncBasePriorityPrivilege 2036 wmic.exe Token: SeCreatePagefilePrivilege 2036 wmic.exe Token: SeBackupPrivilege 2036 wmic.exe Token: SeRestorePrivilege 2036 wmic.exe Token: SeShutdownPrivilege 2036 wmic.exe Token: SeDebugPrivilege 2036 wmic.exe Token: SeSystemEnvironmentPrivilege 2036 wmic.exe Token: SeRemoteShutdownPrivilege 2036 wmic.exe Token: SeUndockPrivilege 2036 wmic.exe Token: SeManageVolumePrivilege 2036 wmic.exe Token: 33 2036 wmic.exe Token: 34 2036 wmic.exe Token: 35 2036 wmic.exe Token: SeIncreaseQuotaPrivilege 944 wmic.exe Token: SeSecurityPrivilege 944 wmic.exe Token: SeTakeOwnershipPrivilege 944 wmic.exe Token: SeLoadDriverPrivilege 944 wmic.exe Token: SeSystemProfilePrivilege 944 wmic.exe Token: SeSystemtimePrivilege 944 wmic.exe Token: SeProfSingleProcessPrivilege 944 wmic.exe Token: SeIncBasePriorityPrivilege 944 wmic.exe Token: SeCreatePagefilePrivilege 944 wmic.exe Token: SeBackupPrivilege 944 wmic.exe Token: SeRestorePrivilege 944 wmic.exe Token: SeShutdownPrivilege 944 wmic.exe Token: SeDebugPrivilege 944 wmic.exe Token: SeSystemEnvironmentPrivilege 944 wmic.exe Token: SeRemoteShutdownPrivilege 944 wmic.exe Token: SeUndockPrivilege 944 wmic.exe Token: SeManageVolumePrivilege 944 wmic.exe Token: 33 944 wmic.exe Token: 34 944 wmic.exe Token: 35 944 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
64ME_bul6.exetaskeng.exedescription pid process target process PID 704 wrote to memory of 792 704 64ME_bul6.exe vssadmin.exe PID 704 wrote to memory of 792 704 64ME_bul6.exe vssadmin.exe PID 704 wrote to memory of 792 704 64ME_bul6.exe vssadmin.exe PID 704 wrote to memory of 792 704 64ME_bul6.exe vssadmin.exe PID 704 wrote to memory of 1204 704 64ME_bul6.exe wmic.exe PID 704 wrote to memory of 1204 704 64ME_bul6.exe wmic.exe PID 704 wrote to memory of 1204 704 64ME_bul6.exe wmic.exe PID 704 wrote to memory of 1204 704 64ME_bul6.exe wmic.exe PID 704 wrote to memory of 1720 704 64ME_bul6.exe vssadmin.exe PID 704 wrote to memory of 1720 704 64ME_bul6.exe vssadmin.exe PID 704 wrote to memory of 1720 704 64ME_bul6.exe vssadmin.exe PID 704 wrote to memory of 1720 704 64ME_bul6.exe vssadmin.exe PID 704 wrote to memory of 2036 704 64ME_bul6.exe wmic.exe PID 704 wrote to memory of 2036 704 64ME_bul6.exe wmic.exe PID 704 wrote to memory of 2036 704 64ME_bul6.exe wmic.exe PID 704 wrote to memory of 2036 704 64ME_bul6.exe wmic.exe PID 704 wrote to memory of 316 704 64ME_bul6.exe vssadmin.exe PID 704 wrote to memory of 316 704 64ME_bul6.exe vssadmin.exe PID 704 wrote to memory of 316 704 64ME_bul6.exe vssadmin.exe PID 704 wrote to memory of 316 704 64ME_bul6.exe vssadmin.exe PID 704 wrote to memory of 944 704 64ME_bul6.exe wmic.exe PID 704 wrote to memory of 944 704 64ME_bul6.exe wmic.exe PID 704 wrote to memory of 944 704 64ME_bul6.exe wmic.exe PID 704 wrote to memory of 944 704 64ME_bul6.exe wmic.exe PID 780 wrote to memory of 1132 780 taskeng.exe svhost.exe PID 780 wrote to memory of 1132 780 taskeng.exe svhost.exe PID 780 wrote to memory of 1132 780 taskeng.exe svhost.exe PID 780 wrote to memory of 1132 780 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
64ME_bul6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64ME_bul6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 64ME_bul6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64ME_bul6.exe"C:\Users\Admin\AppData\Local\Temp\64ME_bul6.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:704 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:792
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1720
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:316
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
C:\Windows\system32\taskeng.exetaskeng.exe {C0B4BB4C-AD63-45C3-8ABD-FB6E9DDB45FA} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1132
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD5c4154e2c1eb85e12e4c3795dcd3cb63f
SHA1ae90c9193f6059f87a8cba89675922789797aa46
SHA256abbaff145b18d26db84d52669d1279e928d51f1f571f686cb100d7893cb69295
SHA5128bf3892ff9d5adfd43a52b9d4a0999cf74c07e6e5d0f1457120eb009e47f198d3a271540f045c818751e27aa63998824bc1245a40f6f585059dc2b50254d17d3
-
Filesize
666KB
MD5c4154e2c1eb85e12e4c3795dcd3cb63f
SHA1ae90c9193f6059f87a8cba89675922789797aa46
SHA256abbaff145b18d26db84d52669d1279e928d51f1f571f686cb100d7893cb69295
SHA5128bf3892ff9d5adfd43a52b9d4a0999cf74c07e6e5d0f1457120eb009e47f198d3a271540f045c818751e27aa63998824bc1245a40f6f585059dc2b50254d17d3