Analysis
-
max time kernel
150s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06-01-2023 19:39
Behavioral task
behavioral1
Sample
64ME_bul3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
64ME_bul3.exe
Resource
win10v2004-20220812-en
General
-
Target
64ME_bul3.exe
-
Size
666KB
-
MD5
d2b5f4ae78bc0538a03537a20203b354
-
SHA1
48318e668b4f9f65ca0597cb3a82e8f8d7b88340
-
SHA256
bdadf73a531421f832714078c438267a76fd5085596c86f2fa4b7341cb336da1
-
SHA512
7a36f0fe8fed7aea940e0ee87405f94cbbc5cd1e1f99ae25f313b299fc7d2a0f8806916a3842bd821077ecb524df0e881be71f5744af0dcd0343a1773865c3b0
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulAUC9+m:dd35lDbKDIwWUDyqS5ompC9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
64ME_bul3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64ME_bul3.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1956 svhost.exe -
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
64ME_bul3.exedescription ioc process File renamed C:\Users\Admin\Pictures\AssertSet.tiff => C:\Users\Admin\Pictures\AssertSet.tiff.bulwark3 64ME_bul3.exe File renamed C:\Users\Admin\Pictures\FormatUnlock.png => C:\Users\Admin\Pictures\FormatUnlock.png.bulwark3 64ME_bul3.exe File renamed C:\Users\Admin\Pictures\ReceiveNew.raw => C:\Users\Admin\Pictures\ReceiveNew.raw.bulwark3 64ME_bul3.exe File opened for modification C:\Users\Admin\Pictures\AssertSet.tiff 64ME_bul3.exe File opened for modification C:\Users\Admin\Pictures\ConnectWait.tiff 64ME_bul3.exe File renamed C:\Users\Admin\Pictures\ConnectWait.tiff => C:\Users\Admin\Pictures\ConnectWait.tiff.bulwark3 64ME_bul3.exe File renamed C:\Users\Admin\Pictures\ExportSuspend.png => C:\Users\Admin\Pictures\ExportSuspend.png.bulwark3 64ME_bul3.exe File renamed C:\Users\Admin\Pictures\OpenRevoke.crw => C:\Users\Admin\Pictures\OpenRevoke.crw.bulwark3 64ME_bul3.exe File renamed C:\Users\Admin\Pictures\SplitFind.tif => C:\Users\Admin\Pictures\SplitFind.tif.bulwark3 64ME_bul3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
64ME_bul3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul3.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
64ME_bul3.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3385717845-2518323428-350143044-1000\desktop.ini 64ME_bul3.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64ME_bul3.exedescription ioc process File opened (read-only) \??\I: 64ME_bul3.exe File opened (read-only) \??\K: 64ME_bul3.exe File opened (read-only) \??\L: 64ME_bul3.exe File opened (read-only) \??\N: 64ME_bul3.exe File opened (read-only) \??\V: 64ME_bul3.exe File opened (read-only) \??\Z: 64ME_bul3.exe File opened (read-only) \??\H: 64ME_bul3.exe File opened (read-only) \??\B: 64ME_bul3.exe File opened (read-only) \??\E: 64ME_bul3.exe File opened (read-only) \??\F: 64ME_bul3.exe File opened (read-only) \??\J: 64ME_bul3.exe File opened (read-only) \??\Q: 64ME_bul3.exe File opened (read-only) \??\A: 64ME_bul3.exe File opened (read-only) \??\M: 64ME_bul3.exe File opened (read-only) \??\O: 64ME_bul3.exe File opened (read-only) \??\R: 64ME_bul3.exe File opened (read-only) \??\T: 64ME_bul3.exe File opened (read-only) \??\W: 64ME_bul3.exe File opened (read-only) \??\X: 64ME_bul3.exe File opened (read-only) \??\G: 64ME_bul3.exe File opened (read-only) \??\S: 64ME_bul3.exe File opened (read-only) \??\U: 64ME_bul3.exe File opened (read-only) \??\Y: 64ME_bul3.exe File opened (read-only) \??\P: 64ME_bul3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1496 vssadmin.exe 1928 vssadmin.exe 672 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
64ME_bul3.exepid process 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe 1540 64ME_bul3.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 468 vssvc.exe Token: SeRestorePrivilege 468 vssvc.exe Token: SeAuditPrivilege 468 vssvc.exe Token: SeIncreaseQuotaPrivilege 1820 wmic.exe Token: SeSecurityPrivilege 1820 wmic.exe Token: SeTakeOwnershipPrivilege 1820 wmic.exe Token: SeLoadDriverPrivilege 1820 wmic.exe Token: SeSystemProfilePrivilege 1820 wmic.exe Token: SeSystemtimePrivilege 1820 wmic.exe Token: SeProfSingleProcessPrivilege 1820 wmic.exe Token: SeIncBasePriorityPrivilege 1820 wmic.exe Token: SeCreatePagefilePrivilege 1820 wmic.exe Token: SeBackupPrivilege 1820 wmic.exe Token: SeRestorePrivilege 1820 wmic.exe Token: SeShutdownPrivilege 1820 wmic.exe Token: SeDebugPrivilege 1820 wmic.exe Token: SeSystemEnvironmentPrivilege 1820 wmic.exe Token: SeRemoteShutdownPrivilege 1820 wmic.exe Token: SeUndockPrivilege 1820 wmic.exe Token: SeManageVolumePrivilege 1820 wmic.exe Token: 33 1820 wmic.exe Token: 34 1820 wmic.exe Token: 35 1820 wmic.exe Token: SeIncreaseQuotaPrivilege 744 wmic.exe Token: SeSecurityPrivilege 744 wmic.exe Token: SeTakeOwnershipPrivilege 744 wmic.exe Token: SeLoadDriverPrivilege 744 wmic.exe Token: SeSystemProfilePrivilege 744 wmic.exe Token: SeSystemtimePrivilege 744 wmic.exe Token: SeProfSingleProcessPrivilege 744 wmic.exe Token: SeIncBasePriorityPrivilege 744 wmic.exe Token: SeCreatePagefilePrivilege 744 wmic.exe Token: SeBackupPrivilege 744 wmic.exe Token: SeRestorePrivilege 744 wmic.exe Token: SeShutdownPrivilege 744 wmic.exe Token: SeDebugPrivilege 744 wmic.exe Token: SeSystemEnvironmentPrivilege 744 wmic.exe Token: SeRemoteShutdownPrivilege 744 wmic.exe Token: SeUndockPrivilege 744 wmic.exe Token: SeManageVolumePrivilege 744 wmic.exe Token: 33 744 wmic.exe Token: 34 744 wmic.exe Token: 35 744 wmic.exe Token: SeIncreaseQuotaPrivilege 828 wmic.exe Token: SeSecurityPrivilege 828 wmic.exe Token: SeTakeOwnershipPrivilege 828 wmic.exe Token: SeLoadDriverPrivilege 828 wmic.exe Token: SeSystemProfilePrivilege 828 wmic.exe Token: SeSystemtimePrivilege 828 wmic.exe Token: SeProfSingleProcessPrivilege 828 wmic.exe Token: SeIncBasePriorityPrivilege 828 wmic.exe Token: SeCreatePagefilePrivilege 828 wmic.exe Token: SeBackupPrivilege 828 wmic.exe Token: SeRestorePrivilege 828 wmic.exe Token: SeShutdownPrivilege 828 wmic.exe Token: SeDebugPrivilege 828 wmic.exe Token: SeSystemEnvironmentPrivilege 828 wmic.exe Token: SeRemoteShutdownPrivilege 828 wmic.exe Token: SeUndockPrivilege 828 wmic.exe Token: SeManageVolumePrivilege 828 wmic.exe Token: 33 828 wmic.exe Token: 34 828 wmic.exe Token: 35 828 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
64ME_bul3.exetaskeng.exedescription pid process target process PID 1540 wrote to memory of 672 1540 64ME_bul3.exe vssadmin.exe PID 1540 wrote to memory of 672 1540 64ME_bul3.exe vssadmin.exe PID 1540 wrote to memory of 672 1540 64ME_bul3.exe vssadmin.exe PID 1540 wrote to memory of 672 1540 64ME_bul3.exe vssadmin.exe PID 1540 wrote to memory of 1820 1540 64ME_bul3.exe wmic.exe PID 1540 wrote to memory of 1820 1540 64ME_bul3.exe wmic.exe PID 1540 wrote to memory of 1820 1540 64ME_bul3.exe wmic.exe PID 1540 wrote to memory of 1820 1540 64ME_bul3.exe wmic.exe PID 1540 wrote to memory of 1496 1540 64ME_bul3.exe vssadmin.exe PID 1540 wrote to memory of 1496 1540 64ME_bul3.exe vssadmin.exe PID 1540 wrote to memory of 1496 1540 64ME_bul3.exe vssadmin.exe PID 1540 wrote to memory of 1496 1540 64ME_bul3.exe vssadmin.exe PID 1540 wrote to memory of 744 1540 64ME_bul3.exe wmic.exe PID 1540 wrote to memory of 744 1540 64ME_bul3.exe wmic.exe PID 1540 wrote to memory of 744 1540 64ME_bul3.exe wmic.exe PID 1540 wrote to memory of 744 1540 64ME_bul3.exe wmic.exe PID 1540 wrote to memory of 1928 1540 64ME_bul3.exe vssadmin.exe PID 1540 wrote to memory of 1928 1540 64ME_bul3.exe vssadmin.exe PID 1540 wrote to memory of 1928 1540 64ME_bul3.exe vssadmin.exe PID 1540 wrote to memory of 1928 1540 64ME_bul3.exe vssadmin.exe PID 1540 wrote to memory of 828 1540 64ME_bul3.exe wmic.exe PID 1540 wrote to memory of 828 1540 64ME_bul3.exe wmic.exe PID 1540 wrote to memory of 828 1540 64ME_bul3.exe wmic.exe PID 1540 wrote to memory of 828 1540 64ME_bul3.exe wmic.exe PID 1008 wrote to memory of 1956 1008 taskeng.exe svhost.exe PID 1008 wrote to memory of 1956 1008 taskeng.exe svhost.exe PID 1008 wrote to memory of 1956 1008 taskeng.exe svhost.exe PID 1008 wrote to memory of 1956 1008 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
64ME_bul3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64ME_bul3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 64ME_bul3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64ME_bul3.exe"C:\Users\Admin\AppData\Local\Temp\64ME_bul3.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1540 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:672
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1496
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1928
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:468
-
C:\Windows\system32\taskeng.exetaskeng.exe {FC8F13C7-5463-48E5-98C3-E774B76B3A2F} S-1-5-21-3385717845-2518323428-350143044-1000:SABDUHNY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1956
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD5d2b5f4ae78bc0538a03537a20203b354
SHA148318e668b4f9f65ca0597cb3a82e8f8d7b88340
SHA256bdadf73a531421f832714078c438267a76fd5085596c86f2fa4b7341cb336da1
SHA5127a36f0fe8fed7aea940e0ee87405f94cbbc5cd1e1f99ae25f313b299fc7d2a0f8806916a3842bd821077ecb524df0e881be71f5744af0dcd0343a1773865c3b0
-
Filesize
666KB
MD5d2b5f4ae78bc0538a03537a20203b354
SHA148318e668b4f9f65ca0597cb3a82e8f8d7b88340
SHA256bdadf73a531421f832714078c438267a76fd5085596c86f2fa4b7341cb336da1
SHA5127a36f0fe8fed7aea940e0ee87405f94cbbc5cd1e1f99ae25f313b299fc7d2a0f8806916a3842bd821077ecb524df0e881be71f5744af0dcd0343a1773865c3b0