Analysis
-
max time kernel
150s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
06-01-2023 19:39
Behavioral task
behavioral1
Sample
64ME_bul9.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
64ME_bul9.exe
Resource
win10v2004-20220812-en
General
-
Target
64ME_bul9.exe
-
Size
666KB
-
MD5
5b780f32105ff92593db7b30ea2ac9ed
-
SHA1
6054922a051ce8d25d5d39565a9ad23575b7fe7f
-
SHA256
aa4cd5e9ff8ef8e4a72601c03154231631a5179167400a5478ca4282188b1163
-
SHA512
c93d9eee0cd547d513d3920f6fa5d3e22adaf6e4e7285f196ba4001d512f9ac05452e0243c526c713a880981249dbbad31947b08edf22f5eb53c6c77fb69d13d
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulAWC9+m:dd35lDbKDIwWUDyqS5omDC9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
64ME_bul9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64ME_bul9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul9.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 992 svhost.exe -
Modifies extensions of user files 11 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
64ME_bul9.exedescription ioc process File renamed C:\Users\Admin\Pictures\ConvertFromRepair.raw => C:\Users\Admin\Pictures\ConvertFromRepair.raw.bulwark9 64ME_bul9.exe File opened for modification C:\Users\Admin\Pictures\EnableMerge.tiff 64ME_bul9.exe File renamed C:\Users\Admin\Pictures\EnableMerge.tiff => C:\Users\Admin\Pictures\EnableMerge.tiff.bulwark9 64ME_bul9.exe File renamed C:\Users\Admin\Pictures\PingRestore.crw => C:\Users\Admin\Pictures\PingRestore.crw.bulwark9 64ME_bul9.exe File renamed C:\Users\Admin\Pictures\ReceiveCompare.png => C:\Users\Admin\Pictures\ReceiveCompare.png.bulwark9 64ME_bul9.exe File opened for modification C:\Users\Admin\Pictures\ApproveUnpublish.tiff 64ME_bul9.exe File renamed C:\Users\Admin\Pictures\ApproveUnpublish.tiff => C:\Users\Admin\Pictures\ApproveUnpublish.tiff.bulwark9 64ME_bul9.exe File opened for modification C:\Users\Admin\Pictures\PopSplit.tiff 64ME_bul9.exe File renamed C:\Users\Admin\Pictures\PopSplit.tiff => C:\Users\Admin\Pictures\PopSplit.tiff.bulwark9 64ME_bul9.exe File renamed C:\Users\Admin\Pictures\ResolveClear.tif => C:\Users\Admin\Pictures\ResolveClear.tif.bulwark9 64ME_bul9.exe File renamed C:\Users\Admin\Pictures\SendMove.raw => C:\Users\Admin\Pictures\SendMove.raw.bulwark9 64ME_bul9.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
64ME_bul9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul9.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
64ME_bul9.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-4063495947-34355257-727531523-1000\desktop.ini 64ME_bul9.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64ME_bul9.exedescription ioc process File opened (read-only) \??\A: 64ME_bul9.exe File opened (read-only) \??\H: 64ME_bul9.exe File opened (read-only) \??\L: 64ME_bul9.exe File opened (read-only) \??\N: 64ME_bul9.exe File opened (read-only) \??\S: 64ME_bul9.exe File opened (read-only) \??\Z: 64ME_bul9.exe File opened (read-only) \??\B: 64ME_bul9.exe File opened (read-only) \??\G: 64ME_bul9.exe File opened (read-only) \??\J: 64ME_bul9.exe File opened (read-only) \??\K: 64ME_bul9.exe File opened (read-only) \??\P: 64ME_bul9.exe File opened (read-only) \??\X: 64ME_bul9.exe File opened (read-only) \??\Y: 64ME_bul9.exe File opened (read-only) \??\E: 64ME_bul9.exe File opened (read-only) \??\O: 64ME_bul9.exe File opened (read-only) \??\Q: 64ME_bul9.exe File opened (read-only) \??\V: 64ME_bul9.exe File opened (read-only) \??\W: 64ME_bul9.exe File opened (read-only) \??\U: 64ME_bul9.exe File opened (read-only) \??\F: 64ME_bul9.exe File opened (read-only) \??\I: 64ME_bul9.exe File opened (read-only) \??\M: 64ME_bul9.exe File opened (read-only) \??\R: 64ME_bul9.exe File opened (read-only) \??\T: 64ME_bul9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1736 vssadmin.exe 1580 vssadmin.exe 2020 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
64ME_bul9.exepid process 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe 1252 64ME_bul9.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 1132 vssvc.exe Token: SeRestorePrivilege 1132 vssvc.exe Token: SeAuditPrivilege 1132 vssvc.exe Token: SeIncreaseQuotaPrivilege 1716 wmic.exe Token: SeSecurityPrivilege 1716 wmic.exe Token: SeTakeOwnershipPrivilege 1716 wmic.exe Token: SeLoadDriverPrivilege 1716 wmic.exe Token: SeSystemProfilePrivilege 1716 wmic.exe Token: SeSystemtimePrivilege 1716 wmic.exe Token: SeProfSingleProcessPrivilege 1716 wmic.exe Token: SeIncBasePriorityPrivilege 1716 wmic.exe Token: SeCreatePagefilePrivilege 1716 wmic.exe Token: SeBackupPrivilege 1716 wmic.exe Token: SeRestorePrivilege 1716 wmic.exe Token: SeShutdownPrivilege 1716 wmic.exe Token: SeDebugPrivilege 1716 wmic.exe Token: SeSystemEnvironmentPrivilege 1716 wmic.exe Token: SeRemoteShutdownPrivilege 1716 wmic.exe Token: SeUndockPrivilege 1716 wmic.exe Token: SeManageVolumePrivilege 1716 wmic.exe Token: 33 1716 wmic.exe Token: 34 1716 wmic.exe Token: 35 1716 wmic.exe Token: SeIncreaseQuotaPrivilege 540 wmic.exe Token: SeSecurityPrivilege 540 wmic.exe Token: SeTakeOwnershipPrivilege 540 wmic.exe Token: SeLoadDriverPrivilege 540 wmic.exe Token: SeSystemProfilePrivilege 540 wmic.exe Token: SeSystemtimePrivilege 540 wmic.exe Token: SeProfSingleProcessPrivilege 540 wmic.exe Token: SeIncBasePriorityPrivilege 540 wmic.exe Token: SeCreatePagefilePrivilege 540 wmic.exe Token: SeBackupPrivilege 540 wmic.exe Token: SeRestorePrivilege 540 wmic.exe Token: SeShutdownPrivilege 540 wmic.exe Token: SeDebugPrivilege 540 wmic.exe Token: SeSystemEnvironmentPrivilege 540 wmic.exe Token: SeRemoteShutdownPrivilege 540 wmic.exe Token: SeUndockPrivilege 540 wmic.exe Token: SeManageVolumePrivilege 540 wmic.exe Token: 33 540 wmic.exe Token: 34 540 wmic.exe Token: 35 540 wmic.exe Token: SeIncreaseQuotaPrivilege 1968 wmic.exe Token: SeSecurityPrivilege 1968 wmic.exe Token: SeTakeOwnershipPrivilege 1968 wmic.exe Token: SeLoadDriverPrivilege 1968 wmic.exe Token: SeSystemProfilePrivilege 1968 wmic.exe Token: SeSystemtimePrivilege 1968 wmic.exe Token: SeProfSingleProcessPrivilege 1968 wmic.exe Token: SeIncBasePriorityPrivilege 1968 wmic.exe Token: SeCreatePagefilePrivilege 1968 wmic.exe Token: SeBackupPrivilege 1968 wmic.exe Token: SeRestorePrivilege 1968 wmic.exe Token: SeShutdownPrivilege 1968 wmic.exe Token: SeDebugPrivilege 1968 wmic.exe Token: SeSystemEnvironmentPrivilege 1968 wmic.exe Token: SeRemoteShutdownPrivilege 1968 wmic.exe Token: SeUndockPrivilege 1968 wmic.exe Token: SeManageVolumePrivilege 1968 wmic.exe Token: 33 1968 wmic.exe Token: 34 1968 wmic.exe Token: 35 1968 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
64ME_bul9.exetaskeng.exedescription pid process target process PID 1252 wrote to memory of 1736 1252 64ME_bul9.exe vssadmin.exe PID 1252 wrote to memory of 1736 1252 64ME_bul9.exe vssadmin.exe PID 1252 wrote to memory of 1736 1252 64ME_bul9.exe vssadmin.exe PID 1252 wrote to memory of 1736 1252 64ME_bul9.exe vssadmin.exe PID 1252 wrote to memory of 1716 1252 64ME_bul9.exe wmic.exe PID 1252 wrote to memory of 1716 1252 64ME_bul9.exe wmic.exe PID 1252 wrote to memory of 1716 1252 64ME_bul9.exe wmic.exe PID 1252 wrote to memory of 1716 1252 64ME_bul9.exe wmic.exe PID 1252 wrote to memory of 1580 1252 64ME_bul9.exe vssadmin.exe PID 1252 wrote to memory of 1580 1252 64ME_bul9.exe vssadmin.exe PID 1252 wrote to memory of 1580 1252 64ME_bul9.exe vssadmin.exe PID 1252 wrote to memory of 1580 1252 64ME_bul9.exe vssadmin.exe PID 1252 wrote to memory of 540 1252 64ME_bul9.exe wmic.exe PID 1252 wrote to memory of 540 1252 64ME_bul9.exe wmic.exe PID 1252 wrote to memory of 540 1252 64ME_bul9.exe wmic.exe PID 1252 wrote to memory of 540 1252 64ME_bul9.exe wmic.exe PID 1252 wrote to memory of 2020 1252 64ME_bul9.exe vssadmin.exe PID 1252 wrote to memory of 2020 1252 64ME_bul9.exe vssadmin.exe PID 1252 wrote to memory of 2020 1252 64ME_bul9.exe vssadmin.exe PID 1252 wrote to memory of 2020 1252 64ME_bul9.exe vssadmin.exe PID 1252 wrote to memory of 1968 1252 64ME_bul9.exe wmic.exe PID 1252 wrote to memory of 1968 1252 64ME_bul9.exe wmic.exe PID 1252 wrote to memory of 1968 1252 64ME_bul9.exe wmic.exe PID 1252 wrote to memory of 1968 1252 64ME_bul9.exe wmic.exe PID 1844 wrote to memory of 992 1844 taskeng.exe svhost.exe PID 1844 wrote to memory of 992 1844 taskeng.exe svhost.exe PID 1844 wrote to memory of 992 1844 taskeng.exe svhost.exe PID 1844 wrote to memory of 992 1844 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
64ME_bul9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64ME_bul9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64ME_bul9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 64ME_bul9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64ME_bul9.exe"C:\Users\Admin\AppData\Local\Temp\64ME_bul9.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1252 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1736
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1580
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2020
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
C:\Windows\system32\taskeng.exetaskeng.exe {B04D0774-5E1D-4C11-942C-BCF8517ECDDA} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:992
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD55b780f32105ff92593db7b30ea2ac9ed
SHA16054922a051ce8d25d5d39565a9ad23575b7fe7f
SHA256aa4cd5e9ff8ef8e4a72601c03154231631a5179167400a5478ca4282188b1163
SHA512c93d9eee0cd547d513d3920f6fa5d3e22adaf6e4e7285f196ba4001d512f9ac05452e0243c526c713a880981249dbbad31947b08edf22f5eb53c6c77fb69d13d
-
Filesize
666KB
MD55b780f32105ff92593db7b30ea2ac9ed
SHA16054922a051ce8d25d5d39565a9ad23575b7fe7f
SHA256aa4cd5e9ff8ef8e4a72601c03154231631a5179167400a5478ca4282188b1163
SHA512c93d9eee0cd547d513d3920f6fa5d3e22adaf6e4e7285f196ba4001d512f9ac05452e0243c526c713a880981249dbbad31947b08edf22f5eb53c6c77fb69d13d