Analysis
-
max time kernel
150s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
09-03-2023 18:32
Behavioral task
behavioral1
Sample
LFm.bin.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
LFm.bin.exe
Resource
win10v2004-20230220-en
General
-
Target
LFm.bin.exe
-
Size
678KB
-
MD5
168447d837fc71deeee9f6c15e22d4f4
-
SHA1
80ad29680cb8cecf58d870ee675b155fc616097f
-
SHA256
add2850732c42683ee92ba555bbffb88bf5a4eee7c51e24f15a898f2d5aff66b
-
SHA512
f8e123b601b5df3e89109fcc2e215e014b0d99b382d7cfb1a8cfd55790525c4e5504ee668ac30108c1bebf32e312e0c33edb5737c7ae166b59f791269bd66112
-
SSDEEP
12288:cPJ4U1TYQivI2qZ7aSgLwkFVpzUvest4ZEbjJLuDJVoM7:J6TYVQ2qZ7aSgLwuVfstRJLIYM
Malware Config
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
LFm.bin.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LFm.bin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" LFm.bin.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
LFm.bin.exedescription ioc process File renamed C:\Users\Admin\Pictures\CopyFormat.crw => C:\Users\Admin\Pictures\CopyFormat.crw.lockfiles LFm.bin.exe File renamed C:\Users\Admin\Pictures\HideNew.raw => C:\Users\Admin\Pictures\HideNew.raw.lockfiles LFm.bin.exe File opened for modification C:\Users\Admin\Pictures\SyncPush.tiff LFm.bin.exe File renamed C:\Users\Admin\Pictures\SyncPush.tiff => C:\Users\Admin\Pictures\SyncPush.tiff.lockfiles LFm.bin.exe File renamed C:\Users\Admin\Pictures\UninstallMerge.raw => C:\Users\Admin\Pictures\UninstallMerge.raw.lockfiles LFm.bin.exe -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 2040 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
LFm.bin.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LFm.bin.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
LFm.bin.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3948302646-268491222-1934009652-1000\desktop.ini LFm.bin.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
LFm.bin.exedescription ioc process File opened (read-only) \??\J: LFm.bin.exe File opened (read-only) \??\K: LFm.bin.exe File opened (read-only) \??\P: LFm.bin.exe File opened (read-only) \??\Q: LFm.bin.exe File opened (read-only) \??\W: LFm.bin.exe File opened (read-only) \??\X: LFm.bin.exe File opened (read-only) \??\G: LFm.bin.exe File opened (read-only) \??\I: LFm.bin.exe File opened (read-only) \??\Y: LFm.bin.exe File opened (read-only) \??\L: LFm.bin.exe File opened (read-only) \??\V: LFm.bin.exe File opened (read-only) \??\B: LFm.bin.exe File opened (read-only) \??\H: LFm.bin.exe File opened (read-only) \??\N: LFm.bin.exe File opened (read-only) \??\R: LFm.bin.exe File opened (read-only) \??\E: LFm.bin.exe File opened (read-only) \??\F: LFm.bin.exe File opened (read-only) \??\O: LFm.bin.exe File opened (read-only) \??\S: LFm.bin.exe File opened (read-only) \??\T: LFm.bin.exe File opened (read-only) \??\U: LFm.bin.exe File opened (read-only) \??\Z: LFm.bin.exe File opened (read-only) \??\A: LFm.bin.exe File opened (read-only) \??\M: LFm.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1656 vssadmin.exe 1824 vssadmin.exe 1012 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
LFm.bin.exepid process 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe 836 LFm.bin.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 700 vssvc.exe Token: SeRestorePrivilege 700 vssvc.exe Token: SeAuditPrivilege 700 vssvc.exe Token: SeIncreaseQuotaPrivilege 1888 wmic.exe Token: SeSecurityPrivilege 1888 wmic.exe Token: SeTakeOwnershipPrivilege 1888 wmic.exe Token: SeLoadDriverPrivilege 1888 wmic.exe Token: SeSystemProfilePrivilege 1888 wmic.exe Token: SeSystemtimePrivilege 1888 wmic.exe Token: SeProfSingleProcessPrivilege 1888 wmic.exe Token: SeIncBasePriorityPrivilege 1888 wmic.exe Token: SeCreatePagefilePrivilege 1888 wmic.exe Token: SeBackupPrivilege 1888 wmic.exe Token: SeRestorePrivilege 1888 wmic.exe Token: SeShutdownPrivilege 1888 wmic.exe Token: SeDebugPrivilege 1888 wmic.exe Token: SeSystemEnvironmentPrivilege 1888 wmic.exe Token: SeRemoteShutdownPrivilege 1888 wmic.exe Token: SeUndockPrivilege 1888 wmic.exe Token: SeManageVolumePrivilege 1888 wmic.exe Token: 33 1888 wmic.exe Token: 34 1888 wmic.exe Token: 35 1888 wmic.exe Token: SeIncreaseQuotaPrivilege 1560 wmic.exe Token: SeSecurityPrivilege 1560 wmic.exe Token: SeTakeOwnershipPrivilege 1560 wmic.exe Token: SeLoadDriverPrivilege 1560 wmic.exe Token: SeSystemProfilePrivilege 1560 wmic.exe Token: SeSystemtimePrivilege 1560 wmic.exe Token: SeProfSingleProcessPrivilege 1560 wmic.exe Token: SeIncBasePriorityPrivilege 1560 wmic.exe Token: SeCreatePagefilePrivilege 1560 wmic.exe Token: SeBackupPrivilege 1560 wmic.exe Token: SeRestorePrivilege 1560 wmic.exe Token: SeShutdownPrivilege 1560 wmic.exe Token: SeDebugPrivilege 1560 wmic.exe Token: SeSystemEnvironmentPrivilege 1560 wmic.exe Token: SeRemoteShutdownPrivilege 1560 wmic.exe Token: SeUndockPrivilege 1560 wmic.exe Token: SeManageVolumePrivilege 1560 wmic.exe Token: 33 1560 wmic.exe Token: 34 1560 wmic.exe Token: 35 1560 wmic.exe Token: SeIncreaseQuotaPrivilege 1716 wmic.exe Token: SeSecurityPrivilege 1716 wmic.exe Token: SeTakeOwnershipPrivilege 1716 wmic.exe Token: SeLoadDriverPrivilege 1716 wmic.exe Token: SeSystemProfilePrivilege 1716 wmic.exe Token: SeSystemtimePrivilege 1716 wmic.exe Token: SeProfSingleProcessPrivilege 1716 wmic.exe Token: SeIncBasePriorityPrivilege 1716 wmic.exe Token: SeCreatePagefilePrivilege 1716 wmic.exe Token: SeBackupPrivilege 1716 wmic.exe Token: SeRestorePrivilege 1716 wmic.exe Token: SeShutdownPrivilege 1716 wmic.exe Token: SeDebugPrivilege 1716 wmic.exe Token: SeSystemEnvironmentPrivilege 1716 wmic.exe Token: SeRemoteShutdownPrivilege 1716 wmic.exe Token: SeUndockPrivilege 1716 wmic.exe Token: SeManageVolumePrivilege 1716 wmic.exe Token: 33 1716 wmic.exe Token: 34 1716 wmic.exe Token: 35 1716 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
LFm.bin.exetaskeng.exedescription pid process target process PID 836 wrote to memory of 1656 836 LFm.bin.exe vssadmin.exe PID 836 wrote to memory of 1656 836 LFm.bin.exe vssadmin.exe PID 836 wrote to memory of 1656 836 LFm.bin.exe vssadmin.exe PID 836 wrote to memory of 1656 836 LFm.bin.exe vssadmin.exe PID 836 wrote to memory of 1888 836 LFm.bin.exe wmic.exe PID 836 wrote to memory of 1888 836 LFm.bin.exe wmic.exe PID 836 wrote to memory of 1888 836 LFm.bin.exe wmic.exe PID 836 wrote to memory of 1888 836 LFm.bin.exe wmic.exe PID 836 wrote to memory of 1824 836 LFm.bin.exe vssadmin.exe PID 836 wrote to memory of 1824 836 LFm.bin.exe vssadmin.exe PID 836 wrote to memory of 1824 836 LFm.bin.exe vssadmin.exe PID 836 wrote to memory of 1824 836 LFm.bin.exe vssadmin.exe PID 836 wrote to memory of 1560 836 LFm.bin.exe wmic.exe PID 836 wrote to memory of 1560 836 LFm.bin.exe wmic.exe PID 836 wrote to memory of 1560 836 LFm.bin.exe wmic.exe PID 836 wrote to memory of 1560 836 LFm.bin.exe wmic.exe PID 836 wrote to memory of 1012 836 LFm.bin.exe vssadmin.exe PID 836 wrote to memory of 1012 836 LFm.bin.exe vssadmin.exe PID 836 wrote to memory of 1012 836 LFm.bin.exe vssadmin.exe PID 836 wrote to memory of 1012 836 LFm.bin.exe vssadmin.exe PID 836 wrote to memory of 1716 836 LFm.bin.exe wmic.exe PID 836 wrote to memory of 1716 836 LFm.bin.exe wmic.exe PID 836 wrote to memory of 1716 836 LFm.bin.exe wmic.exe PID 836 wrote to memory of 1716 836 LFm.bin.exe wmic.exe PID 240 wrote to memory of 2040 240 taskeng.exe svhost.exe PID 240 wrote to memory of 2040 240 taskeng.exe svhost.exe PID 240 wrote to memory of 2040 240 taskeng.exe svhost.exe PID 240 wrote to memory of 2040 240 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
LFm.bin.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LFm.bin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" LFm.bin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" LFm.bin.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\LFm.bin.exe"C:\Users\Admin\AppData\Local\Temp\LFm.bin.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:836 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1656
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1824
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1012
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:700
-
C:\Windows\system32\taskeng.exetaskeng.exe {C44B8742-E457-4EF4-B874-2215AF2CD23A} S-1-5-21-3948302646-268491222-1934009652-1000:KXZDHPUW\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:2040
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5e8c5e4b852f080ddb5e1743e193dd2cd
SHA1926415b3d692163fb7af43566a4f39f618dfa76d
SHA256b1fc756a209b579d949b7a06817c53f49f1a953be41b543e714e820f5fe7ffd6
SHA5122b89945d0cadd9221cc17509ed22b5ee584b07935e30d1375e7d3b212458e2698a3a82e05be05165ed03abaf4178e0a79f175837cc599eedc3651b8fa9e98c11
-
Filesize
678KB
MD5168447d837fc71deeee9f6c15e22d4f4
SHA180ad29680cb8cecf58d870ee675b155fc616097f
SHA256add2850732c42683ee92ba555bbffb88bf5a4eee7c51e24f15a898f2d5aff66b
SHA512f8e123b601b5df3e89109fcc2e215e014b0d99b382d7cfb1a8cfd55790525c4e5504ee668ac30108c1bebf32e312e0c33edb5737c7ae166b59f791269bd66112
-
Filesize
678KB
MD5168447d837fc71deeee9f6c15e22d4f4
SHA180ad29680cb8cecf58d870ee675b155fc616097f
SHA256add2850732c42683ee92ba555bbffb88bf5a4eee7c51e24f15a898f2d5aff66b
SHA512f8e123b601b5df3e89109fcc2e215e014b0d99b382d7cfb1a8cfd55790525c4e5504ee668ac30108c1bebf32e312e0c33edb5737c7ae166b59f791269bd66112
-
Filesize
536B
MD5195ede311eedd742757ac03546a0e985
SHA1bf24cb5b88ca114f8eb61da7d775b3a758a6bf73
SHA2568fc973451d3f0030f0017e3c095bec057105382a2e7586cd8269b5619c9c5115
SHA512a1d00316d4599a7fe81a569a127d7498af13f296d3c5989dc62eb2c326ef755c0de9160018c66cc6a2aa361ebc9cd2ae264cbb0f60c83d0eaf79ab9ba3c17b49