Analysis
-
max time kernel
128s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2023 18:32
Behavioral task
behavioral1
Sample
LFm.bin.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
LFm.bin.exe
Resource
win10v2004-20230220-en
General
-
Target
LFm.bin.exe
-
Size
678KB
-
MD5
168447d837fc71deeee9f6c15e22d4f4
-
SHA1
80ad29680cb8cecf58d870ee675b155fc616097f
-
SHA256
add2850732c42683ee92ba555bbffb88bf5a4eee7c51e24f15a898f2d5aff66b
-
SHA512
f8e123b601b5df3e89109fcc2e215e014b0d99b382d7cfb1a8cfd55790525c4e5504ee668ac30108c1bebf32e312e0c33edb5737c7ae166b59f791269bd66112
-
SSDEEP
12288:cPJ4U1TYQivI2qZ7aSgLwkFVpzUvest4ZEbjJLuDJVoM7:J6TYVQ2qZ7aSgLwuVfstRJLIYM
Malware Config
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
LFm.bin.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LFm.bin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" LFm.bin.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
LFm.bin.exedescription ioc process File renamed C:\Users\Admin\Pictures\ExportRead.png => C:\Users\Admin\Pictures\ExportRead.png.lockfiles LFm.bin.exe File renamed C:\Users\Admin\Pictures\InitializeUpdate.crw => C:\Users\Admin\Pictures\InitializeUpdate.crw.lockfiles LFm.bin.exe File renamed C:\Users\Admin\Pictures\RestartPop.crw => C:\Users\Admin\Pictures\RestartPop.crw.lockfiles LFm.bin.exe File opened for modification C:\Users\Admin\Pictures\UnprotectStart.tiff LFm.bin.exe File renamed C:\Users\Admin\Pictures\UnprotectStart.tiff => C:\Users\Admin\Pictures\UnprotectStart.tiff.lockfiles LFm.bin.exe -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 444 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
LFm.bin.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LFm.bin.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
LFm.bin.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-1013461898-3711306144-4198452673-1000\desktop.ini LFm.bin.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
LFm.bin.exedescription ioc process File opened (read-only) \??\B: LFm.bin.exe File opened (read-only) \??\J: LFm.bin.exe File opened (read-only) \??\L: LFm.bin.exe File opened (read-only) \??\Q: LFm.bin.exe File opened (read-only) \??\U: LFm.bin.exe File opened (read-only) \??\W: LFm.bin.exe File opened (read-only) \??\I: LFm.bin.exe File opened (read-only) \??\K: LFm.bin.exe File opened (read-only) \??\P: LFm.bin.exe File opened (read-only) \??\R: LFm.bin.exe File opened (read-only) \??\S: LFm.bin.exe File opened (read-only) \??\V: LFm.bin.exe File opened (read-only) \??\A: LFm.bin.exe File opened (read-only) \??\N: LFm.bin.exe File opened (read-only) \??\Y: LFm.bin.exe File opened (read-only) \??\Z: LFm.bin.exe File opened (read-only) \??\T: LFm.bin.exe File opened (read-only) \??\X: LFm.bin.exe File opened (read-only) \??\E: LFm.bin.exe File opened (read-only) \??\F: LFm.bin.exe File opened (read-only) \??\G: LFm.bin.exe File opened (read-only) \??\H: LFm.bin.exe File opened (read-only) \??\M: LFm.bin.exe File opened (read-only) \??\O: LFm.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
LFm.bin.exepid process 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe 5028 LFm.bin.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2040 wmic.exe Token: SeSecurityPrivilege 2040 wmic.exe Token: SeTakeOwnershipPrivilege 2040 wmic.exe Token: SeLoadDriverPrivilege 2040 wmic.exe Token: SeSystemProfilePrivilege 2040 wmic.exe Token: SeSystemtimePrivilege 2040 wmic.exe Token: SeProfSingleProcessPrivilege 2040 wmic.exe Token: SeIncBasePriorityPrivilege 2040 wmic.exe Token: SeCreatePagefilePrivilege 2040 wmic.exe Token: SeBackupPrivilege 2040 wmic.exe Token: SeRestorePrivilege 2040 wmic.exe Token: SeShutdownPrivilege 2040 wmic.exe Token: SeDebugPrivilege 2040 wmic.exe Token: SeSystemEnvironmentPrivilege 2040 wmic.exe Token: SeRemoteShutdownPrivilege 2040 wmic.exe Token: SeUndockPrivilege 2040 wmic.exe Token: SeManageVolumePrivilege 2040 wmic.exe Token: 33 2040 wmic.exe Token: 34 2040 wmic.exe Token: 35 2040 wmic.exe Token: 36 2040 wmic.exe Token: SeIncreaseQuotaPrivilege 208 wmic.exe Token: SeSecurityPrivilege 208 wmic.exe Token: SeTakeOwnershipPrivilege 208 wmic.exe Token: SeLoadDriverPrivilege 208 wmic.exe Token: SeSystemProfilePrivilege 208 wmic.exe Token: SeSystemtimePrivilege 208 wmic.exe Token: SeProfSingleProcessPrivilege 208 wmic.exe Token: SeIncBasePriorityPrivilege 208 wmic.exe Token: SeCreatePagefilePrivilege 208 wmic.exe Token: SeBackupPrivilege 208 wmic.exe Token: SeRestorePrivilege 208 wmic.exe Token: SeShutdownPrivilege 208 wmic.exe Token: SeDebugPrivilege 208 wmic.exe Token: SeSystemEnvironmentPrivilege 208 wmic.exe Token: SeRemoteShutdownPrivilege 208 wmic.exe Token: SeUndockPrivilege 208 wmic.exe Token: SeManageVolumePrivilege 208 wmic.exe Token: 33 208 wmic.exe Token: 34 208 wmic.exe Token: 35 208 wmic.exe Token: 36 208 wmic.exe Token: SeIncreaseQuotaPrivilege 3364 wmic.exe Token: SeSecurityPrivilege 3364 wmic.exe Token: SeTakeOwnershipPrivilege 3364 wmic.exe Token: SeLoadDriverPrivilege 3364 wmic.exe Token: SeSystemProfilePrivilege 3364 wmic.exe Token: SeSystemtimePrivilege 3364 wmic.exe Token: SeProfSingleProcessPrivilege 3364 wmic.exe Token: SeIncBasePriorityPrivilege 3364 wmic.exe Token: SeCreatePagefilePrivilege 3364 wmic.exe Token: SeBackupPrivilege 3364 wmic.exe Token: SeRestorePrivilege 3364 wmic.exe Token: SeShutdownPrivilege 3364 wmic.exe Token: SeDebugPrivilege 3364 wmic.exe Token: SeSystemEnvironmentPrivilege 3364 wmic.exe Token: SeRemoteShutdownPrivilege 3364 wmic.exe Token: SeUndockPrivilege 3364 wmic.exe Token: SeManageVolumePrivilege 3364 wmic.exe Token: 33 3364 wmic.exe Token: 34 3364 wmic.exe Token: 35 3364 wmic.exe Token: 36 3364 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
LFm.bin.exedescription pid process target process PID 5028 wrote to memory of 2040 5028 LFm.bin.exe wmic.exe PID 5028 wrote to memory of 2040 5028 LFm.bin.exe wmic.exe PID 5028 wrote to memory of 2040 5028 LFm.bin.exe wmic.exe PID 5028 wrote to memory of 208 5028 LFm.bin.exe wmic.exe PID 5028 wrote to memory of 208 5028 LFm.bin.exe wmic.exe PID 5028 wrote to memory of 208 5028 LFm.bin.exe wmic.exe PID 5028 wrote to memory of 3364 5028 LFm.bin.exe wmic.exe PID 5028 wrote to memory of 3364 5028 LFm.bin.exe wmic.exe PID 5028 wrote to memory of 3364 5028 LFm.bin.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
LFm.bin.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LFm.bin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" LFm.bin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" LFm.bin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LFm.bin.exe"C:\Users\Admin\AppData\Local\Temp\LFm.bin.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5028 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:444
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
678KB
MD5168447d837fc71deeee9f6c15e22d4f4
SHA180ad29680cb8cecf58d870ee675b155fc616097f
SHA256add2850732c42683ee92ba555bbffb88bf5a4eee7c51e24f15a898f2d5aff66b
SHA512f8e123b601b5df3e89109fcc2e215e014b0d99b382d7cfb1a8cfd55790525c4e5504ee668ac30108c1bebf32e312e0c33edb5737c7ae166b59f791269bd66112
-
Filesize
678KB
MD5168447d837fc71deeee9f6c15e22d4f4
SHA180ad29680cb8cecf58d870ee675b155fc616097f
SHA256add2850732c42683ee92ba555bbffb88bf5a4eee7c51e24f15a898f2d5aff66b
SHA512f8e123b601b5df3e89109fcc2e215e014b0d99b382d7cfb1a8cfd55790525c4e5504ee668ac30108c1bebf32e312e0c33edb5737c7ae166b59f791269bd66112
-
Filesize
536B
MD53454c8ebf2f69aff22ec8694557b08f7
SHA1a82defe86d5f9b5d43ae37bcce457fef5a800cdb
SHA256830d5b5c2537d68713e630bd284f4edfaf230afde5cc19bf8923d59431768a19
SHA512853d688e5369958c3095511663fe59061d22dc3e568adc8b38ea54fdfa973a782eed435bd2b57a31dbfeb0d0e9a00af429c8d7b3a562aafbd762488d018fa467
-
Filesize
4KB
MD5f61437405a97e628a2bbed647ebd2a01
SHA19002bb4b6ebb808ea6738dc7f471a535472e22a9
SHA256dc46a10dab1dc7287224e2f647a33d6dd8990839f2b3ea103d8328fd1aa00981
SHA512a94b34d9e0d642bb98e0e76dbed9f9350f420f24ab753735f8d16f075c919bd1e5b146fc1f47c709be0f3c9a457a580dd5804784bc799a257ce9423fe4189ffc