Analysis

  • max time kernel
    55s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20-03-2023 21:33

General

  • Target

    1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe

  • Size

    669KB

  • MD5

    3618b68d7db4614ec8d33b5052cc0e85

  • SHA1

    15177fbb65d707b308bac50f612b795494314001

  • SHA256

    1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f

  • SHA512

    d6ab35314f9388cafc340edc4476f374faddf6b0905d736356be32fc3e77cb2baa09fedc13af5a43c10fb4631cc77e766b530e58fa47f98329e9e2371cdd7e8d

  • SSDEEP

    12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DHKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWaKrKe

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\HOW_TO_RECOVER_DATA.html

Ransom Note
<html> <style type="text/css"> body { background-color: #f5f5f5; } h1, h3{ text-align: center; text-transform: uppercase; font-weight: normal; } /*---*/ .tabs1{ display: block; margin: auto; } .tabs1 .head{ text-align: center; float: top; padding: 0px; text-transform: uppercase; font-weight: normal; display: block; background: #81bef7; color: #DF0101; font-size: 30px; } .tabs1 .identi { font-size: 10px; text-align: center; float: top; padding: 15px; display: block; background: #81bef7; color: #DFDFDF; } .tabs .content { background: #f5f5f5; /*text-align: center;*/ color: #000000; padding: 25px 15px; font-size: 15px; font-weight: 400; line-height: 20px; } .tabs .content a { color: #df0130; font-size: 23px; font-style: italic; text-decoration: none; line-height: 35px; } .tabs .content .text{ padding: 25px; line-height: 1.2; } </style> <body> <div class="tabs1"> <div class="head" ><b>Your personal ID:</b></div> <div class="identi"> <span style="width:1000px; color: #ffffff; font-size: 10px;">9F9226B5D9F5244CAF7462195DCF02197C525728F522E3525E6280776BD1B0552F0A7BA9C5084AA1CCA81366987A12BA63FF8B97178A8C3C4C5689BE0CCBEDD4<br>B5AD25980A27742657E26D5F42EE22363720BDA9A5BD82D9D9C17E9264D5BAF8157A1733E8AF8A90C4757D52CEA9CC706E9930E0065F65792E1A8E4DAD7D<br>9EE0E57BE4B8F2E92024BC3B1E240DDE09C20105B3B96778B42821DF2208F5E74CC2C63416FDB9769FB0012856FF91BA89C2D48C628072AF67755D429CA2<br>519B45C014B26799E303DEB80D224042A35F1E4D1D4CEFDC1FF91682F981A1E7EDB9C02D162D4B38DFAE039FFE07D4902FAD4D5970CF2FF8666DBBBEFC8F<br>A76AF3995D1EE35C1D3C321575B6035FCAED2F20ABF0FE3203DFDE8CD0295AED6F91B77112AAAFDD91F574B6485824B499844F23968F2F28515E378E2BA9<br>B0C1D47DD8FDC7891E656AE00AE1061B437232BC3E23F697572CB2EE828874CEB1498C312384292905C6D2C693A236893077D1F4E84B3B394B7C104E8182<br>ED5AC451094D19C6668CFF9CC924EB1A3356C590447E88C306FB45916E80D0C7218F15C5E530E759A56E49B86F64C60051BD1DFC21F59A66B4F13A5B468F<br>23F2885A0783D67CB95F66C3E6CC3874FBA6280A306CD153BFB4619AF44777E6E278F782D1274C86C3BFA14C9C5A2A31FBAE13C33F7EF2271CF5D80E1A03<br>E2E4FB119856A7974466FD942812</span> <br> <!-- !!! dont changing this !!! --> </div> </div> <!-- --> <div class="tabs"> <!--tab--> <div class="tab"> <div id="tab-content1" class="content"> <div class="text"> <!--text data --> <b>/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\</b><br> <b>All your important files have been encrypted!</b><br><br> <hr> Your files are safe! Only modified. (RSA+AES)<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> We gathered highly confidential/personal data. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you decide to not pay, we will release your data to public or re-seller.<br> So you can expect your data to be publicly available in the near future..<br><br> We only seek money and our goal is not to damage your reputation or prevent<br> your business from running.<br><br> You will can send us 2-3 non-important files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> <!--text data --> <hr> <b>Contact us for price and get decryption software.</b><br><br> <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion</a><br> * Note that this server is available via Tor browser only<br><br> Follow the instructions to open the link:<br> 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site.<br> 2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.<br> 3. Now you have Tor browser. In the Tor Browser open <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion<br> </a> 4. Start a chat and follow the further instructions. <br> <hr> <b>If you can not use the above link, use the email:</b><br> <a href="[email protected] ">[email protected] </a> <br> <a href="[email protected] ">[email protected] </a> <br> <p>* To contact us, create a new free email account on the site: <a href="https://protonmail.com">protonmail.com <br> <b> IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.</b><br> </div> </div> </div> <!--tab--> <!--text data --> </div> </div> <!--tab--> </div> </div> </body> </html>

Signatures

  • MedusaLocker

    Ransomware with several variants first seen in September 2019.

  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe
    "C:\Users\Admin\AppData\Local\Temp\1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe"
    1⤵
    • UAC bypass
    • Modifies extensions of user files
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1160
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:912
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:572
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1756
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:364
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:836
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1332
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:584

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\HOW_TO_RECOVER_DATA.html

    Filesize

    4KB

    MD5

    23439bd5e6f5d1bcc4c919e5e8715470

    SHA1

    80415186bc8706d461ab3a69c8fbeb9629e97919

    SHA256

    696333cc2a8fee513114c29c2f01043fb2c83001fe2ec07b93b383742ce12e53

    SHA512

    815f159a67746f2084fbb58b1fe2f7d1de653f08c4f77b6bd157d3a8f8cb016a6c44a86e197f977027ec28c4c531d6c5e27d7e5e8b95d38aa016e3b80fd2de7e

  • C:\Users\Default\NTUSER.DAT.LOG2

    Filesize

    536B

    MD5

    e7b44f6b2b1738ed5aee2437eb95a8ca

    SHA1

    13ebee0255eff59844ad79889178850005f8fb8e

    SHA256

    292ecdac5e05a678b421c32280cbec2423a064177bee5453c4cb09fccfb40342

    SHA512

    75e71e15e8e4e42cdf8c7a61adbb0c52aab275359962877f30e28d173b0d87795ca3d2ae17ec3ebb2c667e65f22c479d248ed4ca64cbe895ab259edf71d8bd4d