Analysis
-
max time kernel
128s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2023 08:57
Behavioral task
behavioral1
Sample
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe
Resource
win10v2004-20230703-en
General
-
Target
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe
-
Size
666KB
-
MD5
4660887b36d65e42b7d71d5e18187dfe
-
SHA1
49ad1eecb9bbb8d736833006685b8c2c1300115b
-
SHA256
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873
-
SHA512
d0983ec2cb04d7b7fe0f1749ca903c34bb9b55a6a57f18d93feefbe7a358c6faddc42cc964e79315a250c940b22c067f2bcecd5d41aa334fe9b992ac632df6f8
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulADC9+m:dd35lDbKDIwWUDyqS5omGC9+
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\!-Recovery_Instructions-!.html
<h2>[email protected]</h2>
https://tox.chat/download.html</p>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe -
Renames multiple (200) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 980 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 1 IoCs
Processes:
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-618519468-4027732583-1827558364-1000\desktop.ini 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exedescription ioc process File opened (read-only) \??\A: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\I: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\O: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\Y: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\Z: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\B: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\H: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\J: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\K: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\M: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\W: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\X: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\F: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\L: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\N: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\P: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\Q: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\T: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\U: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\V: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\E: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\G: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\R: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\S: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exepid process 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 1072 wmic.exe Token: SeSecurityPrivilege 1072 wmic.exe Token: SeTakeOwnershipPrivilege 1072 wmic.exe Token: SeLoadDriverPrivilege 1072 wmic.exe Token: SeSystemProfilePrivilege 1072 wmic.exe Token: SeSystemtimePrivilege 1072 wmic.exe Token: SeProfSingleProcessPrivilege 1072 wmic.exe Token: SeIncBasePriorityPrivilege 1072 wmic.exe Token: SeCreatePagefilePrivilege 1072 wmic.exe Token: SeBackupPrivilege 1072 wmic.exe Token: SeRestorePrivilege 1072 wmic.exe Token: SeShutdownPrivilege 1072 wmic.exe Token: SeDebugPrivilege 1072 wmic.exe Token: SeSystemEnvironmentPrivilege 1072 wmic.exe Token: SeRemoteShutdownPrivilege 1072 wmic.exe Token: SeUndockPrivilege 1072 wmic.exe Token: SeManageVolumePrivilege 1072 wmic.exe Token: 33 1072 wmic.exe Token: 34 1072 wmic.exe Token: 35 1072 wmic.exe Token: 36 1072 wmic.exe Token: SeIncreaseQuotaPrivilege 4040 wmic.exe Token: SeSecurityPrivilege 4040 wmic.exe Token: SeTakeOwnershipPrivilege 4040 wmic.exe Token: SeLoadDriverPrivilege 4040 wmic.exe Token: SeSystemProfilePrivilege 4040 wmic.exe Token: SeSystemtimePrivilege 4040 wmic.exe Token: SeProfSingleProcessPrivilege 4040 wmic.exe Token: SeIncBasePriorityPrivilege 4040 wmic.exe Token: SeCreatePagefilePrivilege 4040 wmic.exe Token: SeBackupPrivilege 4040 wmic.exe Token: SeRestorePrivilege 4040 wmic.exe Token: SeShutdownPrivilege 4040 wmic.exe Token: SeDebugPrivilege 4040 wmic.exe Token: SeSystemEnvironmentPrivilege 4040 wmic.exe Token: SeRemoteShutdownPrivilege 4040 wmic.exe Token: SeUndockPrivilege 4040 wmic.exe Token: SeManageVolumePrivilege 4040 wmic.exe Token: 33 4040 wmic.exe Token: 34 4040 wmic.exe Token: 35 4040 wmic.exe Token: 36 4040 wmic.exe Token: SeIncreaseQuotaPrivilege 4508 wmic.exe Token: SeSecurityPrivilege 4508 wmic.exe Token: SeTakeOwnershipPrivilege 4508 wmic.exe Token: SeLoadDriverPrivilege 4508 wmic.exe Token: SeSystemProfilePrivilege 4508 wmic.exe Token: SeSystemtimePrivilege 4508 wmic.exe Token: SeProfSingleProcessPrivilege 4508 wmic.exe Token: SeIncBasePriorityPrivilege 4508 wmic.exe Token: SeCreatePagefilePrivilege 4508 wmic.exe Token: SeBackupPrivilege 4508 wmic.exe Token: SeRestorePrivilege 4508 wmic.exe Token: SeShutdownPrivilege 4508 wmic.exe Token: SeDebugPrivilege 4508 wmic.exe Token: SeSystemEnvironmentPrivilege 4508 wmic.exe Token: SeRemoteShutdownPrivilege 4508 wmic.exe Token: SeUndockPrivilege 4508 wmic.exe Token: SeManageVolumePrivilege 4508 wmic.exe Token: 33 4508 wmic.exe Token: 34 4508 wmic.exe Token: 35 4508 wmic.exe Token: 36 4508 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exedescription pid process target process PID 2844 wrote to memory of 1072 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2844 wrote to memory of 1072 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2844 wrote to memory of 1072 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2844 wrote to memory of 4040 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2844 wrote to memory of 4040 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2844 wrote to memory of 4040 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2844 wrote to memory of 4508 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2844 wrote to memory of 4508 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2844 wrote to memory of 4508 2844 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe"C:\Users\Admin\AppData\Local\Temp\05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe"1⤵
- UAC bypass
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2844 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:980
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD54660887b36d65e42b7d71d5e18187dfe
SHA149ad1eecb9bbb8d736833006685b8c2c1300115b
SHA25605b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873
SHA512d0983ec2cb04d7b7fe0f1749ca903c34bb9b55a6a57f18d93feefbe7a358c6faddc42cc964e79315a250c940b22c067f2bcecd5d41aa334fe9b992ac632df6f8
-
Filesize
666KB
MD54660887b36d65e42b7d71d5e18187dfe
SHA149ad1eecb9bbb8d736833006685b8c2c1300115b
SHA25605b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873
SHA512d0983ec2cb04d7b7fe0f1749ca903c34bb9b55a6a57f18d93feefbe7a358c6faddc42cc964e79315a250c940b22c067f2bcecd5d41aa334fe9b992ac632df6f8
-
Filesize
536B
MD5f6191d90604364616d3ed36fb58e2c25
SHA1d03b7b9a8c339262af4e855a01a1a81a0a1b3326
SHA2568d4509802d89d758feb0814884fea1929cfd2aeb18d6e10958a66b0fb0d91544
SHA512fb88088ec94944733eebacbbe358fedc60f04d4a48d6cb313045a1e4b5bd8e9356a03f271ad746e11120919766ab06bcae7e2312593247cc3404a505b30b697c
-
Filesize
5KB
MD58c59c44566a44b3180d8f9b9f377b2e6
SHA18c6b7ee7a102fdc2276190c5910ff3a6cacafb2e
SHA256063c96f7e5473de6d74e5db12623c2face9ef364c198793633a80b538f79fd91
SHA51270a7ea3795420e1a6069004e17ab51a0d935fb4d194675da46f39100dd552ee296a8170a6e5d132ebc1314f576a906a6929f0c51b4dad58dc0c8b3c24a8a4753