Analysis
-
max time kernel
142s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2023 08:58
Behavioral task
behavioral1
Sample
860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe
Resource
win10v2004-20230703-en
General
-
Target
860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe
-
Size
666KB
-
MD5
1a018c68582e13d7f51aa58f87e2ed50
-
SHA1
9568f4a2959eda46af35c5d18c190f0d85047ac3
-
SHA256
860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7
-
SHA512
a6775058f5ee5adc24b1f3fb6dbd29d9b0315e17a7061679bcda146a377912cf46292456435af27fd7790b6a8cc83025c4964c6526cdf1528cd55e8d68c1b7c9
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulAZC9+m:dd35lDbKDIwWUDyqS5omIC9+
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\!-Recovery_Instructions-!.html
<h2>[email protected]</h2>
https://tox.chat/download.html</p>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe -
Renames multiple (199) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 5000 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 1 IoCs
Processes:
860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-1043950675-1972537973-2972532878-1000\desktop.ini 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exedescription ioc process File opened (read-only) \??\A: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\E: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\I: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\O: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\P: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\R: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\W: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\H: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\J: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\N: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\S: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\B: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\M: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\Q: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\T: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\V: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\X: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\Z: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\G: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\K: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\L: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\U: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\Y: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe File opened (read-only) \??\F: 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exepid process 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2668 wmic.exe Token: SeSecurityPrivilege 2668 wmic.exe Token: SeTakeOwnershipPrivilege 2668 wmic.exe Token: SeLoadDriverPrivilege 2668 wmic.exe Token: SeSystemProfilePrivilege 2668 wmic.exe Token: SeSystemtimePrivilege 2668 wmic.exe Token: SeProfSingleProcessPrivilege 2668 wmic.exe Token: SeIncBasePriorityPrivilege 2668 wmic.exe Token: SeCreatePagefilePrivilege 2668 wmic.exe Token: SeBackupPrivilege 2668 wmic.exe Token: SeRestorePrivilege 2668 wmic.exe Token: SeShutdownPrivilege 2668 wmic.exe Token: SeDebugPrivilege 2668 wmic.exe Token: SeSystemEnvironmentPrivilege 2668 wmic.exe Token: SeRemoteShutdownPrivilege 2668 wmic.exe Token: SeUndockPrivilege 2668 wmic.exe Token: SeManageVolumePrivilege 2668 wmic.exe Token: 33 2668 wmic.exe Token: 34 2668 wmic.exe Token: 35 2668 wmic.exe Token: 36 2668 wmic.exe Token: SeIncreaseQuotaPrivilege 2384 wmic.exe Token: SeSecurityPrivilege 2384 wmic.exe Token: SeTakeOwnershipPrivilege 2384 wmic.exe Token: SeLoadDriverPrivilege 2384 wmic.exe Token: SeSystemProfilePrivilege 2384 wmic.exe Token: SeSystemtimePrivilege 2384 wmic.exe Token: SeProfSingleProcessPrivilege 2384 wmic.exe Token: SeIncBasePriorityPrivilege 2384 wmic.exe Token: SeCreatePagefilePrivilege 2384 wmic.exe Token: SeBackupPrivilege 2384 wmic.exe Token: SeRestorePrivilege 2384 wmic.exe Token: SeShutdownPrivilege 2384 wmic.exe Token: SeDebugPrivilege 2384 wmic.exe Token: SeSystemEnvironmentPrivilege 2384 wmic.exe Token: SeRemoteShutdownPrivilege 2384 wmic.exe Token: SeUndockPrivilege 2384 wmic.exe Token: SeManageVolumePrivilege 2384 wmic.exe Token: 33 2384 wmic.exe Token: 34 2384 wmic.exe Token: 35 2384 wmic.exe Token: 36 2384 wmic.exe Token: SeIncreaseQuotaPrivilege 3248 wmic.exe Token: SeSecurityPrivilege 3248 wmic.exe Token: SeTakeOwnershipPrivilege 3248 wmic.exe Token: SeLoadDriverPrivilege 3248 wmic.exe Token: SeSystemProfilePrivilege 3248 wmic.exe Token: SeSystemtimePrivilege 3248 wmic.exe Token: SeProfSingleProcessPrivilege 3248 wmic.exe Token: SeIncBasePriorityPrivilege 3248 wmic.exe Token: SeCreatePagefilePrivilege 3248 wmic.exe Token: SeBackupPrivilege 3248 wmic.exe Token: SeRestorePrivilege 3248 wmic.exe Token: SeShutdownPrivilege 3248 wmic.exe Token: SeDebugPrivilege 3248 wmic.exe Token: SeSystemEnvironmentPrivilege 3248 wmic.exe Token: SeRemoteShutdownPrivilege 3248 wmic.exe Token: SeUndockPrivilege 3248 wmic.exe Token: SeManageVolumePrivilege 3248 wmic.exe Token: 33 3248 wmic.exe Token: 34 3248 wmic.exe Token: 35 3248 wmic.exe Token: 36 3248 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exedescription pid process target process PID 3768 wrote to memory of 2668 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe wmic.exe PID 3768 wrote to memory of 2668 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe wmic.exe PID 3768 wrote to memory of 2668 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe wmic.exe PID 3768 wrote to memory of 2384 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe wmic.exe PID 3768 wrote to memory of 2384 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe wmic.exe PID 3768 wrote to memory of 2384 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe wmic.exe PID 3768 wrote to memory of 3248 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe wmic.exe PID 3768 wrote to memory of 3248 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe wmic.exe PID 3768 wrote to memory of 3248 3768 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe"C:\Users\Admin\AppData\Local\Temp\860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7.exe"1⤵
- UAC bypass
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3768 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:5000
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD51a018c68582e13d7f51aa58f87e2ed50
SHA19568f4a2959eda46af35c5d18c190f0d85047ac3
SHA256860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7
SHA512a6775058f5ee5adc24b1f3fb6dbd29d9b0315e17a7061679bcda146a377912cf46292456435af27fd7790b6a8cc83025c4964c6526cdf1528cd55e8d68c1b7c9
-
Filesize
666KB
MD51a018c68582e13d7f51aa58f87e2ed50
SHA19568f4a2959eda46af35c5d18c190f0d85047ac3
SHA256860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7
SHA512a6775058f5ee5adc24b1f3fb6dbd29d9b0315e17a7061679bcda146a377912cf46292456435af27fd7790b6a8cc83025c4964c6526cdf1528cd55e8d68c1b7c9
-
Filesize
536B
MD59deb71e4029adb8eb7f65df1121347e1
SHA15bbc35b95c4e4790f1163e5468bd5256c1d75f40
SHA256cb00b0c6a4809a9374b3385f740552fc11017894124e9be9c98ac10e499376aa
SHA5123557a6c539af32d491825d1eb5e63504959ed974165f1608ff8544bd7da7a3cf6ea9ec9da909bf5fa0d4a481b79546e5fe7004d05b0a32b74029a6f80373dbb5
-
Filesize
5KB
MD5d8fb98b009e58322f755623dedf3028a
SHA15f24987c8b5867477b11488bf05cdaba17a12489
SHA2566145533ef0f1ef3f3963bb0f45b3dd6ffb6bdea40c738646423f6a735854adbe
SHA5124a923fcf8427daddd17ad63520464123dc23f9095ca3190824a9a54be647c0fd9ade65740b0ac4b92fa77d55844597f04fce98bd28448ce29ae7e2e23d3513df