Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2023 08:59
Behavioral task
behavioral1
Sample
ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe
Resource
win10v2004-20230703-en
General
-
Target
ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe
-
Size
666KB
-
MD5
8645a413332f840e925bac3cf19ceb57
-
SHA1
87ca0cd2e1c04c2437d302f2864d1e68ea991677
-
SHA256
ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea
-
SHA512
ac23c7f28deb3700847bcbf3305e1d6ef133d8ecb45010092024d696ba3839ea53aeee87077f3efc88f9d933673a7147edb862c2ac5636f9f63c3809a557625e
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulAFC9+m:dd35lDbKDIwWUDyqS5omMC9+
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\!-Recovery_Instructions-!.html
<h2>[email protected]</h2>
https://tox.chat/download.html</p>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
resource yara_rule behavioral2/files/0x0006000000023212-717.dat family_medusalocker behavioral2/files/0x0006000000023212-718.dat family_medusalocker -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe -
Renames multiple (187) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 456 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-1722984668-1829624581-3022101259-1000\desktop.ini ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\Y: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\J: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\L: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\M: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\P: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\Q: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\U: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\V: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\W: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\Z: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\A: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\H: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\K: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\N: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\F: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\O: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\R: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\S: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\X: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\B: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\E: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\G: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe File opened (read-only) \??\I: ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1520 wmic.exe Token: SeSecurityPrivilege 1520 wmic.exe Token: SeTakeOwnershipPrivilege 1520 wmic.exe Token: SeLoadDriverPrivilege 1520 wmic.exe Token: SeSystemProfilePrivilege 1520 wmic.exe Token: SeSystemtimePrivilege 1520 wmic.exe Token: SeProfSingleProcessPrivilege 1520 wmic.exe Token: SeIncBasePriorityPrivilege 1520 wmic.exe Token: SeCreatePagefilePrivilege 1520 wmic.exe Token: SeBackupPrivilege 1520 wmic.exe Token: SeRestorePrivilege 1520 wmic.exe Token: SeShutdownPrivilege 1520 wmic.exe Token: SeDebugPrivilege 1520 wmic.exe Token: SeSystemEnvironmentPrivilege 1520 wmic.exe Token: SeRemoteShutdownPrivilege 1520 wmic.exe Token: SeUndockPrivilege 1520 wmic.exe Token: SeManageVolumePrivilege 1520 wmic.exe Token: 33 1520 wmic.exe Token: 34 1520 wmic.exe Token: 35 1520 wmic.exe Token: 36 1520 wmic.exe Token: SeIncreaseQuotaPrivilege 3640 wmic.exe Token: SeSecurityPrivilege 3640 wmic.exe Token: SeTakeOwnershipPrivilege 3640 wmic.exe Token: SeLoadDriverPrivilege 3640 wmic.exe Token: SeSystemProfilePrivilege 3640 wmic.exe Token: SeSystemtimePrivilege 3640 wmic.exe Token: SeProfSingleProcessPrivilege 3640 wmic.exe Token: SeIncBasePriorityPrivilege 3640 wmic.exe Token: SeCreatePagefilePrivilege 3640 wmic.exe Token: SeBackupPrivilege 3640 wmic.exe Token: SeRestorePrivilege 3640 wmic.exe Token: SeShutdownPrivilege 3640 wmic.exe Token: SeDebugPrivilege 3640 wmic.exe Token: SeSystemEnvironmentPrivilege 3640 wmic.exe Token: SeRemoteShutdownPrivilege 3640 wmic.exe Token: SeUndockPrivilege 3640 wmic.exe Token: SeManageVolumePrivilege 3640 wmic.exe Token: 33 3640 wmic.exe Token: 34 3640 wmic.exe Token: 35 3640 wmic.exe Token: 36 3640 wmic.exe Token: SeIncreaseQuotaPrivilege 668 wmic.exe Token: SeSecurityPrivilege 668 wmic.exe Token: SeTakeOwnershipPrivilege 668 wmic.exe Token: SeLoadDriverPrivilege 668 wmic.exe Token: SeSystemProfilePrivilege 668 wmic.exe Token: SeSystemtimePrivilege 668 wmic.exe Token: SeProfSingleProcessPrivilege 668 wmic.exe Token: SeIncBasePriorityPrivilege 668 wmic.exe Token: SeCreatePagefilePrivilege 668 wmic.exe Token: SeBackupPrivilege 668 wmic.exe Token: SeRestorePrivilege 668 wmic.exe Token: SeShutdownPrivilege 668 wmic.exe Token: SeDebugPrivilege 668 wmic.exe Token: SeSystemEnvironmentPrivilege 668 wmic.exe Token: SeRemoteShutdownPrivilege 668 wmic.exe Token: SeUndockPrivilege 668 wmic.exe Token: SeManageVolumePrivilege 668 wmic.exe Token: 33 668 wmic.exe Token: 34 668 wmic.exe Token: 35 668 wmic.exe Token: 36 668 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4328 wrote to memory of 1520 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 83 PID 4328 wrote to memory of 1520 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 83 PID 4328 wrote to memory of 1520 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 83 PID 4328 wrote to memory of 3640 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 86 PID 4328 wrote to memory of 3640 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 86 PID 4328 wrote to memory of 3640 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 86 PID 4328 wrote to memory of 668 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 88 PID 4328 wrote to memory of 668 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 88 PID 4328 wrote to memory of 668 4328 ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe 88 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe"C:\Users\Admin\AppData\Local\Temp\ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea.exe"1⤵
- UAC bypass
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4328 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:456
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD58645a413332f840e925bac3cf19ceb57
SHA187ca0cd2e1c04c2437d302f2864d1e68ea991677
SHA256ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea
SHA512ac23c7f28deb3700847bcbf3305e1d6ef133d8ecb45010092024d696ba3839ea53aeee87077f3efc88f9d933673a7147edb862c2ac5636f9f63c3809a557625e
-
Filesize
666KB
MD58645a413332f840e925bac3cf19ceb57
SHA187ca0cd2e1c04c2437d302f2864d1e68ea991677
SHA256ac81418b0b932a228d2312e0fb78c8e427e71560a413f702528127c7a59640ea
SHA512ac23c7f28deb3700847bcbf3305e1d6ef133d8ecb45010092024d696ba3839ea53aeee87077f3efc88f9d933673a7147edb862c2ac5636f9f63c3809a557625e
-
Filesize
536B
MD559785521d708abcaa1df5f25808c3707
SHA1843e8fc3bb3eb097c9fef36a820f4b145164a707
SHA2560bbb5d9b9fe4d38622734185adb9abd3621ad18541916bc33e5bfe3dcdf67f1f
SHA512e5498ebd007a225d906ae0ff4fbaee4b4ebeadb17b3357fbe58194d587675fecb2015e35cc3750be8297a4b2cfcd584c371039b035e244a163bb0742bfbe69c2
-
Filesize
5KB
MD51d6e882d1089cc732b90ce918f472d21
SHA1d571160aa46f913e063c9c3675422ed23d21a800
SHA256b621206d9f027a824860c9817da7c1b1260d8cf8e9a1fcc87532428ebd2e7758
SHA512f73f4cfb177a00d72c0de1ac8c642028945072b7d5c43c4c52bda21d9294f376d7b3d7917703791b6f6781cb6272b23e865cec5e651706ba0d3c74172ccc19bc