Resubmissions
30-11-2023 10:51
231130-mx5qxsah79 1029-06-2023 20:59
230629-zs72psfa95 1029-06-2023 16:29
230629-tzp7ksec27 10Analysis
-
max time kernel
284s -
max time network
262s -
platform
windows10-1703_x64 -
resource
win10-20231023-en -
resource tags
arch:x64arch:x86image:win10-20231023-enlocale:en-usos:windows10-1703-x64system -
submitted
30-11-2023 10:51
Behavioral task
behavioral1
Sample
medusa.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
medusa.exe
Resource
win10-20231023-en
Behavioral task
behavioral3
Sample
medusa.exe
Resource
win10v2004-20231127-en
Behavioral task
behavioral4
Sample
medusa.exe
Resource
win11-20231128-en
General
-
Target
medusa.exe
-
Size
235KB
-
MD5
f6f120d1262b88f79debb5d848ac7db9
-
SHA1
1339282f9b2d2a41326daf3cf284ec2ae8f0f93c
-
SHA256
1bc0575b3fc6486cb2510dac1ac6ae4889b94a955d3eade53d3ba3a92d133281
-
SHA512
1067c1a73cf891d651fa007f4ccc4452f32801fe3859933ef1bcc00985e35ce016fa6c601c0e3c10df2080fc9b8a776b2f18d40bd64dfb98177ab638c4b545bd
-
SSDEEP
6144:c5vMUmRTTgwnfeP+Jx1cLNAIyBcc9WrEWUC4wQh/6BeX:/U8Tgufnx1cLNncgQWUUQh/+e
Malware Config
Extracted
\Device\HarddiskVolume1\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 23 IoCs
Processes:
resource yara_rule behavioral2/memory/2448-222-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-691-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-692-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-693-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-694-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-695-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-696-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-697-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-698-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-699-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-700-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-701-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-702-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-715-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-716-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-717-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-718-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-719-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-720-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-721-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-722-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-723-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker behavioral2/memory/2448-724-0x0000000000C40000-0x0000000000CF2000-memory.dmp family_medusalocker -
Processes:
medusa.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" medusa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" medusa.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (222) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/2448-0-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-222-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-691-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-692-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-693-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-694-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-695-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-696-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-697-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-698-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-699-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-700-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-701-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-702-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-715-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-716-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-717-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-718-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-719-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-720-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-721-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-722-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-723-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx behavioral2/memory/2448-724-0x0000000000C40000-0x0000000000CF2000-memory.dmp upx -
Processes:
medusa.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" medusa.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
medusa.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-946614337-2046421199-3397417319-1000\desktop.ini medusa.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
medusa.exedescription ioc process File opened (read-only) \??\A: medusa.exe File opened (read-only) \??\Z: medusa.exe File opened (read-only) \??\L: medusa.exe File opened (read-only) \??\M: medusa.exe File opened (read-only) \??\N: medusa.exe File opened (read-only) \??\Q: medusa.exe File opened (read-only) \??\U: medusa.exe File opened (read-only) \??\H: medusa.exe File opened (read-only) \??\I: medusa.exe File opened (read-only) \??\K: medusa.exe File opened (read-only) \??\X: medusa.exe File opened (read-only) \??\F: medusa.exe File opened (read-only) \??\R: medusa.exe File opened (read-only) \??\S: medusa.exe File opened (read-only) \??\V: medusa.exe File opened (read-only) \??\W: medusa.exe File opened (read-only) \??\Y: medusa.exe File opened (read-only) \??\B: medusa.exe File opened (read-only) \??\J: medusa.exe File opened (read-only) \??\O: medusa.exe File opened (read-only) \??\T: medusa.exe File opened (read-only) \??\E: medusa.exe File opened (read-only) \??\G: medusa.exe File opened (read-only) \??\P: medusa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 196 vssadmin.exe 5028 vssadmin.exe 4492 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
medusa.exepid process 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe 2448 medusa.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 4372 vssvc.exe Token: SeRestorePrivilege 4372 vssvc.exe Token: SeAuditPrivilege 4372 vssvc.exe Token: SeIncreaseQuotaPrivilege 656 wmic.exe Token: SeSecurityPrivilege 656 wmic.exe Token: SeTakeOwnershipPrivilege 656 wmic.exe Token: SeLoadDriverPrivilege 656 wmic.exe Token: SeSystemProfilePrivilege 656 wmic.exe Token: SeSystemtimePrivilege 656 wmic.exe Token: SeProfSingleProcessPrivilege 656 wmic.exe Token: SeIncBasePriorityPrivilege 656 wmic.exe Token: SeCreatePagefilePrivilege 656 wmic.exe Token: SeBackupPrivilege 656 wmic.exe Token: SeRestorePrivilege 656 wmic.exe Token: SeShutdownPrivilege 656 wmic.exe Token: SeDebugPrivilege 656 wmic.exe Token: SeSystemEnvironmentPrivilege 656 wmic.exe Token: SeRemoteShutdownPrivilege 656 wmic.exe Token: SeUndockPrivilege 656 wmic.exe Token: SeManageVolumePrivilege 656 wmic.exe Token: 33 656 wmic.exe Token: 34 656 wmic.exe Token: 35 656 wmic.exe Token: 36 656 wmic.exe Token: SeIncreaseQuotaPrivilege 4472 wmic.exe Token: SeSecurityPrivilege 4472 wmic.exe Token: SeTakeOwnershipPrivilege 4472 wmic.exe Token: SeLoadDriverPrivilege 4472 wmic.exe Token: SeSystemProfilePrivilege 4472 wmic.exe Token: SeSystemtimePrivilege 4472 wmic.exe Token: SeProfSingleProcessPrivilege 4472 wmic.exe Token: SeIncBasePriorityPrivilege 4472 wmic.exe Token: SeCreatePagefilePrivilege 4472 wmic.exe Token: SeBackupPrivilege 4472 wmic.exe Token: SeRestorePrivilege 4472 wmic.exe Token: SeShutdownPrivilege 4472 wmic.exe Token: SeDebugPrivilege 4472 wmic.exe Token: SeSystemEnvironmentPrivilege 4472 wmic.exe Token: SeRemoteShutdownPrivilege 4472 wmic.exe Token: SeUndockPrivilege 4472 wmic.exe Token: SeManageVolumePrivilege 4472 wmic.exe Token: 33 4472 wmic.exe Token: 34 4472 wmic.exe Token: 35 4472 wmic.exe Token: 36 4472 wmic.exe Token: SeIncreaseQuotaPrivilege 3748 wmic.exe Token: SeSecurityPrivilege 3748 wmic.exe Token: SeTakeOwnershipPrivilege 3748 wmic.exe Token: SeLoadDriverPrivilege 3748 wmic.exe Token: SeSystemProfilePrivilege 3748 wmic.exe Token: SeSystemtimePrivilege 3748 wmic.exe Token: SeProfSingleProcessPrivilege 3748 wmic.exe Token: SeIncBasePriorityPrivilege 3748 wmic.exe Token: SeCreatePagefilePrivilege 3748 wmic.exe Token: SeBackupPrivilege 3748 wmic.exe Token: SeRestorePrivilege 3748 wmic.exe Token: SeShutdownPrivilege 3748 wmic.exe Token: SeDebugPrivilege 3748 wmic.exe Token: SeSystemEnvironmentPrivilege 3748 wmic.exe Token: SeRemoteShutdownPrivilege 3748 wmic.exe Token: SeUndockPrivilege 3748 wmic.exe Token: SeManageVolumePrivilege 3748 wmic.exe Token: 33 3748 wmic.exe Token: 34 3748 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
medusa.exedescription pid process target process PID 2448 wrote to memory of 196 2448 medusa.exe vssadmin.exe PID 2448 wrote to memory of 196 2448 medusa.exe vssadmin.exe PID 2448 wrote to memory of 196 2448 medusa.exe vssadmin.exe PID 2448 wrote to memory of 656 2448 medusa.exe wmic.exe PID 2448 wrote to memory of 656 2448 medusa.exe wmic.exe PID 2448 wrote to memory of 656 2448 medusa.exe wmic.exe PID 2448 wrote to memory of 5028 2448 medusa.exe vssadmin.exe PID 2448 wrote to memory of 5028 2448 medusa.exe vssadmin.exe PID 2448 wrote to memory of 5028 2448 medusa.exe vssadmin.exe PID 2448 wrote to memory of 4472 2448 medusa.exe wmic.exe PID 2448 wrote to memory of 4472 2448 medusa.exe wmic.exe PID 2448 wrote to memory of 4472 2448 medusa.exe wmic.exe PID 2448 wrote to memory of 4492 2448 medusa.exe vssadmin.exe PID 2448 wrote to memory of 4492 2448 medusa.exe vssadmin.exe PID 2448 wrote to memory of 4492 2448 medusa.exe vssadmin.exe PID 2448 wrote to memory of 3748 2448 medusa.exe wmic.exe PID 2448 wrote to memory of 3748 2448 medusa.exe wmic.exe PID 2448 wrote to memory of 3748 2448 medusa.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
medusa.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" medusa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" medusa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" medusa.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\medusa.exe"C:\Users\Admin\AppData\Local\Temp\medusa.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2448 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:196
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:656
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:5028
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:4492
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4372
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
536B
MD5dc1dd7d9b56ec109a0f10c300a6f4431
SHA1836fe875899384298ae61a8aecc83e5de51a3234
SHA2563a6c6e0d65944832b5dbffe2b2f6af87bb294f2e7062119c7d8421e0a537520a
SHA51294a94169b0a65b4bf0b1b72b2a67bd15f97502d5685ccb297f7cd1085d1795d8dfb2112d61e201efe3686d1fe351bcf47b8b93bddb303c46281073d60a4c8582
-
Filesize
4KB
MD57b2f1e43814a1439c7a48293f742b1af
SHA14ce0a0706a50f3a1a36ab7da4b9c04157e4dcde2
SHA256c3b0d50112c1c52b0f712cee29137a7b5f340eb616a692f1fc2022f26cb83fdf
SHA512731560b6755c77dbf4600df470af8dc250e2e36c7a5540581feb1acc86088ced27092c6409deaf74bfb28c7f878aba4d7094dd9d67716f59dd15339a84c4c3ff