Analysis

  • max time kernel
    148s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2024 10:18

General

  • Target

    45de70c85ece8763c685808eea085df4.exe

  • Size

    669KB

  • MD5

    45de70c85ece8763c685808eea085df4

  • SHA1

    c9dd5313a661fd17b154ccb17a36e8399fc933a5

  • SHA256

    d595339cbbf415eca195eb3a0d9a8b6c9ff82a0cf36e4e867f5cef24503bb532

  • SHA512

    03a1d922711db1afc0a512151371c9a97a7478578c11591109537b1427aeac8b3ac44aa52c83439afe56e20134fd888bcaee1632f6046ce8edf0d99622fb362d

  • SSDEEP

    12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DNKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWgKrKe

Malware Config

Extracted

Path

\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html

Ransom Note
<html> <style type="text/css"> body { background-color: #f5f5f5; } h1, h3{ text-align: center; text-transform: uppercase; font-weight: normal; } /*---*/ .tabs1{ display: block; margin: auto; } .tabs1 .head{ text-align: center; float: top; padding: 0px; text-transform: uppercase; font-weight: normal; display: block; background: #81bef7; color: #DF0101; font-size: 30px; } .tabs1 .identi { font-size: 10px; text-align: center; float: top; padding: 15px; display: block; background: #81bef7; color: #DFDFDF; } .tabs .content { background: #f5f5f5; /*text-align: center;*/ color: #000000; padding: 25px 15px; font-size: 15px; font-weight: 400; line-height: 20px; } .tabs .content a { color: #df0130; font-size: 23px; font-style: italic; text-decoration: none; line-height: 35px; } .tabs .content .text{ padding: 25px; line-height: 1.2; } </style> <body> <div class="tabs1"> <div class="head" ><b>Your personal ID:</b></div> <div class="identi"> <span style="width:1000px; color: #ffffff; font-size: 10px;">AC884AD863FC8497094671F8F8A7C10D9B6A37AA768144DD52F1AC146C2B8BD816D270C2EF1B2C86F10425AB304E4880B78203A01273C12A16AABA87DD033CD7<br>8241976F205DDF020A17BB491802203F154D1A742475C103304102C65285C0028FFFAF3073BB1648A3B583422F62DA0E8139312E496BE6B3A56118A0A514<br>B3A925D77CAC188BA735941E798E34F74F2125B9A8362F4FA1545E0AC7035A6CDF545F3FDA7801D55770957E91F72427C20CAED00152576EC68507F8966D<br>73933A0E977AA1019F493FC52DA7396D9564F962EE188C676DB912497149B2E92F9900FB02EE08F787689BC3B5CF800BFAED978CF03D4E12417273BF0ABA<br>60F68F42938C2C4B439D9EC964C6588BE6C980B6E2C683E07E9DFD40EB0A2AE0AB5C8FD0816E10E459CA70E6309D1D932C48AA1151843DA8A8040467AFCC<br>24FA25A4D6973C27D5979CB69132F713B7EB6F1BEABA9DF5EB194C5ED6C97E6C00B492E968DB90203E54DF97AF83A89AC4EB23F85ACD21A43A0F835971FD<br>836CABEF0BF0CF5560FB85FC4ABF0B7C42BF21989E78C8F13DC251E9BEB2D756EF6207E084324BBC79D1A86B295D687C06A2A7B7BD0673FC9F615D722204<br>3BEE7151F9C00033AFB71BFA30EBA3873CAC746CFDA43B218C51CB94CC7DCA5B789E1BC6D775067F0254A6C9585E41EA4C9D5B0176FA4A505B4810BA79C4<br>1ADF37FFB410C16FB0F2999D352B</span> <br> <!-- !!! dont changing this !!! --> </div> </div> <!-- --> <div class="tabs"> <!--tab--> <div class="tab"> <div id="tab-content1" class="content"> <div class="text"> <!--text data --> <b>/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\</b><br> <b>All your important files have been encrypted!</b><br><br> <hr> Your files are safe! Only modified. (RSA+AES)<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> We gathered highly confidential/personal data. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you decide to not pay, we will release your data to public or re-seller.<br> So you can expect your data to be publicly available in the near future..<br><br> We only seek money and our goal is not to damage your reputation or prevent<br> your business from running.<br><br> You will can send us 2-3 non-important files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> <!--text data --> <hr> <b>Contact us for price and get decryption software.</b><br><br> <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion</a><br> * Note that this server is available via Tor browser only<br><br> Follow the instructions to open the link:<br> 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site.<br> 2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.<br> 3. Now you have Tor browser. In the Tor Browser open <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion</a><br> 4. Start a chat and follow the further instructions. <br><br> <hr> <b>If you can not use the above link, use the email:</b><br> <a href="[email protected] ">[email protected] </a> <br><a href="[email protected]">[email protected]</a> <br> <b>* To contact us, create a new free email account on the site:</b> <a href="https://protonmail.com">protonmail.com<br> <hr> <b> IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.</b><br> </div> </div> </div> <!--tab--> <!--text data --> </div> </div> <!--tab--> </div> </div> </body> </html>

Signatures

  • MedusaLocker

    Ransomware with several variants first seen in September 2019.

  • MedusaLocker payload 1 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (311) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\45de70c85ece8763c685808eea085df4.exe
    "C:\Users\Admin\AppData\Local\Temp\45de70c85ece8763c685808eea085df4.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1228
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:2772
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2840
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:2712
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:2744
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2576
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2724
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {E765C05C-285C-49DC-9407-7331EDBF29A0} S-1-5-21-1603059206-2004189698-4139800220-1000:AILVMYUM\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      C:\Users\Admin\AppData\Roaming\svhost.exe
      2⤵
      • Executes dropped EXE
      PID:1612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svhost.exe

    Filesize

    669KB

    MD5

    45de70c85ece8763c685808eea085df4

    SHA1

    c9dd5313a661fd17b154ccb17a36e8399fc933a5

    SHA256

    d595339cbbf415eca195eb3a0d9a8b6c9ff82a0cf36e4e867f5cef24503bb532

    SHA512

    03a1d922711db1afc0a512151371c9a97a7478578c11591109537b1427aeac8b3ac44aa52c83439afe56e20134fd888bcaee1632f6046ce8edf0d99622fb362d

  • C:\Users\Default\NTUSER.DAT.LOG2

    Filesize

    536B

    MD5

    a90faf655441ca757aadf431dbd002e5

    SHA1

    cc09b68983943a120d82ad9a44a4c3e89d6d5a47

    SHA256

    59d52113452e64f2f43fb8368c812568a2127bea242e60a499f57fd543b7af9c

    SHA512

    945393906dd51d2b62f412ddcc4d081eb145416e73ccb69b1f86e588813da023e766b6d70b51c298680129a50d6f88e72ff5bceb5c322e2a1820d7e35a4062cc

  • \Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html

    Filesize

    5KB

    MD5

    f3a83618eed87efe3f4152b831cb29e4

    SHA1

    462f99e20d4e03a01ad6778da0d3b95150a7e3b5

    SHA256

    ea4150ab1ecedc59130c30505217a5481f8931e56a726d215c0fcc5d91126c2d

    SHA512

    b6c0b4e7eb3840eadbfc5b757fda4c096d34eac36a156016b8c27b684bb2b5a496614a73297c71d57cfd696507b0019a7e6a9f2cacb61c7e079da6f621e442ba