Analysis
-
max time kernel
20s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2024 07:08
Behavioral task
behavioral1
Sample
1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe
Resource
win10v2004-20231215-en
General
-
Target
1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe
-
Size
669KB
-
MD5
3618b68d7db4614ec8d33b5052cc0e85
-
SHA1
15177fbb65d707b308bac50f612b795494314001
-
SHA256
1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f
-
SHA512
d6ab35314f9388cafc340edc4476f374faddf6b0905d736356be32fc3e77cb2baa09fedc13af5a43c10fb4631cc77e766b530e58fa47f98329e9e2371cdd7e8d
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DHKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWaKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral2/files/0x000d00000002315a-644.dat family_medusalocker -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe -
Renames multiple (207) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-1232405761-1209240240-3206092754-1000\desktop.ini 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\E: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\J: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\L: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\O: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\R: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\Y: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\Z: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\N: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\Q: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\T: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\X: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\I: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\K: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\M: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\U: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\V: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\W: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\A: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\G: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\H: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\P: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\S: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe File opened (read-only) \??\F: 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4640 wmic.exe Token: SeSecurityPrivilege 4640 wmic.exe Token: SeTakeOwnershipPrivilege 4640 wmic.exe Token: SeLoadDriverPrivilege 4640 wmic.exe Token: SeSystemProfilePrivilege 4640 wmic.exe Token: SeSystemtimePrivilege 4640 wmic.exe Token: SeProfSingleProcessPrivilege 4640 wmic.exe Token: SeIncBasePriorityPrivilege 4640 wmic.exe Token: SeCreatePagefilePrivilege 4640 wmic.exe Token: SeBackupPrivilege 4640 wmic.exe Token: SeRestorePrivilege 4640 wmic.exe Token: SeShutdownPrivilege 4640 wmic.exe Token: SeDebugPrivilege 4640 wmic.exe Token: SeSystemEnvironmentPrivilege 4640 wmic.exe Token: SeRemoteShutdownPrivilege 4640 wmic.exe Token: SeUndockPrivilege 4640 wmic.exe Token: SeManageVolumePrivilege 4640 wmic.exe Token: 33 4640 wmic.exe Token: 34 4640 wmic.exe Token: 35 4640 wmic.exe Token: 36 4640 wmic.exe Token: SeIncreaseQuotaPrivilege 4012 wmic.exe Token: SeSecurityPrivilege 4012 wmic.exe Token: SeTakeOwnershipPrivilege 4012 wmic.exe Token: SeLoadDriverPrivilege 4012 wmic.exe Token: SeSystemProfilePrivilege 4012 wmic.exe Token: SeSystemtimePrivilege 4012 wmic.exe Token: SeProfSingleProcessPrivilege 4012 wmic.exe Token: SeIncBasePriorityPrivilege 4012 wmic.exe Token: SeCreatePagefilePrivilege 4012 wmic.exe Token: SeBackupPrivilege 4012 wmic.exe Token: SeRestorePrivilege 4012 wmic.exe Token: SeShutdownPrivilege 4012 wmic.exe Token: SeDebugPrivilege 4012 wmic.exe Token: SeSystemEnvironmentPrivilege 4012 wmic.exe Token: SeRemoteShutdownPrivilege 4012 wmic.exe Token: SeUndockPrivilege 4012 wmic.exe Token: SeManageVolumePrivilege 4012 wmic.exe Token: 33 4012 wmic.exe Token: 34 4012 wmic.exe Token: 35 4012 wmic.exe Token: 36 4012 wmic.exe Token: SeIncreaseQuotaPrivilege 3728 wmic.exe Token: SeSecurityPrivilege 3728 wmic.exe Token: SeTakeOwnershipPrivilege 3728 wmic.exe Token: SeLoadDriverPrivilege 3728 wmic.exe Token: SeSystemProfilePrivilege 3728 wmic.exe Token: SeSystemtimePrivilege 3728 wmic.exe Token: SeProfSingleProcessPrivilege 3728 wmic.exe Token: SeIncBasePriorityPrivilege 3728 wmic.exe Token: SeCreatePagefilePrivilege 3728 wmic.exe Token: SeBackupPrivilege 3728 wmic.exe Token: SeRestorePrivilege 3728 wmic.exe Token: SeShutdownPrivilege 3728 wmic.exe Token: SeDebugPrivilege 3728 wmic.exe Token: SeSystemEnvironmentPrivilege 3728 wmic.exe Token: SeRemoteShutdownPrivilege 3728 wmic.exe Token: SeUndockPrivilege 3728 wmic.exe Token: SeManageVolumePrivilege 3728 wmic.exe Token: 33 3728 wmic.exe Token: 34 3728 wmic.exe Token: 35 3728 wmic.exe Token: 36 3728 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2276 wrote to memory of 4640 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 21 PID 2276 wrote to memory of 4640 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 21 PID 2276 wrote to memory of 4640 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 21 PID 2276 wrote to memory of 4012 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 32 PID 2276 wrote to memory of 4012 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 32 PID 2276 wrote to memory of 4012 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 32 PID 2276 wrote to memory of 3728 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 29 PID 2276 wrote to memory of 3728 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 29 PID 2276 wrote to memory of 3728 2276 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe 29 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe"C:\Users\Admin\AppData\Local\Temp\1658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2276 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵PID:3344
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD53618b68d7db4614ec8d33b5052cc0e85
SHA115177fbb65d707b308bac50f612b795494314001
SHA2561658a064cb5a5681eee7ea82f92a2b7a14f70268dda3fc7aad8a610434711a8f
SHA512d6ab35314f9388cafc340edc4476f374faddf6b0905d736356be32fc3e77cb2baa09fedc13af5a43c10fb4631cc77e766b530e58fa47f98329e9e2371cdd7e8d
-
C:\Users\Default\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000002.regtrans-ms
Filesize92KB
MD5486c374667dd7de0961ff0e195cb2f0c
SHA1b56f2effab0c7eb1bec45da7b1fca24c33b075f9
SHA25687b96fde79bda95fd404d3a8358b3a740d3457473820b45777db77912daf1b11
SHA512d3a6aa912ee715f9935220ccb1b6d1a5a39641860a6c21b55b84a0d5cc48ba78ce8b1fe9316f93cf66aab6cb53ac6b8935c49edd76020f7e0d42843671fe32e7
-
Filesize
536B
MD549c027385824bdf648253ba0b222fdb1
SHA1d43df9b6d393a458512f6e9fdeab1d109de2ef7c
SHA256cb689592ebfdbc94a1dc21466898c2ee8895b059acd60f8c16d24cc29b342ea3
SHA5127fa55c5ac2ddd49805b5d19abd5847ab9cb3dd0679973e0f831574616cf2899844aa2ef7b107aa42a2cdbd2416d658aeaf34deca676cf4cdbfcd15fe7f8136ef