Analysis
-
max time kernel
131s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
21-01-2024 17:58
Behavioral task
behavioral1
Sample
6da9c76a6e319c17f1d39e0ae2eaf2af.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6da9c76a6e319c17f1d39e0ae2eaf2af.exe
Resource
win10v2004-20231215-en
General
-
Target
6da9c76a6e319c17f1d39e0ae2eaf2af.exe
-
Size
669KB
-
MD5
6da9c76a6e319c17f1d39e0ae2eaf2af
-
SHA1
d8743d22c816de1b1807a64d2bdde6baea838cd0
-
SHA256
461f8a55ea2eecfcc26562326af4b56fbaf8e4957a4a6e0b75bec8ee90ace078
-
SHA512
70c3e123f887556ac42bb58d730b59d8d2df1cca4d3e895f79fb6cfa5c1a63a64d46bc6fdc23c711be7b966aaf80d2fb7e83f52bdf4c096cbc946f5a6c976db0
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DnKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWmKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6da9c76a6e319c17f1d39e0ae2eaf2af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6da9c76a6e319c17f1d39e0ae2eaf2af.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (317) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 3036 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6da9c76a6e319c17f1d39e0ae2eaf2af.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-1603059206-2004189698-4139800220-1000\desktop.ini 6da9c76a6e319c17f1d39e0ae2eaf2af.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af.exedescription ioc process File opened (read-only) \??\G: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\O: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\S: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\T: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\W: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\Q: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\Y: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\Z: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\A: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\E: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\J: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\M: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\R: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\V: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\U: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\B: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\H: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\I: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\K: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\L: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\N: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\P: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\X: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe File opened (read-only) \??\F: 6da9c76a6e319c17f1d39e0ae2eaf2af.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 2964 vssadmin.exe 2588 vssadmin.exe 2448 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af.exepid process 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 2828 vssvc.exe Token: SeRestorePrivilege 2828 vssvc.exe Token: SeAuditPrivilege 2828 vssvc.exe Token: SeIncreaseQuotaPrivilege 2584 wmic.exe Token: SeSecurityPrivilege 2584 wmic.exe Token: SeTakeOwnershipPrivilege 2584 wmic.exe Token: SeLoadDriverPrivilege 2584 wmic.exe Token: SeSystemProfilePrivilege 2584 wmic.exe Token: SeSystemtimePrivilege 2584 wmic.exe Token: SeProfSingleProcessPrivilege 2584 wmic.exe Token: SeIncBasePriorityPrivilege 2584 wmic.exe Token: SeCreatePagefilePrivilege 2584 wmic.exe Token: SeBackupPrivilege 2584 wmic.exe Token: SeRestorePrivilege 2584 wmic.exe Token: SeShutdownPrivilege 2584 wmic.exe Token: SeDebugPrivilege 2584 wmic.exe Token: SeSystemEnvironmentPrivilege 2584 wmic.exe Token: SeRemoteShutdownPrivilege 2584 wmic.exe Token: SeUndockPrivilege 2584 wmic.exe Token: SeManageVolumePrivilege 2584 wmic.exe Token: 33 2584 wmic.exe Token: 34 2584 wmic.exe Token: 35 2584 wmic.exe Token: SeIncreaseQuotaPrivilege 2712 wmic.exe Token: SeSecurityPrivilege 2712 wmic.exe Token: SeTakeOwnershipPrivilege 2712 wmic.exe Token: SeLoadDriverPrivilege 2712 wmic.exe Token: SeSystemProfilePrivilege 2712 wmic.exe Token: SeSystemtimePrivilege 2712 wmic.exe Token: SeProfSingleProcessPrivilege 2712 wmic.exe Token: SeIncBasePriorityPrivilege 2712 wmic.exe Token: SeCreatePagefilePrivilege 2712 wmic.exe Token: SeBackupPrivilege 2712 wmic.exe Token: SeRestorePrivilege 2712 wmic.exe Token: SeShutdownPrivilege 2712 wmic.exe Token: SeDebugPrivilege 2712 wmic.exe Token: SeSystemEnvironmentPrivilege 2712 wmic.exe Token: SeRemoteShutdownPrivilege 2712 wmic.exe Token: SeUndockPrivilege 2712 wmic.exe Token: SeManageVolumePrivilege 2712 wmic.exe Token: 33 2712 wmic.exe Token: 34 2712 wmic.exe Token: 35 2712 wmic.exe Token: SeIncreaseQuotaPrivilege 300 wmic.exe Token: SeSecurityPrivilege 300 wmic.exe Token: SeTakeOwnershipPrivilege 300 wmic.exe Token: SeLoadDriverPrivilege 300 wmic.exe Token: SeSystemProfilePrivilege 300 wmic.exe Token: SeSystemtimePrivilege 300 wmic.exe Token: SeProfSingleProcessPrivilege 300 wmic.exe Token: SeIncBasePriorityPrivilege 300 wmic.exe Token: SeCreatePagefilePrivilege 300 wmic.exe Token: SeBackupPrivilege 300 wmic.exe Token: SeRestorePrivilege 300 wmic.exe Token: SeShutdownPrivilege 300 wmic.exe Token: SeDebugPrivilege 300 wmic.exe Token: SeSystemEnvironmentPrivilege 300 wmic.exe Token: SeRemoteShutdownPrivilege 300 wmic.exe Token: SeUndockPrivilege 300 wmic.exe Token: SeManageVolumePrivilege 300 wmic.exe Token: 33 300 wmic.exe Token: 34 300 wmic.exe Token: 35 300 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af.exetaskeng.exedescription pid process target process PID 2512 wrote to memory of 2448 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe vssadmin.exe PID 2512 wrote to memory of 2448 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe vssadmin.exe PID 2512 wrote to memory of 2448 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe vssadmin.exe PID 2512 wrote to memory of 2448 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe vssadmin.exe PID 2512 wrote to memory of 2584 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe wmic.exe PID 2512 wrote to memory of 2584 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe wmic.exe PID 2512 wrote to memory of 2584 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe wmic.exe PID 2512 wrote to memory of 2584 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe wmic.exe PID 2512 wrote to memory of 2964 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe vssadmin.exe PID 2512 wrote to memory of 2964 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe vssadmin.exe PID 2512 wrote to memory of 2964 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe vssadmin.exe PID 2512 wrote to memory of 2964 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe vssadmin.exe PID 2512 wrote to memory of 2712 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe wmic.exe PID 2512 wrote to memory of 2712 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe wmic.exe PID 2512 wrote to memory of 2712 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe wmic.exe PID 2512 wrote to memory of 2712 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe wmic.exe PID 2512 wrote to memory of 2588 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe vssadmin.exe PID 2512 wrote to memory of 2588 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe vssadmin.exe PID 2512 wrote to memory of 2588 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe vssadmin.exe PID 2512 wrote to memory of 2588 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe vssadmin.exe PID 2512 wrote to memory of 300 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe wmic.exe PID 2512 wrote to memory of 300 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe wmic.exe PID 2512 wrote to memory of 300 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe wmic.exe PID 2512 wrote to memory of 300 2512 6da9c76a6e319c17f1d39e0ae2eaf2af.exe wmic.exe PID 2448 wrote to memory of 3036 2448 taskeng.exe svhost.exe PID 2448 wrote to memory of 3036 2448 taskeng.exe svhost.exe PID 2448 wrote to memory of 3036 2448 taskeng.exe svhost.exe PID 2448 wrote to memory of 3036 2448 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6da9c76a6e319c17f1d39e0ae2eaf2af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6da9c76a6e319c17f1d39e0ae2eaf2af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 6da9c76a6e319c17f1d39e0ae2eaf2af.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6da9c76a6e319c17f1d39e0ae2eaf2af.exe"C:\Users\Admin\AppData\Local\Temp\6da9c76a6e319c17f1d39e0ae2eaf2af.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2512 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2448
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2964
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2588
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:300
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
C:\Windows\system32\taskeng.exetaskeng.exe {9558CD91-5235-4072-9669-E226C71EA613} S-1-5-21-1603059206-2004189698-4139800220-1000:AILVMYUM\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:3036
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD56da9c76a6e319c17f1d39e0ae2eaf2af
SHA1d8743d22c816de1b1807a64d2bdde6baea838cd0
SHA256461f8a55ea2eecfcc26562326af4b56fbaf8e4957a4a6e0b75bec8ee90ace078
SHA51270c3e123f887556ac42bb58d730b59d8d2df1cca4d3e895f79fb6cfa5c1a63a64d46bc6fdc23c711be7b966aaf80d2fb7e83f52bdf4c096cbc946f5a6c976db0
-
Filesize
536B
MD5fe827c79bcb4efc3ead73ddffbcb4710
SHA1ff7420a852c36d7ba25ce3df8a0edb9d6e1ca5db
SHA25691a0742eae42baec3c938d6779645c4384d5c944d6cc3a832b1f8976efcc856e
SHA51206810ac19cbf1895669bcb4f6c60279ee3310a633737d32a6028bc0e629a73c3dd853b157fe0666ab13b0db03c0c65b6b7eca2c447cf4b7384306364d2e17f8e
-
Filesize
5KB
MD5c74ca8a7a2efac28c517a8423e24a967
SHA100b0124cb4486bf7d62ee1f3820309e0576e389e
SHA256edf9898d417227fbfc3c2ad3b33fd9ff6c809c0b801423710fa8038c0712e847
SHA5122f7cba421f759308b88df8ba30fb243a56108332b5df34eb27d6c63bbc66342f0b6c34213c79f9e241eba4cb2e05432ff8df749701f2e7c8b23a2c99be0efb6e