Analysis
-
max time kernel
153s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
18-03-2024 13:20
Behavioral task
behavioral1
Sample
d39cbfca5b4af90e9557d6349d2a68da.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
d39cbfca5b4af90e9557d6349d2a68da.exe
Resource
win10v2004-20240226-en
General
-
Target
d39cbfca5b4af90e9557d6349d2a68da.exe
-
Size
669KB
-
MD5
d39cbfca5b4af90e9557d6349d2a68da
-
SHA1
9322449f3647b82c920e30bbf95f8ce25f875c7a
-
SHA256
212e7f5ed4a581b4d778dfef226738c6db56b4b4006526259392d03062587887
-
SHA512
0aea822b94e81d1849d1e9713e019784a474885bfbfa6e88c066098cf2cf145706c33a5fcd00a616530a3414492747bdf68ea953433dfa7780bf0edf6b3f9ee7
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DrKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWGKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
d39cbfca5b4af90e9557d6349d2a68da.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d39cbfca5b4af90e9557d6349d2a68da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d39cbfca5b4af90e9557d6349d2a68da.exe -
Renames multiple (179) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 3912 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
d39cbfca5b4af90e9557d6349d2a68da.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d39cbfca5b4af90e9557d6349d2a68da.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
d39cbfca5b4af90e9557d6349d2a68da.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini d39cbfca5b4af90e9557d6349d2a68da.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
d39cbfca5b4af90e9557d6349d2a68da.exedescription ioc process File opened (read-only) \??\Z: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\A: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\M: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\N: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\Q: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\R: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\X: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\F: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\B: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\G: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\L: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\T: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\W: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\O: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\P: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\E: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\H: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\I: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\J: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\K: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\S: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\U: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\V: d39cbfca5b4af90e9557d6349d2a68da.exe File opened (read-only) \??\Y: d39cbfca5b4af90e9557d6349d2a68da.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d39cbfca5b4af90e9557d6349d2a68da.exepid process 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe 1484 d39cbfca5b4af90e9557d6349d2a68da.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 4508 wmic.exe Token: SeSecurityPrivilege 4508 wmic.exe Token: SeTakeOwnershipPrivilege 4508 wmic.exe Token: SeLoadDriverPrivilege 4508 wmic.exe Token: SeSystemProfilePrivilege 4508 wmic.exe Token: SeSystemtimePrivilege 4508 wmic.exe Token: SeProfSingleProcessPrivilege 4508 wmic.exe Token: SeIncBasePriorityPrivilege 4508 wmic.exe Token: SeCreatePagefilePrivilege 4508 wmic.exe Token: SeBackupPrivilege 4508 wmic.exe Token: SeRestorePrivilege 4508 wmic.exe Token: SeShutdownPrivilege 4508 wmic.exe Token: SeDebugPrivilege 4508 wmic.exe Token: SeSystemEnvironmentPrivilege 4508 wmic.exe Token: SeRemoteShutdownPrivilege 4508 wmic.exe Token: SeUndockPrivilege 4508 wmic.exe Token: SeManageVolumePrivilege 4508 wmic.exe Token: 33 4508 wmic.exe Token: 34 4508 wmic.exe Token: 35 4508 wmic.exe Token: 36 4508 wmic.exe Token: SeIncreaseQuotaPrivilege 3960 wmic.exe Token: SeSecurityPrivilege 3960 wmic.exe Token: SeTakeOwnershipPrivilege 3960 wmic.exe Token: SeLoadDriverPrivilege 3960 wmic.exe Token: SeSystemProfilePrivilege 3960 wmic.exe Token: SeSystemtimePrivilege 3960 wmic.exe Token: SeProfSingleProcessPrivilege 3960 wmic.exe Token: SeIncBasePriorityPrivilege 3960 wmic.exe Token: SeCreatePagefilePrivilege 3960 wmic.exe Token: SeBackupPrivilege 3960 wmic.exe Token: SeRestorePrivilege 3960 wmic.exe Token: SeShutdownPrivilege 3960 wmic.exe Token: SeDebugPrivilege 3960 wmic.exe Token: SeSystemEnvironmentPrivilege 3960 wmic.exe Token: SeRemoteShutdownPrivilege 3960 wmic.exe Token: SeUndockPrivilege 3960 wmic.exe Token: SeManageVolumePrivilege 3960 wmic.exe Token: 33 3960 wmic.exe Token: 34 3960 wmic.exe Token: 35 3960 wmic.exe Token: 36 3960 wmic.exe Token: SeIncreaseQuotaPrivilege 3120 wmic.exe Token: SeSecurityPrivilege 3120 wmic.exe Token: SeTakeOwnershipPrivilege 3120 wmic.exe Token: SeLoadDriverPrivilege 3120 wmic.exe Token: SeSystemProfilePrivilege 3120 wmic.exe Token: SeSystemtimePrivilege 3120 wmic.exe Token: SeProfSingleProcessPrivilege 3120 wmic.exe Token: SeIncBasePriorityPrivilege 3120 wmic.exe Token: SeCreatePagefilePrivilege 3120 wmic.exe Token: SeBackupPrivilege 3120 wmic.exe Token: SeRestorePrivilege 3120 wmic.exe Token: SeShutdownPrivilege 3120 wmic.exe Token: SeDebugPrivilege 3120 wmic.exe Token: SeSystemEnvironmentPrivilege 3120 wmic.exe Token: SeRemoteShutdownPrivilege 3120 wmic.exe Token: SeUndockPrivilege 3120 wmic.exe Token: SeManageVolumePrivilege 3120 wmic.exe Token: 33 3120 wmic.exe Token: 34 3120 wmic.exe Token: 35 3120 wmic.exe Token: 36 3120 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
d39cbfca5b4af90e9557d6349d2a68da.exedescription pid process target process PID 1484 wrote to memory of 4508 1484 d39cbfca5b4af90e9557d6349d2a68da.exe wmic.exe PID 1484 wrote to memory of 4508 1484 d39cbfca5b4af90e9557d6349d2a68da.exe wmic.exe PID 1484 wrote to memory of 4508 1484 d39cbfca5b4af90e9557d6349d2a68da.exe wmic.exe PID 1484 wrote to memory of 3960 1484 d39cbfca5b4af90e9557d6349d2a68da.exe wmic.exe PID 1484 wrote to memory of 3960 1484 d39cbfca5b4af90e9557d6349d2a68da.exe wmic.exe PID 1484 wrote to memory of 3960 1484 d39cbfca5b4af90e9557d6349d2a68da.exe wmic.exe PID 1484 wrote to memory of 3120 1484 d39cbfca5b4af90e9557d6349d2a68da.exe wmic.exe PID 1484 wrote to memory of 3120 1484 d39cbfca5b4af90e9557d6349d2a68da.exe wmic.exe PID 1484 wrote to memory of 3120 1484 d39cbfca5b4af90e9557d6349d2a68da.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
d39cbfca5b4af90e9557d6349d2a68da.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d39cbfca5b4af90e9557d6349d2a68da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d39cbfca5b4af90e9557d6349d2a68da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" d39cbfca5b4af90e9557d6349d2a68da.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d39cbfca5b4af90e9557d6349d2a68da.exe"C:\Users\Admin\AppData\Local\Temp\d39cbfca5b4af90e9557d6349d2a68da.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1484 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3860 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:81⤵PID:2336
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:3912
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD5d39cbfca5b4af90e9557d6349d2a68da
SHA19322449f3647b82c920e30bbf95f8ce25f875c7a
SHA256212e7f5ed4a581b4d778dfef226738c6db56b4b4006526259392d03062587887
SHA5120aea822b94e81d1849d1e9713e019784a474885bfbfa6e88c066098cf2cf145706c33a5fcd00a616530a3414492747bdf68ea953433dfa7780bf0edf6b3f9ee7
-
Filesize
536B
MD5b9bed0c13bfaf9d68e7259bcd0d7b0f5
SHA138595769a4b757fc900fe61c653a904b35495d2d
SHA256d9e382b41cacd3fc008474eb1c6608e12e01abeb9269c21ba8f34ac10fc57024
SHA51252714ca9123046205e52a7e3d2c5abe4114503eafe8ea168f49f4518756c68ffa62b877a3a3a9a0c391d5b415ed83f7d4d953a02b31ebec39892c7962e856846
-
Filesize
4KB
MD5e01e2670c5b1de2efef0373503a5c3c7
SHA1026e036d5d6138f795ff88400d4fc27575dbaafd
SHA256496ec471a6ef4fcc0cefd417ec820d1a807b63de6497ea3c83d0522e308c06b4
SHA512437b564abba4b3bbadbc59ecdd64ff58320a749e2ccd7a14ccc919a1212dd797bcd0f1350c83ac5214356be1d0c14efbae12e8061043ef4b59a061b8e5d5d439