Analysis

  • max time kernel
    153s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2024 13:20

General

  • Target

    d39cbfca5b4af90e9557d6349d2a68da.exe

  • Size

    669KB

  • MD5

    d39cbfca5b4af90e9557d6349d2a68da

  • SHA1

    9322449f3647b82c920e30bbf95f8ce25f875c7a

  • SHA256

    212e7f5ed4a581b4d778dfef226738c6db56b4b4006526259392d03062587887

  • SHA512

    0aea822b94e81d1849d1e9713e019784a474885bfbfa6e88c066098cf2cf145706c33a5fcd00a616530a3414492747bdf68ea953433dfa7780bf0edf6b3f9ee7

  • SSDEEP

    12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DrKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWGKrKe

Malware Config

Extracted

Path

\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html

Ransom Note
<html> <style type="text/css"> body { background-color: #f5f5f5; } h1, h3{ text-align: center; text-transform: uppercase; font-weight: normal; } /*---*/ .tabs1{ display: block; margin: auto; } .tabs1 .head{ text-align: center; float: top; padding: 0px; text-transform: uppercase; font-weight: normal; display: block; background: #81bef7; color: #DF0101; font-size: 30px; } .tabs1 .identi { font-size: 10px; text-align: center; float: top; padding: 15px; display: block; background: #81bef7; color: #DFDFDF; } .tabs .content { background: #f5f5f5; /*text-align: center;*/ color: #000000; padding: 25px 15px; font-size: 15px; font-weight: 400; line-height: 20px; } .tabs .content a { color: #df0130; font-size: 23px; font-style: italic; text-decoration: none; line-height: 35px; } .tabs .content .text{ padding: 25px; line-height: 1.2; } </style> <body> <div class="tabs1"> <div class="head" ><b>Your personal ID:</b></div> <div class="identi"> <span style="width:1000px; color: #ffffff; font-size: 10px;">85E0490D37E5956BC658FBC4F3954AFC2673C510043BF76CCC4764C3580F1F26217FF726DD1729FF230053133E367C8EE72E4712CCCAE96DAA0DB58909AF52F0<br>7874BAD8C6A886ECC2A3D7B2A444DA3C116EBBE0DF5DBBC82C333D36502D88C6569CC103CF8F3B32A48F7DB72C5A88AF4F6DE69CF2F94C84AE6DC082E85C<br>84A1A2A945E451D08B32F51327DC412D78359E973D42E4EB4D71AAE5D382954A1FD15A9E91BC4400DD1321860443730AECCE454D8268B3894510DBCA6CDB<br>176C3A138B187584F6686EDB23E8A7C8C3C50A323B4E01D68B0B9368874831424E6A1A0DFCE6561B966D5B911A19CE6F406ECBFED65880B9FEBCCC284CB4<br>CBFF5D41CD46D65DA85F6F2AEFF6E17149A7DFDE5510FEE95F4EACD43318BC713CCB6DEB2A27F0FE28EC35649F409D733CDF8F430DD11A4099DC483D97DF<br>B013BE978517E50490DA0F72ADCB21E2B76FE7219CAAFDF3F4093C7C5AA68A51F88C8F6B4E141A89CF8B72009ACC579D443DBB5F6E26CABDAB4655B229DB<br>EFA0DF05D42110B3EFC8F24244E7BF836339B56C4B859F6FDF7C4539DC3F0BEFC6D12BA454C64F125D81C5C9BE8AB4EAB9F31BFBA0A67D702802E241B65E<br>C0D6346747528895023DB823C277EE617B8E2BA26325FF8351DF5E781F538CE8AF3B6D7CD93C27B83D5D73B6B2E680A99971500ECA7B8B738D53FA6424AC<br>703F8CF75BA5343E00FF23F2FD39</span> <br> <!-- !!! dont changing this !!! --> </div> </div> <!-- --> <div class="tabs"> <!--tab--> <div class="tab"> <div id="tab-content1" class="content"> <div class="text"> <!--text data --> <b>/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\</b><br> <b>All your important files have been encrypted!</b><br><br> <hr> Your files are safe! Only modified. (RSA+AES)<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> We gathered highly confidential/personal data. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you decide to not pay, we will release your data to public or re-seller.<br> So you can expect your data to be publicly available in the near future..<br><br> We only seek money and our goal is not to damage your reputation or prevent<br> your business from running.<br><br> You will can send us 2-3 non-important files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> <!--text data --> <hr> <b>Contact us for price and get decryption software.</b><br><br> <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion</a><br> * Note that this server is available via Tor browser only<br><br> Follow the instructions to open the link:<br> 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site.<br> 2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.<br> 3. Now you have Tor browser. In the Tor Browser open <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion</a><br> 4. Start a chat and follow the further instructions. <br><br> <hr> <b>If you can not use the above link, use the email:</b><br> <a href="mailto:[email protected] ">[email protected] m </a> <br><a href="mailto:[email protected]">[email protected]</a> <br> <b>* To contact us, create a new free email account on the site:</b> <a href="https://protonmail.com">protonmail.com<br> <hr> <b> IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.</b><br> </div> </div> </div> <!--tab--> <!--text data --> </div> </div> <!--tab--> </div> </div> </body> </html>
Emails

Signatures

  • MedusaLocker

    Ransomware with several variants first seen in September 2019.

  • MedusaLocker payload 1 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Renames multiple (179) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d39cbfca5b4af90e9557d6349d2a68da.exe
    "C:\Users\Admin\AppData\Local\Temp\d39cbfca5b4af90e9557d6349d2a68da.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1484
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4508
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3960
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3120
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3860 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2336
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      C:\Users\Admin\AppData\Roaming\svhost.exe
      1⤵
      • Executes dropped EXE
      PID:3912

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\svhost.exe
      Filesize

      669KB

      MD5

      d39cbfca5b4af90e9557d6349d2a68da

      SHA1

      9322449f3647b82c920e30bbf95f8ce25f875c7a

      SHA256

      212e7f5ed4a581b4d778dfef226738c6db56b4b4006526259392d03062587887

      SHA512

      0aea822b94e81d1849d1e9713e019784a474885bfbfa6e88c066098cf2cf145706c33a5fcd00a616530a3414492747bdf68ea953433dfa7780bf0edf6b3f9ee7

    • C:\Users\Default\ntuser.dat.LOG2
      Filesize

      536B

      MD5

      b9bed0c13bfaf9d68e7259bcd0d7b0f5

      SHA1

      38595769a4b757fc900fe61c653a904b35495d2d

      SHA256

      d9e382b41cacd3fc008474eb1c6608e12e01abeb9269c21ba8f34ac10fc57024

      SHA512

      52714ca9123046205e52a7e3d2c5abe4114503eafe8ea168f49f4518756c68ffa62b877a3a3a9a0c391d5b415ed83f7d4d953a02b31ebec39892c7962e856846

    • \Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html
      Filesize

      4KB

      MD5

      e01e2670c5b1de2efef0373503a5c3c7

      SHA1

      026e036d5d6138f795ff88400d4fc27575dbaafd

      SHA256

      496ec471a6ef4fcc0cefd417ec820d1a807b63de6497ea3c83d0522e308c06b4

      SHA512

      437b564abba4b3bbadbc59ecdd64ff58320a749e2ccd7a14ccc919a1212dd797bcd0f1350c83ac5214356be1d0c14efbae12e8061043ef4b59a061b8e5d5d439