Resubmissions

11-04-2024 18:57

240411-xl1ypsdc9v 10

28-03-2023 10:46

230328-mve3gscb91 10

Analysis

  • max time kernel
    128s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 18:57

General

  • Target

    medusa.exe

  • Size

    669KB

  • MD5

    646698572afbbf24f50ec5681feb2db7

  • SHA1

    70530bc23bad38e6aee66cbb2c2f58a96a18fb79

  • SHA256

    26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0

  • SHA512

    89bad552a3c0d8b28550957872561d03bf239d2708d616f21cbf22e58ae749542b07eee00fedac6fdb83c5969f50ea0f56fc103264a164671a94e156f73f160a

  • SSDEEP

    12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8D4KD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWdKrKe

Malware Config

Extracted

Path

\Device\HarddiskVolume1\Boot\how_to_back_files.html

Ransom Note
<html> <style type="text/css"> body { background-color: #f5f5f5; } h1, h3{ text-align: center; text-transform: uppercase; font-weight: normal; } /*---*/ .tabs1{ display: block; margin: auto; } .tabs1 .head{ text-align: center; float: top; padding: 0px; text-transform: uppercase; font-weight: normal; display: block; background: #81bef7; color: #DF0101; font-size: 30px; } .tabs1 .identi { font-size: 10px; text-align: center; float: top; padding: 15px; display: block; background: #81bef7; color: #DFDFDF; word-break: break-all; } .tabs .content { background: #f5f5f5; /*text-align: center;*/ color: #000000; padding: 25px 15px; font-size: 15px; font-weight: 400; line-height: 20px; } .tabs .content a { color: #df0130; font-size: 23px; font-style: italic; text-decoration: none; line-height: 35px; } .tabs .content .text{ padding: 25px; line-height: 1.2; } </style> <body> <div class="tabs1"> <div class="head" ><b>Your personal ID:</b></div> <div class="identi"> <span style="width:1000px; color: #ffffff; font-size: 10px;">A0213FC85A0B4D7EDB0EFD78C63D8F4BBD46BC940F7F5C92C106294C2A84F97727C766BEFAE110BD39704F192B3DAA9EE69BF65FA1E8C609948114E3ED94D344<br>170DB17ACF1BC55039B7BF207C28870DE9400464375BCCCDC6364057234BF8DE9336AFC20C0DD91962B3D19B771AD8556823163738FBA53A2D1AEB2CC022<br>5B78E0B053C6043F8F9FC28BC5C426639733D7E1E52399752542CF883F563034645BB6D4FAC272B277D9937EF254DC451E07FB46D0A7187F4022390ABE19<br>1506A123DE0FF2873872114043274E3D15662748767B493DBD6E12EEA76392B26698EDE5669AD009909A46AB0E714DFD198F5DEED6186C64386B86B923BB<br>A2F23CFDC06667BF903A16053289F32178C77F6BD49852B9EEBA874B3A9906DB675683DABDD15FD1FC510EAA9970F495B938ADA74C03C1694C1AF8E2B161<br>EBECCE19BC116B3CF573DCDEBA31851F354E8124079399BD2F578B86F1F257346FB28D1D891FD11267619A8A91B0BF607E6BACF3CD898FE28C878700E43A<br>3330264C6C1A72192B183429C2AE1012EBC0B8C74B5309C32677DB37171F795832AD2DEA1D16D3AE5FB1CC341CCEBCF43082E74224B55F6F6E4EB7C0C0B3<br>5BC5351630CA42D70005173A8503A33A93421145DA2EC355FEA8F069D06053C066004EEFDCCBE75752467F78472B6CD5C6D297D03122283164D465746D07<br>7599E540ADFE7D0943CA682E5A81</span> <br> <!-- !!! dont changing this !!! --> </div> </div> <!-- --> <div class="tabs"> <!--tab--> <div class="tab"> <div id="tab-content1" class="content"> <div class="text"> <!--text data --> <b>/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\</b><br> <b>All your important files have been encrypted!</b><br><br> <hr> Your files are safe! Only modified. (RSA+AES)<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> We gathered highly confidential/personal data. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you decide to not pay, we will release your data to public or re-seller.<br> So you can expect your data to be publicly available in the near future..<br><br> We only seek money and our goal is not to damage your reputation or prevent<br> your business from running.<br><br> You will can send us 2-3 non-important files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> <!--text data --> <hr> <b>Contact us for price and get decryption software.</b><br><br> <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion</a><br> * Note that this server is available via Tor browser only<br><br> Follow the instructions to open the link:<br> 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site.<br> 2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.<br> 3. Now you have Tor browser. In the Tor Browser open <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion<br> </a> 4. Start a chat and follow the further instructions. <br> <hr> <b>If you can not use the above link, use the email:</b><br> <a href="[email protected] ">[email protected] </a> <br> <a href="[email protected] ">[email protected] </a> <br> <p>* To contact us, create a new free email account on the site: <a href="https://protonmail.com">protonmail.com <br> <b> IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.</b><br> </div> </div> </div> <!--tab--> <!--text data --> </div> </div> <!--tab--> </div> </div> </body> </html>

Signatures

  • MedusaLocker

    Ransomware with several variants first seen in September 2019.

  • MedusaLocker payload 1 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (292) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\medusa.exe
    "C:\Users\Admin\AppData\Local\Temp\medusa.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1300
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:2348
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2660
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:2520
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2956
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:2440
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2460
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2968
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {5AD3A7A4-3C05-49B6-80F6-3FD942B5EAD6} S-1-5-21-3787592910-3720486031-2929222812-1000:HSNHLVYA\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      C:\Users\Admin\AppData\Roaming\svhost.exe
      2⤵
      • Executes dropped EXE
      PID:2188

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svhost.exe

    Filesize

    669KB

    MD5

    646698572afbbf24f50ec5681feb2db7

    SHA1

    70530bc23bad38e6aee66cbb2c2f58a96a18fb79

    SHA256

    26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0

    SHA512

    89bad552a3c0d8b28550957872561d03bf239d2708d616f21cbf22e58ae749542b07eee00fedac6fdb83c5969f50ea0f56fc103264a164671a94e156f73f160a

  • C:\Users\Default\NTUSER.DAT.LOG2

    Filesize

    536B

    MD5

    503dcc2e8df380de64fbc34145012f3d

    SHA1

    18b5416757c765b453ca5af4dd8417f91adb8df5

    SHA256

    f03dd27002fc34819d38999955d809ac94e9cf42f47313385203495ae047ce9f

    SHA512

    2077448ff6b9eff3e82c92f89861b4d97e6b8d6c0c0fb346ddc5beba6c57d89f57839afc223c14de4dced29dc66f2e3326ef991d1d40853a255769ea8a2424a2

  • \Device\HarddiskVolume1\Boot\how_to_back_files.html

    Filesize

    4KB

    MD5

    1654deeb91f6f675947f1e0a6e69eb21

    SHA1

    d610a58f43c62265c001435a70bb85efc120cf89

    SHA256

    11200a07041fb40da756abe604c1a0678d143f8da89d8348834b928a14344db6

    SHA512

    ef4af2c81762fd9e11870ea8b6b89ad68a6bb95a1861b8e7236880c6c5376bf700e00929dca87085a456cedbdef44a80dd6b6e09298385ae11748993c57bd6ea