Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-07-2024 10:00

General

  • Target

    1bc0575b3fc6486cb2510dac1ac6ae4889b94a955d3eade53d3ba3a92d133281.exe

  • Size

    235KB

  • MD5

    f6f120d1262b88f79debb5d848ac7db9

  • SHA1

    1339282f9b2d2a41326daf3cf284ec2ae8f0f93c

  • SHA256

    1bc0575b3fc6486cb2510dac1ac6ae4889b94a955d3eade53d3ba3a92d133281

  • SHA512

    1067c1a73cf891d651fa007f4ccc4452f32801fe3859933ef1bcc00985e35ce016fa6c601c0e3c10df2080fc9b8a776b2f18d40bd64dfb98177ab638c4b545bd

  • SSDEEP

    6144:c5vMUmRTTgwnfeP+Jx1cLNAIyBcc9WrEWUC4wQh/6BeX:/U8Tgufnx1cLNncgQWUUQh/+e

Malware Config

Extracted

Path

\Device\HarddiskVolume1\HOW_TO_RECOVER_DATA.html

Ransom Note
<html> <style type="text/css"> body { background-color: #f5f5f5; } h1, h3{ text-align: center; text-transform: uppercase; font-weight: normal; } /*---*/ .tabs1{ display: block; margin: auto; } .tabs1 .head{ text-align: center; float: top; padding: 0px; text-transform: uppercase; font-weight: normal; display: block; background: #81bef7; color: #DF0101; font-size: 30px; } .tabs1 .identi { font-size: 10px; text-align: center; float: top; padding: 15px; display: block; background: #81bef7; color: #DFDFDF; } .tabs .content { background: #f5f5f5; /*text-align: center;*/ color: #000000; padding: 25px 15px; font-size: 15px; font-weight: 400; line-height: 20px; } .tabs .content a { color: #df0130; font-size: 23px; font-style: italic; text-decoration: none; line-height: 35px; } .tabs .content .text{ padding: 25px; line-height: 1.2; } </style> <body> <div class="tabs1"> <div class="head" ><b>Your personal ID:</b></div> <div class="identi"> <span style="width:1000px; color: #ffffff; font-size: 10px;">A5ABF83DADBD296C52E46DA9699E92BE4F5A0F00EAD7D4CEE64A7CB5AC395C72B263628EBB34CE1F6AB00B4121B700846AFD8DAD69D95FA61C6A9414145F90CC<br>F55A7DF03846D0FBFC1EC7898F68D80DF9408586322AABDD529EA3FF6C096F7A2178A84A4B82E05214C2950F719BD65E9A2A006B58A8F32F197A1DDA1781<br>477C2C31EEA69EB5DB91DC6D943A768A2CB1E0121EE4D39E59D41E470DFBE8AF8B326A6E0D4B681603087C5F57BC775455D5F999F0C49AC47A0A90DE509E<br>33B33C7FA87660B40A93AB081750B47B36E05F9878AA41761DE1F0F2A333272A5B2E9F59F376EBA1D2F361A46DB247915E0A9215500FF8430EC2542C0BFC<br>B806B853A463493816157DFE2040CAED040C00E9D6A1E7696FC157794B9AFF27A7D36E5900D2685BCCFE69745165FE7EF614541FC205D2B75306AAED1A7F<br>FCD7DBA7A3C899DFD1FB6CFF2145CDB8DA69DCE54DC117F954F17AEE255E3464A25B7C8EE7343412D5A2516D68D7C5CFDC516EE086EBCF1158F3C3E4056F<br>4559077769E144331D109524BEE17A0BD490E36DD3BB729FA682D5ABCBDE6D18596E1E3E3B03B6FB6474728BDCA7F34A57F7A2C2049C559B2FD45DD35F19<br>2ED7B0F69083ECCEFB3C2A594D756988BAFBB3F7017462C841FF0EA55399A6F67C8A8E89A271CF21E612F8EAF3AD86787AB6C78BC09CE9F0AAF3E54EEB5E<br>38BE9DD718C3B3720619E9BCBF71</span> <br> <!-- !!! dont changing this !!! --> </div> </div> <!-- --> <div class="tabs"> <!--tab--> <div class="tab"> <div id="tab-content1" class="content"> <div class="text"> <!--text data --> <b>/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\</b><br> <b>All your important files have been encrypted!</b><br><br> <hr> Your files are safe! Only modified. (RSA+AES)<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> We gathered highly confidential/personal data. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you decide to not pay, we will release your data to public or re-seller.<br> So you can expect your data to be publicly available in the near future..<br><br> We only seek money and our goal is not to damage your reputation or prevent<br> your business from running.<br><br> You will can send us 2-3 non-important files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> <!--text data --> <hr> <b>Contact us for price and get decryption software.</b><br><br> <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion</a><br> * Note that this server is available via Tor browser only<br><br> Follow the instructions to open the link:<br> 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site.<br> 2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.<br> 3. Now you have Tor browser. In the Tor Browser open <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion<br> </a> 4. Start a chat and follow the further instructions. <br> <hr> <b>If you can not use the above link, use the email:</b><br> <a href="[email protected] ">[email protected] </a> <br> <a href="[email protected] ">[email protected] </a> <br> <p>* To contact us, create a new free email account on the site: <a href="https://protonmail.com">protonmail.com <br> <b> IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.</b><br> </div> </div> </div> <!--tab--> <!--text data --> </div> </div> <!--tab--> </div> </div> </body> </html>

Signatures

  • MedusaLocker

    Ransomware with several variants first seen in September 2019.

  • MedusaLocker payload 14 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Renames multiple (187) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bc0575b3fc6486cb2510dac1ac6ae4889b94a955d3eade53d3ba3a92d133281.exe
    "C:\Users\Admin\AppData\Local\Temp\1bc0575b3fc6486cb2510dac1ac6ae4889b94a955d3eade53d3ba3a92d133281.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1552
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3584
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:628
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1340
  • C:\Users\Admin\AppData\Roaming\svhost.exe
    C:\Users\Admin\AppData\Roaming\svhost.exe
    1⤵
    • Executes dropped EXE
    PID:2660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svhost.exe

    Filesize

    235KB

    MD5

    f6f120d1262b88f79debb5d848ac7db9

    SHA1

    1339282f9b2d2a41326daf3cf284ec2ae8f0f93c

    SHA256

    1bc0575b3fc6486cb2510dac1ac6ae4889b94a955d3eade53d3ba3a92d133281

    SHA512

    1067c1a73cf891d651fa007f4ccc4452f32801fe3859933ef1bcc00985e35ce016fa6c601c0e3c10df2080fc9b8a776b2f18d40bd64dfb98177ab638c4b545bd

  • C:\Users\Default\ntuser.dat.LOG2

    Filesize

    536B

    MD5

    6f082c8e35d861c56d0bc7664a0379ee

    SHA1

    5cd012a32045c4d315af9eb3ca7ee33d884b1c61

    SHA256

    6435d7644bca9236146eeeaf66537038e1ffb51df5877a373253e11077af2083

    SHA512

    389990c7c247d4bd850c2c0a3a5255d94bfc9c1fc9fd81503fb81069c850c16f4da345da72dd17f579bf78f2f023fe80849c19f63affc3ff93dde67c887e417b

  • \Device\HarddiskVolume1\HOW_TO_RECOVER_DATA.html

    Filesize

    4KB

    MD5

    6a01cefa94a646e3e482e661aedb410b

    SHA1

    7227bca3b329d8f68faf5cfbbd8d204323ceebd8

    SHA256

    11738e2f151c6bb0b99b67a79510cfda635a2d38bb978cb1bcd5d5cdc14b652f

    SHA512

    7fed144b9070602be1d0f9b2406793c284e4308277966ff272305dd5f353a191fb7c723d3141373c0e737bac9bd6f97ba8e0f935b58003b3c08c6140ed7b5e21

  • memory/1552-586-0x00000000002D0000-0x0000000000382000-memory.dmp

    Filesize

    712KB

  • memory/1552-596-0x00000000002D0000-0x0000000000382000-memory.dmp

    Filesize

    712KB

  • memory/1552-587-0x00000000002D0000-0x0000000000382000-memory.dmp

    Filesize

    712KB

  • memory/1552-588-0x00000000002D0000-0x0000000000382000-memory.dmp

    Filesize

    712KB

  • memory/1552-589-0x00000000002D0000-0x0000000000382000-memory.dmp

    Filesize

    712KB

  • memory/1552-585-0x00000000002D0000-0x0000000000382000-memory.dmp

    Filesize

    712KB

  • memory/1552-601-0x00000000002D0000-0x0000000000382000-memory.dmp

    Filesize

    712KB

  • memory/1552-600-0x00000000002D0000-0x0000000000382000-memory.dmp

    Filesize

    712KB

  • memory/1552-594-0x00000000002D0000-0x0000000000382000-memory.dmp

    Filesize

    712KB

  • memory/1552-595-0x00000000002D0000-0x0000000000382000-memory.dmp

    Filesize

    712KB

  • memory/1552-0-0x00000000002D0000-0x0000000000382000-memory.dmp

    Filesize

    712KB

  • memory/1552-597-0x00000000002D0000-0x0000000000382000-memory.dmp

    Filesize

    712KB

  • memory/1552-598-0x00000000002D0000-0x0000000000382000-memory.dmp

    Filesize

    712KB

  • memory/1552-599-0x00000000002D0000-0x0000000000382000-memory.dmp

    Filesize

    712KB

  • memory/2660-593-0x0000000000920000-0x00000000009D2000-memory.dmp

    Filesize

    712KB

  • memory/2660-591-0x0000000000920000-0x00000000009D2000-memory.dmp

    Filesize

    712KB