Analysis
-
max time kernel
126s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 13:15
Behavioral task
behavioral1
Sample
B.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
B.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Build.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Build.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
READ.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
READ.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
rb.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
rb.exe
Resource
win10v2004-20241007-en
General
-
Target
B.exe
-
Size
669KB
-
MD5
c17b2c3980926b02136c0a5fb5dfdaa3
-
SHA1
938eb1b7f1d985d134957443d4c43ad551727b89
-
SHA256
4d2b250eb1691bd116eb0004a6b4526afe62631551d6d31d4da482ab5ec3b021
-
SHA512
f770b1dfd74e58ff9d67f0e91ac070e92251598efc45863acf827098cc52f2868c7e2698fd5b0a3a178ea1d1446d32882dfd0601526dbfb27df1251d76c5881b
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DjKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWyKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral1/files/0x000f0000000139a5-998.dat family_medusalocker -
Medusalocker family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" B.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" B.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (325) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 1720 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" B.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-312935884-697965778-3955649944-1000\desktop.ini B.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: B.exe File opened (read-only) \??\S: B.exe File opened (read-only) \??\Z: B.exe File opened (read-only) \??\F: B.exe File opened (read-only) \??\A: B.exe File opened (read-only) \??\H: B.exe File opened (read-only) \??\I: B.exe File opened (read-only) \??\K: B.exe File opened (read-only) \??\O: B.exe File opened (read-only) \??\R: B.exe File opened (read-only) \??\X: B.exe File opened (read-only) \??\B: B.exe File opened (read-only) \??\G: B.exe File opened (read-only) \??\J: B.exe File opened (read-only) \??\L: B.exe File opened (read-only) \??\M: B.exe File opened (read-only) \??\P: B.exe File opened (read-only) \??\W: B.exe File opened (read-only) \??\E: B.exe File opened (read-only) \??\N: B.exe File opened (read-only) \??\T: B.exe File opened (read-only) \??\U: B.exe File opened (read-only) \??\V: B.exe File opened (read-only) \??\Y: B.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2840 vssadmin.exe 2360 vssadmin.exe 2816 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe 1628 B.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeBackupPrivilege 2248 vssvc.exe Token: SeRestorePrivilege 2248 vssvc.exe Token: SeAuditPrivilege 2248 vssvc.exe Token: SeIncreaseQuotaPrivilege 2192 wmic.exe Token: SeSecurityPrivilege 2192 wmic.exe Token: SeTakeOwnershipPrivilege 2192 wmic.exe Token: SeLoadDriverPrivilege 2192 wmic.exe Token: SeSystemProfilePrivilege 2192 wmic.exe Token: SeSystemtimePrivilege 2192 wmic.exe Token: SeProfSingleProcessPrivilege 2192 wmic.exe Token: SeIncBasePriorityPrivilege 2192 wmic.exe Token: SeCreatePagefilePrivilege 2192 wmic.exe Token: SeBackupPrivilege 2192 wmic.exe Token: SeRestorePrivilege 2192 wmic.exe Token: SeShutdownPrivilege 2192 wmic.exe Token: SeDebugPrivilege 2192 wmic.exe Token: SeSystemEnvironmentPrivilege 2192 wmic.exe Token: SeRemoteShutdownPrivilege 2192 wmic.exe Token: SeUndockPrivilege 2192 wmic.exe Token: SeManageVolumePrivilege 2192 wmic.exe Token: 33 2192 wmic.exe Token: 34 2192 wmic.exe Token: 35 2192 wmic.exe Token: SeIncreaseQuotaPrivilege 2708 wmic.exe Token: SeSecurityPrivilege 2708 wmic.exe Token: SeTakeOwnershipPrivilege 2708 wmic.exe Token: SeLoadDriverPrivilege 2708 wmic.exe Token: SeSystemProfilePrivilege 2708 wmic.exe Token: SeSystemtimePrivilege 2708 wmic.exe Token: SeProfSingleProcessPrivilege 2708 wmic.exe Token: SeIncBasePriorityPrivilege 2708 wmic.exe Token: SeCreatePagefilePrivilege 2708 wmic.exe Token: SeBackupPrivilege 2708 wmic.exe Token: SeRestorePrivilege 2708 wmic.exe Token: SeShutdownPrivilege 2708 wmic.exe Token: SeDebugPrivilege 2708 wmic.exe Token: SeSystemEnvironmentPrivilege 2708 wmic.exe Token: SeRemoteShutdownPrivilege 2708 wmic.exe Token: SeUndockPrivilege 2708 wmic.exe Token: SeManageVolumePrivilege 2708 wmic.exe Token: 33 2708 wmic.exe Token: 34 2708 wmic.exe Token: 35 2708 wmic.exe Token: SeIncreaseQuotaPrivilege 2588 wmic.exe Token: SeSecurityPrivilege 2588 wmic.exe Token: SeTakeOwnershipPrivilege 2588 wmic.exe Token: SeLoadDriverPrivilege 2588 wmic.exe Token: SeSystemProfilePrivilege 2588 wmic.exe Token: SeSystemtimePrivilege 2588 wmic.exe Token: SeProfSingleProcessPrivilege 2588 wmic.exe Token: SeIncBasePriorityPrivilege 2588 wmic.exe Token: SeCreatePagefilePrivilege 2588 wmic.exe Token: SeBackupPrivilege 2588 wmic.exe Token: SeRestorePrivilege 2588 wmic.exe Token: SeShutdownPrivilege 2588 wmic.exe Token: SeDebugPrivilege 2588 wmic.exe Token: SeSystemEnvironmentPrivilege 2588 wmic.exe Token: SeRemoteShutdownPrivilege 2588 wmic.exe Token: SeUndockPrivilege 2588 wmic.exe Token: SeManageVolumePrivilege 2588 wmic.exe Token: 33 2588 wmic.exe Token: 34 2588 wmic.exe Token: 35 2588 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2360 1628 B.exe 31 PID 1628 wrote to memory of 2360 1628 B.exe 31 PID 1628 wrote to memory of 2360 1628 B.exe 31 PID 1628 wrote to memory of 2360 1628 B.exe 31 PID 1628 wrote to memory of 2192 1628 B.exe 34 PID 1628 wrote to memory of 2192 1628 B.exe 34 PID 1628 wrote to memory of 2192 1628 B.exe 34 PID 1628 wrote to memory of 2192 1628 B.exe 34 PID 1628 wrote to memory of 2816 1628 B.exe 36 PID 1628 wrote to memory of 2816 1628 B.exe 36 PID 1628 wrote to memory of 2816 1628 B.exe 36 PID 1628 wrote to memory of 2816 1628 B.exe 36 PID 1628 wrote to memory of 2708 1628 B.exe 38 PID 1628 wrote to memory of 2708 1628 B.exe 38 PID 1628 wrote to memory of 2708 1628 B.exe 38 PID 1628 wrote to memory of 2708 1628 B.exe 38 PID 1628 wrote to memory of 2840 1628 B.exe 40 PID 1628 wrote to memory of 2840 1628 B.exe 40 PID 1628 wrote to memory of 2840 1628 B.exe 40 PID 1628 wrote to memory of 2840 1628 B.exe 40 PID 1628 wrote to memory of 2588 1628 B.exe 42 PID 1628 wrote to memory of 2588 1628 B.exe 42 PID 1628 wrote to memory of 2588 1628 B.exe 42 PID 1628 wrote to memory of 2588 1628 B.exe 42 PID 1756 wrote to memory of 1720 1756 taskeng.exe 46 PID 1756 wrote to memory of 1720 1756 taskeng.exe 46 PID 1756 wrote to memory of 1720 1756 taskeng.exe 46 PID 1756 wrote to memory of 1720 1756 taskeng.exe 46 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" B.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" B.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" B.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\B.exe"C:\Users\Admin\AppData\Local\Temp\B.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1628 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2360
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2816
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2840
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
C:\Windows\system32\taskeng.exetaskeng.exe {1ECAD7D4-21D6-4840-A4F5-A596700BF704} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1720
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD5c17b2c3980926b02136c0a5fb5dfdaa3
SHA1938eb1b7f1d985d134957443d4c43ad551727b89
SHA2564d2b250eb1691bd116eb0004a6b4526afe62631551d6d31d4da482ab5ec3b021
SHA512f770b1dfd74e58ff9d67f0e91ac070e92251598efc45863acf827098cc52f2868c7e2698fd5b0a3a178ea1d1446d32882dfd0601526dbfb27df1251d76c5881b
-
Filesize
16KB
MD52c49b1687cc10dab1ec8082afaee24e5
SHA1c50d2372f4cf5b314d5518a2463af1a578957489
SHA2568167995ecf96589f58d19ccfe82d954231647e0b792361979d9d1b2282b88511
SHA51241c3c5c41cb9c71347d911288031c7188359dcb23c3f5fae635c7d0d03c3185161cc6945475359d6fc4ac607e19ae3c3f62acb3a154e7ad5e88e1606338f6057
-
Filesize
536B
MD501b0f87f9f09f588dd7e266e9f07e99e
SHA1a3ae23f1bc634294273e5aeccda7ab774a2e904b
SHA2563afc67b0292a2ea8b57abc9fb551ba18e61f30980eb9ad62d991a78396af3bd1
SHA512c8805df700f8b080b6386c7fc95d0eef2a9e9a983bbebf2feceff46f4f6b4242d62eaa8c8ad0d198bb2cfae55ebe5268f9f3b804124ba15fb01d3fb880e96fdd
-
Filesize
5KB
MD586df6625c455de0f9a13a6e4d04217c4
SHA195e92994a148005ae26196701d48b1bc086bf4bc
SHA256a34bb35861307ce703dfb1a033a6e120e57512d7aea475ee7172503beb5fe468
SHA512fd118cff4f9a7a91f8e7b14cd1a4d57fa611e12972e64c89d7b8ba3fa816f9ba520b938f4a9be3e9bcad38417b352d47ee2e2b8362b393324e0d96708b8f157e