Analysis

  • max time kernel
    127s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2024 13:15

General

  • Target

    Build.exe

  • Size

    669KB

  • MD5

    b446b1c86f3d27bb39783f9d3a112a40

  • SHA1

    d9f66f8db27686f4f3b2c7d17557c84077ac801f

  • SHA256

    1f5eefc1feb47e11e53f82055ca0921fc1b1299dffa7972c6faeff1904fdad1d

  • SHA512

    c2b7682c265060c1c62be0b4dceba7fed6882b9fdc9cbbd1d379608a482bf215d81a2a3c03cc2df709bc936ee7d06ff1250dde92808bd0e0d1f1ee3410c35d9a

  • SSDEEP

    12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DiKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWPKrKe

Malware Config

Extracted

Path

\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html

Ransom Note
<html> <style type="text/css"> body { background-color: #f5f5f5; } h1, h3{ text-align: center; text-transform: uppercase; font-weight: normal; } /*---*/ .tabs1{ display: block; margin: auto; } .tabs1 .head{ text-align: center; float: top; padding: 0px; text-transform: uppercase; font-weight: normal; display: block; background: #81bef7; color: #DF0101; font-size: 30px; } .tabs1 .identi { font-size: 10px; text-align: center; float: top; padding: 15px; display: block; background: #81bef7; color: #DFDFDF; } .tabs .content { background: #f5f5f5; /*text-align: center;*/ color: #000000; padding: 25px 15px; font-size: 15px; font-weight: 400; line-height: 20px; } .tabs .content a { color: #df0130; font-size: 23px; font-style: italic; text-decoration: none; line-height: 35px; } .tabs .content .text{ padding: 25px; line-height: 1.2; } </style> <body> <div class="tabs1"> <div class="head" ><b>Your personal ID:</b></div> <div class="identi"> <span style="width:1000px; color: #ffffff; font-size: 10px;">9B69C85A18E86C0089BEB59F5164497EFAC6A202CAE0BA94600DF8F21E6C52D882AF592E41AB4E7BA45526B4783969FE2E8AE85CC06EA9E19AB118EA6F2244F4<br>374BD8FCBA86F4A992DFFE6CE16AB6BF96A23AFF538C0160607E7E645B47D67770CB1DDC2C291DDE7E9C0CB4075EBAB1AF777DB2FFECA3251CE213C143B2<br>7D6244ABF648514F98EC9CCE941599944990A919D5973378E70C34700202F90B9D2BBFED100741F4E97091297788B0E097A404084B73A618374F72C0A304<br>5F86BF5E4769790B8D1FC20FD3BDDE05CC234987C751E2EB8661AC4E97771D380585CF74BB90F69B509DF877D15539B8806A3C8EAE49C1B5E5D44C4AF2EE<br>93C8FCAC638CFEE0132A4211E88BBA7E3902E3B786E040503F3DC9257529351A5A624C57B535F57CC7DB3F5EAA5EA6AEDBBA3EC05C6D539ACA558AE564C4<br>088C5A19D43D5086255A2334C4FEBA4CD1AED22D4D0FE6A18F42BA83FAD4461EE64FFCAA7ECF9ECF72C28DE02DBA1BF4068C21BEA048C0F538B0FE82ED1D<br>A8CC8FA2F9943F5F870520297FC96403D11F78228DDDA31978659B400E3667B676DA19758AFF966C61EBF50E555400881053757D19030463C7DE0737E79D<br>E05DE39F23DC312BD65425868CA803A72DEFFBAB2189CAA9CE3770DF3C8D20A5ECB0921DFD99B17C0006CABAB566CA234AC18D63ADB9EF4C7A3BE534F4D1<br>71199E28D65DB02C515B3513B17D</span> <br> <!-- !!! dont changing this !!! --> </div> </div> <!-- --> <div class="tabs"> <!--tab--> <div class="tab"> <div id="tab-content1" class="content"> <div class="text"> <!--text data --> <b>/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\</b><br> <b>All your important files have been encrypted!</b><br><br> <hr> Your files are safe! Only modified. (RSA+AES)<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> We gathered highly confidential/personal data. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you decide to not pay, we will release your data to public or re-seller.<br> So you can expect your data to be publicly available in the near future..<br><br> We only seek money and our goal is not to damage your reputation or prevent<br> your business from running.<br><br> You will can send us 2-3 non-important files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> <!--text data --> <hr> <b>Contact us for price and get decryption software.</b><br><br> <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion</a><br> * Note that this server is available via Tor browser only<br><br> Follow the instructions to open the link:<br> 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site.<br> 2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.<br> 3. Now you have Tor browser. In the Tor Browser open <a>qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion </a><br> 4. Start a chat and follow the further instructions. <br><br> <hr> <b>If you can not use the above link, use the email:</b><br> <a href="[email protected] ">[email protected] </a> <br><a href="[email protected]">[email protected]</a> <br> <b>* To contact us, create a new free email account on the site:</b> <a href="https://protonmail.com">protonmail.com<br> <hr> <b> IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.</b><br> </div> </div> </div> <!--tab--> <!--text data --> </div> </div> <!--tab--> </div> </div> </body> </html>

Signatures

  • MedusaLocker

    Ransomware with several variants first seen in September 2019.

  • MedusaLocker payload 1 IoCs
  • Medusalocker family
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (279) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Build.exe
    "C:\Users\Admin\AppData\Local\Temp\Build.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2788
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • System Location Discovery: System Language Discovery
      • Interacts with shadow copies
      PID:2712
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2656
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • System Location Discovery: System Language Discovery
      • Interacts with shadow copies
      PID:2556
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • System Location Discovery: System Language Discovery
      • Interacts with shadow copies
      PID:3004
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1800
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2672
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {A18B84A6-D3AD-4CCE-AD4A-60E508992C90} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      C:\Users\Admin\AppData\Roaming\svhost.exe
      2⤵
      • Executes dropped EXE
      PID:688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svhost.exe

    Filesize

    669KB

    MD5

    b446b1c86f3d27bb39783f9d3a112a40

    SHA1

    d9f66f8db27686f4f3b2c7d17557c84077ac801f

    SHA256

    1f5eefc1feb47e11e53f82055ca0921fc1b1299dffa7972c6faeff1904fdad1d

    SHA512

    c2b7682c265060c1c62be0b4dceba7fed6882b9fdc9cbbd1d379608a482bf215d81a2a3c03cc2df709bc936ee7d06ff1250dde92808bd0e0d1f1ee3410c35d9a

  • C:\Users\Admin\Documents\DenyComplete.xlsx

    Filesize

    16KB

    MD5

    2815a1495277f405770fa2bf4bc5e180

    SHA1

    0a29d6e2af6e168ba5e32a8f46d7fde15aed9e43

    SHA256

    efc3c71177e81369cbc2253f614adb800ee2189555b964baa97b9cba184f2aca

    SHA512

    f9e2ec249443085155ce443e5599baabde8596d9e67fdeedddb6c91c76fc10f71cb7abf3669444172892e67dfdd8a6507a53aed063af6130d772a37959457c02

  • C:\Users\Default\NTUSER.DAT.LOG2

    Filesize

    536B

    MD5

    2efcd161e1638e1b1c9f996976e0e363

    SHA1

    7c52102fe5877cae82cec8631e9fb3bb748d4b63

    SHA256

    7b0b74dd7edcec96dcdce3e599e022f668a9701c88aac3408b09b5f96f33ae79

    SHA512

    2d6b9419598b03317f263bbcc774d5f0920f45763a655ff4a314a4f4f65a5dc2635150acb3c2f60840f99b4a1237e808f53ce1d66a47294a1668e99374f5ea7a

  • \Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html

    Filesize

    5KB

    MD5

    74d6f60d97a917ea52250e6fac93d72f

    SHA1

    5ca5de15837a5362a05f8a934a64070ab467b89c

    SHA256

    6e1169f68ba5ec64716313811e6d5d7afa19a34d2bc855849e2bad9deda56fd8

    SHA512

    a1cb3d1f3040be963790add9017762469ff864762e774b8b6ba7eb2a41b41874c275f7b51b9c475319754f498eb666f209c260c4b4a804c675036d234ee1664b