Analysis
-
max time kernel
127s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 13:15
Behavioral task
behavioral1
Sample
B.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
B.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Build.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Build.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
READ.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
READ.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
rb.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
rb.exe
Resource
win10v2004-20241007-en
General
-
Target
READ.exe
-
Size
669KB
-
MD5
5ec29d96f5fefb2d726f9e120786eaa9
-
SHA1
3f8d050bd4e823b1f2c681856d1ae6d9007d5861
-
SHA256
8ee1f51602f957fa82c7e9c0d834d28873307a0c576ab8c7cc99ca85fcf43b2e
-
SHA512
e21682f2bfee29cd0c0765a10463b2f57bde5996fa367ee2b8b6f7fae9bf5703aec24319ddf2e33890b352331f8fedda41d79ff04ec8a881a6469f6bdba0d5ff
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DaKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWPKrKe
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral5/files/0x000b0000000120dc-803.dat family_medusalocker -
Medusalocker family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" READ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" READ.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (260) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 1540 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" READ.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini READ.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: READ.exe File opened (read-only) \??\Q: READ.exe File opened (read-only) \??\F: READ.exe File opened (read-only) \??\A: READ.exe File opened (read-only) \??\I: READ.exe File opened (read-only) \??\M: READ.exe File opened (read-only) \??\N: READ.exe File opened (read-only) \??\O: READ.exe File opened (read-only) \??\T: READ.exe File opened (read-only) \??\V: READ.exe File opened (read-only) \??\W: READ.exe File opened (read-only) \??\G: READ.exe File opened (read-only) \??\X: READ.exe File opened (read-only) \??\P: READ.exe File opened (read-only) \??\S: READ.exe File opened (read-only) \??\U: READ.exe File opened (read-only) \??\Y: READ.exe File opened (read-only) \??\J: READ.exe File opened (read-only) \??\H: READ.exe File opened (read-only) \??\K: READ.exe File opened (read-only) \??\L: READ.exe File opened (read-only) \??\R: READ.exe File opened (read-only) \??\Z: READ.exe File opened (read-only) \??\B: READ.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language READ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2756 vssadmin.exe 2780 vssadmin.exe 2608 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe 2220 READ.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeBackupPrivilege 2692 vssvc.exe Token: SeRestorePrivilege 2692 vssvc.exe Token: SeAuditPrivilege 2692 vssvc.exe Token: SeIncreaseQuotaPrivilege 2768 wmic.exe Token: SeSecurityPrivilege 2768 wmic.exe Token: SeTakeOwnershipPrivilege 2768 wmic.exe Token: SeLoadDriverPrivilege 2768 wmic.exe Token: SeSystemProfilePrivilege 2768 wmic.exe Token: SeSystemtimePrivilege 2768 wmic.exe Token: SeProfSingleProcessPrivilege 2768 wmic.exe Token: SeIncBasePriorityPrivilege 2768 wmic.exe Token: SeCreatePagefilePrivilege 2768 wmic.exe Token: SeBackupPrivilege 2768 wmic.exe Token: SeRestorePrivilege 2768 wmic.exe Token: SeShutdownPrivilege 2768 wmic.exe Token: SeDebugPrivilege 2768 wmic.exe Token: SeSystemEnvironmentPrivilege 2768 wmic.exe Token: SeRemoteShutdownPrivilege 2768 wmic.exe Token: SeUndockPrivilege 2768 wmic.exe Token: SeManageVolumePrivilege 2768 wmic.exe Token: 33 2768 wmic.exe Token: 34 2768 wmic.exe Token: 35 2768 wmic.exe Token: SeIncreaseQuotaPrivilege 2664 wmic.exe Token: SeSecurityPrivilege 2664 wmic.exe Token: SeTakeOwnershipPrivilege 2664 wmic.exe Token: SeLoadDriverPrivilege 2664 wmic.exe Token: SeSystemProfilePrivilege 2664 wmic.exe Token: SeSystemtimePrivilege 2664 wmic.exe Token: SeProfSingleProcessPrivilege 2664 wmic.exe Token: SeIncBasePriorityPrivilege 2664 wmic.exe Token: SeCreatePagefilePrivilege 2664 wmic.exe Token: SeBackupPrivilege 2664 wmic.exe Token: SeRestorePrivilege 2664 wmic.exe Token: SeShutdownPrivilege 2664 wmic.exe Token: SeDebugPrivilege 2664 wmic.exe Token: SeSystemEnvironmentPrivilege 2664 wmic.exe Token: SeRemoteShutdownPrivilege 2664 wmic.exe Token: SeUndockPrivilege 2664 wmic.exe Token: SeManageVolumePrivilege 2664 wmic.exe Token: 33 2664 wmic.exe Token: 34 2664 wmic.exe Token: 35 2664 wmic.exe Token: SeIncreaseQuotaPrivilege 2600 wmic.exe Token: SeSecurityPrivilege 2600 wmic.exe Token: SeTakeOwnershipPrivilege 2600 wmic.exe Token: SeLoadDriverPrivilege 2600 wmic.exe Token: SeSystemProfilePrivilege 2600 wmic.exe Token: SeSystemtimePrivilege 2600 wmic.exe Token: SeProfSingleProcessPrivilege 2600 wmic.exe Token: SeIncBasePriorityPrivilege 2600 wmic.exe Token: SeCreatePagefilePrivilege 2600 wmic.exe Token: SeBackupPrivilege 2600 wmic.exe Token: SeRestorePrivilege 2600 wmic.exe Token: SeShutdownPrivilege 2600 wmic.exe Token: SeDebugPrivilege 2600 wmic.exe Token: SeSystemEnvironmentPrivilege 2600 wmic.exe Token: SeRemoteShutdownPrivilege 2600 wmic.exe Token: SeUndockPrivilege 2600 wmic.exe Token: SeManageVolumePrivilege 2600 wmic.exe Token: 33 2600 wmic.exe Token: 34 2600 wmic.exe Token: 35 2600 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2756 2220 READ.exe 30 PID 2220 wrote to memory of 2756 2220 READ.exe 30 PID 2220 wrote to memory of 2756 2220 READ.exe 30 PID 2220 wrote to memory of 2756 2220 READ.exe 30 PID 2220 wrote to memory of 2768 2220 READ.exe 33 PID 2220 wrote to memory of 2768 2220 READ.exe 33 PID 2220 wrote to memory of 2768 2220 READ.exe 33 PID 2220 wrote to memory of 2768 2220 READ.exe 33 PID 2220 wrote to memory of 2780 2220 READ.exe 35 PID 2220 wrote to memory of 2780 2220 READ.exe 35 PID 2220 wrote to memory of 2780 2220 READ.exe 35 PID 2220 wrote to memory of 2780 2220 READ.exe 35 PID 2220 wrote to memory of 2664 2220 READ.exe 37 PID 2220 wrote to memory of 2664 2220 READ.exe 37 PID 2220 wrote to memory of 2664 2220 READ.exe 37 PID 2220 wrote to memory of 2664 2220 READ.exe 37 PID 2220 wrote to memory of 2608 2220 READ.exe 39 PID 2220 wrote to memory of 2608 2220 READ.exe 39 PID 2220 wrote to memory of 2608 2220 READ.exe 39 PID 2220 wrote to memory of 2608 2220 READ.exe 39 PID 2220 wrote to memory of 2600 2220 READ.exe 41 PID 2220 wrote to memory of 2600 2220 READ.exe 41 PID 2220 wrote to memory of 2600 2220 READ.exe 41 PID 2220 wrote to memory of 2600 2220 READ.exe 41 PID 1088 wrote to memory of 1540 1088 taskeng.exe 46 PID 1088 wrote to memory of 1540 1088 taskeng.exe 46 PID 1088 wrote to memory of 1540 1088 taskeng.exe 46 PID 1088 wrote to memory of 1540 1088 taskeng.exe 46 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" READ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" READ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" READ.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\READ.exe"C:\Users\Admin\AppData\Local\Temp\READ.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2220 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2756
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2780
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2608
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
C:\Windows\system32\taskeng.exetaskeng.exe {9D70BD0F-0423-4A70-BCBD-1C949722C2AB} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1540
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5913f56b6b03654a32e261e18911b36ec
SHA19dca1dbf93b9e9f803d3e2e4a84eb107c37f7b40
SHA2566033404d04e4f9af76c58ed32c54117897348fcf2c62ef1e5057a77b0efb9900
SHA512390abd410971db6755e4bd02cdfb2e1e820ec4936a3c6777f8b747c744c8bb2c39eee43d87128f619b22331b3a34a4996e5c78a598d1ce98e162c438cd69f4a9
-
Filesize
669KB
MD55ec29d96f5fefb2d726f9e120786eaa9
SHA13f8d050bd4e823b1f2c681856d1ae6d9007d5861
SHA2568ee1f51602f957fa82c7e9c0d834d28873307a0c576ab8c7cc99ca85fcf43b2e
SHA512e21682f2bfee29cd0c0765a10463b2f57bde5996fa367ee2b8b6f7fae9bf5703aec24319ddf2e33890b352331f8fedda41d79ff04ec8a881a6469f6bdba0d5ff
-
Filesize
536B
MD5b271994c2232f5a645d7c50ad54a809d
SHA1596446bea241dad1260bba3a789b7910b19ca481
SHA2563eb12ec39b208ec4cc6f661959d3f839ca7d1b997757581b24fc3ecb08a4a5ff
SHA51211cb418146949375c7a19c2dff54aa5c241e26d6a10c96817a3bc969bc918e4e963f8c9cb422d7cd98bc72f567f1f7b1cd29db5c623d54a124d4b8c9f429a3e2