Analysis
-
max time kernel
127s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 13:15
Behavioral task
behavioral1
Sample
B.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
B.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Build.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Build.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
READ.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
READ.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
rb.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
rb.exe
Resource
win10v2004-20241007-en
General
-
Target
READ.exe
-
Size
669KB
-
MD5
5ec29d96f5fefb2d726f9e120786eaa9
-
SHA1
3f8d050bd4e823b1f2c681856d1ae6d9007d5861
-
SHA256
8ee1f51602f957fa82c7e9c0d834d28873307a0c576ab8c7cc99ca85fcf43b2e
-
SHA512
e21682f2bfee29cd0c0765a10463b2f57bde5996fa367ee2b8b6f7fae9bf5703aec24319ddf2e33890b352331f8fedda41d79ff04ec8a881a6469f6bdba0d5ff
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DaKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWPKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral6/files/0x000500000002309e-656.dat family_medusalocker -
Medusalocker family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" READ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" READ.exe -
Renames multiple (211) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 3056 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" READ.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2045521122-590294423-3465680274-1000\desktop.ini READ.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: READ.exe File opened (read-only) \??\P: READ.exe File opened (read-only) \??\Z: READ.exe File opened (read-only) \??\W: READ.exe File opened (read-only) \??\X: READ.exe File opened (read-only) \??\B: READ.exe File opened (read-only) \??\E: READ.exe File opened (read-only) \??\M: READ.exe File opened (read-only) \??\T: READ.exe File opened (read-only) \??\R: READ.exe File opened (read-only) \??\V: READ.exe File opened (read-only) \??\F: READ.exe File opened (read-only) \??\A: READ.exe File opened (read-only) \??\G: READ.exe File opened (read-only) \??\H: READ.exe File opened (read-only) \??\Q: READ.exe File opened (read-only) \??\O: READ.exe File opened (read-only) \??\S: READ.exe File opened (read-only) \??\U: READ.exe File opened (read-only) \??\Y: READ.exe File opened (read-only) \??\I: READ.exe File opened (read-only) \??\J: READ.exe File opened (read-only) \??\K: READ.exe File opened (read-only) \??\L: READ.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language READ.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe 856 READ.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4808 wmic.exe Token: SeSecurityPrivilege 4808 wmic.exe Token: SeTakeOwnershipPrivilege 4808 wmic.exe Token: SeLoadDriverPrivilege 4808 wmic.exe Token: SeSystemProfilePrivilege 4808 wmic.exe Token: SeSystemtimePrivilege 4808 wmic.exe Token: SeProfSingleProcessPrivilege 4808 wmic.exe Token: SeIncBasePriorityPrivilege 4808 wmic.exe Token: SeCreatePagefilePrivilege 4808 wmic.exe Token: SeBackupPrivilege 4808 wmic.exe Token: SeRestorePrivilege 4808 wmic.exe Token: SeShutdownPrivilege 4808 wmic.exe Token: SeDebugPrivilege 4808 wmic.exe Token: SeSystemEnvironmentPrivilege 4808 wmic.exe Token: SeRemoteShutdownPrivilege 4808 wmic.exe Token: SeUndockPrivilege 4808 wmic.exe Token: SeManageVolumePrivilege 4808 wmic.exe Token: 33 4808 wmic.exe Token: 34 4808 wmic.exe Token: 35 4808 wmic.exe Token: 36 4808 wmic.exe Token: SeIncreaseQuotaPrivilege 2388 wmic.exe Token: SeSecurityPrivilege 2388 wmic.exe Token: SeTakeOwnershipPrivilege 2388 wmic.exe Token: SeLoadDriverPrivilege 2388 wmic.exe Token: SeSystemProfilePrivilege 2388 wmic.exe Token: SeSystemtimePrivilege 2388 wmic.exe Token: SeProfSingleProcessPrivilege 2388 wmic.exe Token: SeIncBasePriorityPrivilege 2388 wmic.exe Token: SeCreatePagefilePrivilege 2388 wmic.exe Token: SeBackupPrivilege 2388 wmic.exe Token: SeRestorePrivilege 2388 wmic.exe Token: SeShutdownPrivilege 2388 wmic.exe Token: SeDebugPrivilege 2388 wmic.exe Token: SeSystemEnvironmentPrivilege 2388 wmic.exe Token: SeRemoteShutdownPrivilege 2388 wmic.exe Token: SeUndockPrivilege 2388 wmic.exe Token: SeManageVolumePrivilege 2388 wmic.exe Token: 33 2388 wmic.exe Token: 34 2388 wmic.exe Token: 35 2388 wmic.exe Token: 36 2388 wmic.exe Token: SeIncreaseQuotaPrivilege 404 wmic.exe Token: SeSecurityPrivilege 404 wmic.exe Token: SeTakeOwnershipPrivilege 404 wmic.exe Token: SeLoadDriverPrivilege 404 wmic.exe Token: SeSystemProfilePrivilege 404 wmic.exe Token: SeSystemtimePrivilege 404 wmic.exe Token: SeProfSingleProcessPrivilege 404 wmic.exe Token: SeIncBasePriorityPrivilege 404 wmic.exe Token: SeCreatePagefilePrivilege 404 wmic.exe Token: SeBackupPrivilege 404 wmic.exe Token: SeRestorePrivilege 404 wmic.exe Token: SeShutdownPrivilege 404 wmic.exe Token: SeDebugPrivilege 404 wmic.exe Token: SeSystemEnvironmentPrivilege 404 wmic.exe Token: SeRemoteShutdownPrivilege 404 wmic.exe Token: SeUndockPrivilege 404 wmic.exe Token: SeManageVolumePrivilege 404 wmic.exe Token: 33 404 wmic.exe Token: 34 404 wmic.exe Token: 35 404 wmic.exe Token: 36 404 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 856 wrote to memory of 4808 856 READ.exe 84 PID 856 wrote to memory of 4808 856 READ.exe 84 PID 856 wrote to memory of 4808 856 READ.exe 84 PID 856 wrote to memory of 2388 856 READ.exe 87 PID 856 wrote to memory of 2388 856 READ.exe 87 PID 856 wrote to memory of 2388 856 READ.exe 87 PID 856 wrote to memory of 404 856 READ.exe 89 PID 856 wrote to memory of 404 856 READ.exe 89 PID 856 wrote to memory of 404 856 READ.exe 89 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" READ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" READ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" READ.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\READ.exe"C:\Users\Admin\AppData\Local\Temp\READ.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:856 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3056
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD55ec29d96f5fefb2d726f9e120786eaa9
SHA13f8d050bd4e823b1f2c681856d1ae6d9007d5861
SHA2568ee1f51602f957fa82c7e9c0d834d28873307a0c576ab8c7cc99ca85fcf43b2e
SHA512e21682f2bfee29cd0c0765a10463b2f57bde5996fa367ee2b8b6f7fae9bf5703aec24319ddf2e33890b352331f8fedda41d79ff04ec8a881a6469f6bdba0d5ff
-
Filesize
536B
MD5cc7c5208f9903d9492f411396c9854c4
SHA11facdfc1093aa4233b45fb5b2194e20f2fefa449
SHA2562a0a612271ea99db167f5136500485db0e7e88973fe7c0fcb6645ee863072d1d
SHA51263c5030d681b9bf9668003db4be72bfe63b96aa18f2ce424bca2c0f14df81ddf72eacc22efbdebf551e72cc13474117fcb0c3df54991e06b8f8bc3489c23a756
-
Filesize
5KB
MD5f60eb90020f916d8c4b53b640b819456
SHA162397c837f10f0a244aa8ade17cd517759e05cee
SHA256924329a440cb16662d3a53fd4db18605e26db9490b6afefcbe3fb1aede121ed6
SHA5122a5fdddfe8579458255e3046b35feabc9bf6671b84b3ecb1ad2d4eada19b1b88d1a7a46ce1fe9b7e71cc1b91506c9c8b04927932bf6330b60c6e30d8dfc2b821