Analysis
-
max time kernel
126s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 13:15
Behavioral task
behavioral1
Sample
B.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
B.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Build.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Build.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
READ.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
READ.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
rb.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
rb.exe
Resource
win10v2004-20241007-en
General
-
Target
rb.exe
-
Size
669KB
-
MD5
ae286ff258c5ec1d15a4fd3f64875d5b
-
SHA1
576b9e76e385b389f859ee4bde2d12776bbaedca
-
SHA256
ce0facb2c24c71a20117e27af3aed9d6815500eeadba6e79b472bef539d82769
-
SHA512
f2cf299e20571701ab7a7ad82103317279e8378f114e3de76b22580eb5e8263a025af1fb653b27323645e0ac63983dcbf6f609154a16e8e9d6c81531c369183b
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DiKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWnKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral7/files/0x000d000000012281-919.dat family_medusalocker -
Medusalocker family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" rb.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (299) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 2836 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rb.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-1163522206-1469769407-485553996-1000\desktop.ini rb.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: rb.exe File opened (read-only) \??\M: rb.exe File opened (read-only) \??\S: rb.exe File opened (read-only) \??\Z: rb.exe File opened (read-only) \??\F: rb.exe File opened (read-only) \??\B: rb.exe File opened (read-only) \??\H: rb.exe File opened (read-only) \??\W: rb.exe File opened (read-only) \??\X: rb.exe File opened (read-only) \??\G: rb.exe File opened (read-only) \??\Q: rb.exe File opened (read-only) \??\R: rb.exe File opened (read-only) \??\U: rb.exe File opened (read-only) \??\V: rb.exe File opened (read-only) \??\P: rb.exe File opened (read-only) \??\A: rb.exe File opened (read-only) \??\E: rb.exe File opened (read-only) \??\I: rb.exe File opened (read-only) \??\J: rb.exe File opened (read-only) \??\L: rb.exe File opened (read-only) \??\N: rb.exe File opened (read-only) \??\O: rb.exe File opened (read-only) \??\T: rb.exe File opened (read-only) \??\Y: rb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2832 vssadmin.exe 2700 vssadmin.exe 1736 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe 2040 rb.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeBackupPrivilege 2000 vssvc.exe Token: SeRestorePrivilege 2000 vssvc.exe Token: SeAuditPrivilege 2000 vssvc.exe Token: SeIncreaseQuotaPrivilege 2876 wmic.exe Token: SeSecurityPrivilege 2876 wmic.exe Token: SeTakeOwnershipPrivilege 2876 wmic.exe Token: SeLoadDriverPrivilege 2876 wmic.exe Token: SeSystemProfilePrivilege 2876 wmic.exe Token: SeSystemtimePrivilege 2876 wmic.exe Token: SeProfSingleProcessPrivilege 2876 wmic.exe Token: SeIncBasePriorityPrivilege 2876 wmic.exe Token: SeCreatePagefilePrivilege 2876 wmic.exe Token: SeBackupPrivilege 2876 wmic.exe Token: SeRestorePrivilege 2876 wmic.exe Token: SeShutdownPrivilege 2876 wmic.exe Token: SeDebugPrivilege 2876 wmic.exe Token: SeSystemEnvironmentPrivilege 2876 wmic.exe Token: SeRemoteShutdownPrivilege 2876 wmic.exe Token: SeUndockPrivilege 2876 wmic.exe Token: SeManageVolumePrivilege 2876 wmic.exe Token: 33 2876 wmic.exe Token: 34 2876 wmic.exe Token: 35 2876 wmic.exe Token: SeIncreaseQuotaPrivilege 2956 wmic.exe Token: SeSecurityPrivilege 2956 wmic.exe Token: SeTakeOwnershipPrivilege 2956 wmic.exe Token: SeLoadDriverPrivilege 2956 wmic.exe Token: SeSystemProfilePrivilege 2956 wmic.exe Token: SeSystemtimePrivilege 2956 wmic.exe Token: SeProfSingleProcessPrivilege 2956 wmic.exe Token: SeIncBasePriorityPrivilege 2956 wmic.exe Token: SeCreatePagefilePrivilege 2956 wmic.exe Token: SeBackupPrivilege 2956 wmic.exe Token: SeRestorePrivilege 2956 wmic.exe Token: SeShutdownPrivilege 2956 wmic.exe Token: SeDebugPrivilege 2956 wmic.exe Token: SeSystemEnvironmentPrivilege 2956 wmic.exe Token: SeRemoteShutdownPrivilege 2956 wmic.exe Token: SeUndockPrivilege 2956 wmic.exe Token: SeManageVolumePrivilege 2956 wmic.exe Token: 33 2956 wmic.exe Token: 34 2956 wmic.exe Token: 35 2956 wmic.exe Token: SeIncreaseQuotaPrivilege 2888 wmic.exe Token: SeSecurityPrivilege 2888 wmic.exe Token: SeTakeOwnershipPrivilege 2888 wmic.exe Token: SeLoadDriverPrivilege 2888 wmic.exe Token: SeSystemProfilePrivilege 2888 wmic.exe Token: SeSystemtimePrivilege 2888 wmic.exe Token: SeProfSingleProcessPrivilege 2888 wmic.exe Token: SeIncBasePriorityPrivilege 2888 wmic.exe Token: SeCreatePagefilePrivilege 2888 wmic.exe Token: SeBackupPrivilege 2888 wmic.exe Token: SeRestorePrivilege 2888 wmic.exe Token: SeShutdownPrivilege 2888 wmic.exe Token: SeDebugPrivilege 2888 wmic.exe Token: SeSystemEnvironmentPrivilege 2888 wmic.exe Token: SeRemoteShutdownPrivilege 2888 wmic.exe Token: SeUndockPrivilege 2888 wmic.exe Token: SeManageVolumePrivilege 2888 wmic.exe Token: 33 2888 wmic.exe Token: 34 2888 wmic.exe Token: 35 2888 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2040 wrote to memory of 1736 2040 rb.exe 30 PID 2040 wrote to memory of 1736 2040 rb.exe 30 PID 2040 wrote to memory of 1736 2040 rb.exe 30 PID 2040 wrote to memory of 1736 2040 rb.exe 30 PID 2040 wrote to memory of 2876 2040 rb.exe 33 PID 2040 wrote to memory of 2876 2040 rb.exe 33 PID 2040 wrote to memory of 2876 2040 rb.exe 33 PID 2040 wrote to memory of 2876 2040 rb.exe 33 PID 2040 wrote to memory of 2832 2040 rb.exe 35 PID 2040 wrote to memory of 2832 2040 rb.exe 35 PID 2040 wrote to memory of 2832 2040 rb.exe 35 PID 2040 wrote to memory of 2832 2040 rb.exe 35 PID 2040 wrote to memory of 2956 2040 rb.exe 37 PID 2040 wrote to memory of 2956 2040 rb.exe 37 PID 2040 wrote to memory of 2956 2040 rb.exe 37 PID 2040 wrote to memory of 2956 2040 rb.exe 37 PID 2040 wrote to memory of 2700 2040 rb.exe 39 PID 2040 wrote to memory of 2700 2040 rb.exe 39 PID 2040 wrote to memory of 2700 2040 rb.exe 39 PID 2040 wrote to memory of 2700 2040 rb.exe 39 PID 2040 wrote to memory of 2888 2040 rb.exe 41 PID 2040 wrote to memory of 2888 2040 rb.exe 41 PID 2040 wrote to memory of 2888 2040 rb.exe 41 PID 2040 wrote to memory of 2888 2040 rb.exe 41 PID 2952 wrote to memory of 2836 2952 taskeng.exe 46 PID 2952 wrote to memory of 2836 2952 taskeng.exe 46 PID 2952 wrote to memory of 2836 2952 taskeng.exe 46 PID 2952 wrote to memory of 2836 2952 taskeng.exe 46 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" rb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" rb.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\rb.exe"C:\Users\Admin\AppData\Local\Temp\rb.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2040 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1736
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2832
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2700
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
C:\Windows\system32\taskeng.exetaskeng.exe {4FF610E7-9C05-40F9-9A0C-4D6241F6F6EC} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:2836
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD5ae286ff258c5ec1d15a4fd3f64875d5b
SHA1576b9e76e385b389f859ee4bde2d12776bbaedca
SHA256ce0facb2c24c71a20117e27af3aed9d6815500eeadba6e79b472bef539d82769
SHA512f2cf299e20571701ab7a7ad82103317279e8378f114e3de76b22580eb5e8263a025af1fb653b27323645e0ac63983dcbf6f609154a16e8e9d6c81531c369183b
-
Filesize
16KB
MD578aa07868bb015989fd4710998a1a061
SHA1397ec086cf3f36b4337bb9c4791a54193b3238c6
SHA256cb979f0bf7201db8359b8bce130ca2dbd1874b8a730217e0af0e76018c2c1d4f
SHA5124c66733794262ed6628a8e667d76bce8cd6067420e8e2d7caac51ef9fa582eacd747622f63e8c0e1b1eaf88924b4a1a623feeb6425e0df2ac3433e611aa81765
-
Filesize
536B
MD5c0a2dd40a98b967ba86a589eb0afc2d4
SHA19a5f7b1f9e8ae43841ceb6201e73c2d7db076b78
SHA25600cddf1a23229fc7148f83d0135a3019a5935263ec466c3761e9ba31d662e39a
SHA5124f4cf92e454efb0efeed8edffdf0fc8fdaa3bdfadbdf9dc405ad05f4f05f2aeeb02580f9361e06402291f2a256784dcf8c90e6a8f5016031f7e34583a41b3d96
-
Filesize
5KB
MD5058db2dc9d38352a4c6edaad606dc7a0
SHA18b79ec8da3eb6ff022dbd37e297757b2d90fe48f
SHA256b8b86a6bcf66c40dea5a2f706bcacef2ca5eed88715efce7c5dc9399215792a7
SHA512204ab9674d7c367d26f3d9b7be620832dea6efc9329fae53f34ba505f2d52e05ebc4fc368029f143f1a23771515fa63b0beecaeb97f836c009df5157fbc1a7c4