Analysis
-
max time kernel
129s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2022 19:26
Behavioral task
behavioral1
Sample
64_MEcip8.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
64_MEcip8.exe
Resource
win10v2004-20220901-en
General
-
Target
64_MEcip8.exe
-
Size
666KB
-
MD5
1a1bd3c9901502ba239c242a43ffc7d3
-
SHA1
1365c2d7edcf5e6e970bd7a8257a24eece404098
-
SHA256
9e7723372ff1ee68d817cf9ac7de7c0994d528e6fcf7fb3fcf17125e4cb59d0c
-
SHA512
85fc17144dd0d739444acdb859b76c257570005e5587e9f49ede70cbac1a3b8eaf4325e745bff888fdbcd25174be750bb752bbb16185d6fb3df81cbd6a977b25
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulAiC9+m:dd35lDbKDIwWUDyqS5om3C9+
Malware Config
Extracted
\??\Z:\Boot\!-Recovery_Instructions-!.html
<h2>[email protected]</h2>
https://tox.chat/download.html</p>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
64_MEcip8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64_MEcip8.exe -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 3424 svhost.exe -
Modifies extensions of user files 11 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
64_MEcip8.exedescription ioc process File renamed C:\Users\Admin\Pictures\ReceiveMove.png => C:\Users\Admin\Pictures\ReceiveMove.png.cipher8 64_MEcip8.exe File renamed C:\Users\Admin\Pictures\CheckpointSend.raw => C:\Users\Admin\Pictures\CheckpointSend.raw.cipher8 64_MEcip8.exe File opened for modification C:\Users\Admin\Pictures\ConvertUnpublish.tiff 64_MEcip8.exe File renamed C:\Users\Admin\Pictures\DisableCompress.raw => C:\Users\Admin\Pictures\DisableCompress.raw.cipher8 64_MEcip8.exe File renamed C:\Users\Admin\Pictures\SearchCheckpoint.tiff => C:\Users\Admin\Pictures\SearchCheckpoint.tiff.cipher8 64_MEcip8.exe File opened for modification C:\Users\Admin\Pictures\UnprotectSave.tiff 64_MEcip8.exe File renamed C:\Users\Admin\Pictures\UnprotectSave.tiff => C:\Users\Admin\Pictures\UnprotectSave.tiff.cipher8 64_MEcip8.exe File renamed C:\Users\Admin\Pictures\WaitCompress.tif => C:\Users\Admin\Pictures\WaitCompress.tif.cipher8 64_MEcip8.exe File renamed C:\Users\Admin\Pictures\AssertOut.raw => C:\Users\Admin\Pictures\AssertOut.raw.cipher8 64_MEcip8.exe File renamed C:\Users\Admin\Pictures\ConvertUnpublish.tiff => C:\Users\Admin\Pictures\ConvertUnpublish.tiff.cipher8 64_MEcip8.exe File opened for modification C:\Users\Admin\Pictures\SearchCheckpoint.tiff 64_MEcip8.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
64_MEcip8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip8.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
64_MEcip8.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-929662420-1054238289-2961194603-1000\desktop.ini 64_MEcip8.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64_MEcip8.exedescription ioc process File opened (read-only) \??\Q: 64_MEcip8.exe File opened (read-only) \??\T: 64_MEcip8.exe File opened (read-only) \??\W: 64_MEcip8.exe File opened (read-only) \??\A: 64_MEcip8.exe File opened (read-only) \??\E: 64_MEcip8.exe File opened (read-only) \??\L: 64_MEcip8.exe File opened (read-only) \??\P: 64_MEcip8.exe File opened (read-only) \??\M: 64_MEcip8.exe File opened (read-only) \??\O: 64_MEcip8.exe File opened (read-only) \??\Y: 64_MEcip8.exe File opened (read-only) \??\B: 64_MEcip8.exe File opened (read-only) \??\F: 64_MEcip8.exe File opened (read-only) \??\H: 64_MEcip8.exe File opened (read-only) \??\J: 64_MEcip8.exe File opened (read-only) \??\X: 64_MEcip8.exe File opened (read-only) \??\I: 64_MEcip8.exe File opened (read-only) \??\K: 64_MEcip8.exe File opened (read-only) \??\N: 64_MEcip8.exe File opened (read-only) \??\U: 64_MEcip8.exe File opened (read-only) \??\Z: 64_MEcip8.exe File opened (read-only) \??\G: 64_MEcip8.exe File opened (read-only) \??\R: 64_MEcip8.exe File opened (read-only) \??\S: 64_MEcip8.exe File opened (read-only) \??\V: 64_MEcip8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
64_MEcip8.exepid process 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe 372 64_MEcip8.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 1428 wmic.exe Token: SeSecurityPrivilege 1428 wmic.exe Token: SeTakeOwnershipPrivilege 1428 wmic.exe Token: SeLoadDriverPrivilege 1428 wmic.exe Token: SeSystemProfilePrivilege 1428 wmic.exe Token: SeSystemtimePrivilege 1428 wmic.exe Token: SeProfSingleProcessPrivilege 1428 wmic.exe Token: SeIncBasePriorityPrivilege 1428 wmic.exe Token: SeCreatePagefilePrivilege 1428 wmic.exe Token: SeBackupPrivilege 1428 wmic.exe Token: SeRestorePrivilege 1428 wmic.exe Token: SeShutdownPrivilege 1428 wmic.exe Token: SeDebugPrivilege 1428 wmic.exe Token: SeSystemEnvironmentPrivilege 1428 wmic.exe Token: SeRemoteShutdownPrivilege 1428 wmic.exe Token: SeUndockPrivilege 1428 wmic.exe Token: SeManageVolumePrivilege 1428 wmic.exe Token: 33 1428 wmic.exe Token: 34 1428 wmic.exe Token: 35 1428 wmic.exe Token: 36 1428 wmic.exe Token: SeIncreaseQuotaPrivilege 4964 wmic.exe Token: SeSecurityPrivilege 4964 wmic.exe Token: SeTakeOwnershipPrivilege 4964 wmic.exe Token: SeLoadDriverPrivilege 4964 wmic.exe Token: SeSystemProfilePrivilege 4964 wmic.exe Token: SeSystemtimePrivilege 4964 wmic.exe Token: SeProfSingleProcessPrivilege 4964 wmic.exe Token: SeIncBasePriorityPrivilege 4964 wmic.exe Token: SeCreatePagefilePrivilege 4964 wmic.exe Token: SeBackupPrivilege 4964 wmic.exe Token: SeRestorePrivilege 4964 wmic.exe Token: SeShutdownPrivilege 4964 wmic.exe Token: SeDebugPrivilege 4964 wmic.exe Token: SeSystemEnvironmentPrivilege 4964 wmic.exe Token: SeRemoteShutdownPrivilege 4964 wmic.exe Token: SeUndockPrivilege 4964 wmic.exe Token: SeManageVolumePrivilege 4964 wmic.exe Token: 33 4964 wmic.exe Token: 34 4964 wmic.exe Token: 35 4964 wmic.exe Token: 36 4964 wmic.exe Token: SeIncreaseQuotaPrivilege 1584 wmic.exe Token: SeSecurityPrivilege 1584 wmic.exe Token: SeTakeOwnershipPrivilege 1584 wmic.exe Token: SeLoadDriverPrivilege 1584 wmic.exe Token: SeSystemProfilePrivilege 1584 wmic.exe Token: SeSystemtimePrivilege 1584 wmic.exe Token: SeProfSingleProcessPrivilege 1584 wmic.exe Token: SeIncBasePriorityPrivilege 1584 wmic.exe Token: SeCreatePagefilePrivilege 1584 wmic.exe Token: SeBackupPrivilege 1584 wmic.exe Token: SeRestorePrivilege 1584 wmic.exe Token: SeShutdownPrivilege 1584 wmic.exe Token: SeDebugPrivilege 1584 wmic.exe Token: SeSystemEnvironmentPrivilege 1584 wmic.exe Token: SeRemoteShutdownPrivilege 1584 wmic.exe Token: SeUndockPrivilege 1584 wmic.exe Token: SeManageVolumePrivilege 1584 wmic.exe Token: 33 1584 wmic.exe Token: 34 1584 wmic.exe Token: 35 1584 wmic.exe Token: 36 1584 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
64_MEcip8.exedescription pid process target process PID 372 wrote to memory of 1428 372 64_MEcip8.exe wmic.exe PID 372 wrote to memory of 1428 372 64_MEcip8.exe wmic.exe PID 372 wrote to memory of 1428 372 64_MEcip8.exe wmic.exe PID 372 wrote to memory of 4964 372 64_MEcip8.exe wmic.exe PID 372 wrote to memory of 4964 372 64_MEcip8.exe wmic.exe PID 372 wrote to memory of 4964 372 64_MEcip8.exe wmic.exe PID 372 wrote to memory of 1584 372 64_MEcip8.exe wmic.exe PID 372 wrote to memory of 1584 372 64_MEcip8.exe wmic.exe PID 372 wrote to memory of 1584 372 64_MEcip8.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
64_MEcip8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64_MEcip8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 64_MEcip8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64_MEcip8.exe"C:\Users\Admin\AppData\Local\Temp\64_MEcip8.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:372 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:3424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD51a1bd3c9901502ba239c242a43ffc7d3
SHA11365c2d7edcf5e6e970bd7a8257a24eece404098
SHA2569e7723372ff1ee68d817cf9ac7de7c0994d528e6fcf7fb3fcf17125e4cb59d0c
SHA51285fc17144dd0d739444acdb859b76c257570005e5587e9f49ede70cbac1a3b8eaf4325e745bff888fdbcd25174be750bb752bbb16185d6fb3df81cbd6a977b25
-
Filesize
666KB
MD51a1bd3c9901502ba239c242a43ffc7d3
SHA11365c2d7edcf5e6e970bd7a8257a24eece404098
SHA2569e7723372ff1ee68d817cf9ac7de7c0994d528e6fcf7fb3fcf17125e4cb59d0c
SHA51285fc17144dd0d739444acdb859b76c257570005e5587e9f49ede70cbac1a3b8eaf4325e745bff888fdbcd25174be750bb752bbb16185d6fb3df81cbd6a977b25