Analysis
-
max time kernel
152s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-01-2023 19:39
Behavioral task
behavioral1
Sample
64_MEcip3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
64_MEcip3.exe
Resource
win10v2004-20221111-en
General
-
Target
64_MEcip3.exe
-
Size
666KB
-
MD5
4660887b36d65e42b7d71d5e18187dfe
-
SHA1
49ad1eecb9bbb8d736833006685b8c2c1300115b
-
SHA256
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873
-
SHA512
d0983ec2cb04d7b7fe0f1749ca903c34bb9b55a6a57f18d93feefbe7a358c6faddc42cc964e79315a250c940b22c067f2bcecd5d41aa334fe9b992ac632df6f8
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulADC9+m:dd35lDbKDIwWUDyqS5omGC9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
<h2>[email protected]</h2>
https://tox.chat/download.html</p>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
64_MEcip3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64_MEcip3.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1628 svhost.exe -
Processes:
64_MEcip3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip3.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
64_MEcip3.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-999675638-2867687379-27515722-1000\desktop.ini 64_MEcip3.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64_MEcip3.exedescription ioc process File opened (read-only) \??\Y: 64_MEcip3.exe File opened (read-only) \??\I: 64_MEcip3.exe File opened (read-only) \??\J: 64_MEcip3.exe File opened (read-only) \??\K: 64_MEcip3.exe File opened (read-only) \??\P: 64_MEcip3.exe File opened (read-only) \??\T: 64_MEcip3.exe File opened (read-only) \??\V: 64_MEcip3.exe File opened (read-only) \??\W: 64_MEcip3.exe File opened (read-only) \??\A: 64_MEcip3.exe File opened (read-only) \??\L: 64_MEcip3.exe File opened (read-only) \??\X: 64_MEcip3.exe File opened (read-only) \??\Z: 64_MEcip3.exe File opened (read-only) \??\B: 64_MEcip3.exe File opened (read-only) \??\H: 64_MEcip3.exe File opened (read-only) \??\Q: 64_MEcip3.exe File opened (read-only) \??\R: 64_MEcip3.exe File opened (read-only) \??\S: 64_MEcip3.exe File opened (read-only) \??\E: 64_MEcip3.exe File opened (read-only) \??\F: 64_MEcip3.exe File opened (read-only) \??\G: 64_MEcip3.exe File opened (read-only) \??\M: 64_MEcip3.exe File opened (read-only) \??\N: 64_MEcip3.exe File opened (read-only) \??\O: 64_MEcip3.exe File opened (read-only) \??\U: 64_MEcip3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1456 vssadmin.exe 1884 vssadmin.exe 1540 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
64_MEcip3.exepid process 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe 1964 64_MEcip3.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 1516 vssvc.exe Token: SeRestorePrivilege 1516 vssvc.exe Token: SeAuditPrivilege 1516 vssvc.exe Token: SeIncreaseQuotaPrivilege 1044 wmic.exe Token: SeSecurityPrivilege 1044 wmic.exe Token: SeTakeOwnershipPrivilege 1044 wmic.exe Token: SeLoadDriverPrivilege 1044 wmic.exe Token: SeSystemProfilePrivilege 1044 wmic.exe Token: SeSystemtimePrivilege 1044 wmic.exe Token: SeProfSingleProcessPrivilege 1044 wmic.exe Token: SeIncBasePriorityPrivilege 1044 wmic.exe Token: SeCreatePagefilePrivilege 1044 wmic.exe Token: SeBackupPrivilege 1044 wmic.exe Token: SeRestorePrivilege 1044 wmic.exe Token: SeShutdownPrivilege 1044 wmic.exe Token: SeDebugPrivilege 1044 wmic.exe Token: SeSystemEnvironmentPrivilege 1044 wmic.exe Token: SeRemoteShutdownPrivilege 1044 wmic.exe Token: SeUndockPrivilege 1044 wmic.exe Token: SeManageVolumePrivilege 1044 wmic.exe Token: 33 1044 wmic.exe Token: 34 1044 wmic.exe Token: 35 1044 wmic.exe Token: SeIncreaseQuotaPrivilege 240 wmic.exe Token: SeSecurityPrivilege 240 wmic.exe Token: SeTakeOwnershipPrivilege 240 wmic.exe Token: SeLoadDriverPrivilege 240 wmic.exe Token: SeSystemProfilePrivilege 240 wmic.exe Token: SeSystemtimePrivilege 240 wmic.exe Token: SeProfSingleProcessPrivilege 240 wmic.exe Token: SeIncBasePriorityPrivilege 240 wmic.exe Token: SeCreatePagefilePrivilege 240 wmic.exe Token: SeBackupPrivilege 240 wmic.exe Token: SeRestorePrivilege 240 wmic.exe Token: SeShutdownPrivilege 240 wmic.exe Token: SeDebugPrivilege 240 wmic.exe Token: SeSystemEnvironmentPrivilege 240 wmic.exe Token: SeRemoteShutdownPrivilege 240 wmic.exe Token: SeUndockPrivilege 240 wmic.exe Token: SeManageVolumePrivilege 240 wmic.exe Token: 33 240 wmic.exe Token: 34 240 wmic.exe Token: 35 240 wmic.exe Token: SeIncreaseQuotaPrivilege 868 wmic.exe Token: SeSecurityPrivilege 868 wmic.exe Token: SeTakeOwnershipPrivilege 868 wmic.exe Token: SeLoadDriverPrivilege 868 wmic.exe Token: SeSystemProfilePrivilege 868 wmic.exe Token: SeSystemtimePrivilege 868 wmic.exe Token: SeProfSingleProcessPrivilege 868 wmic.exe Token: SeIncBasePriorityPrivilege 868 wmic.exe Token: SeCreatePagefilePrivilege 868 wmic.exe Token: SeBackupPrivilege 868 wmic.exe Token: SeRestorePrivilege 868 wmic.exe Token: SeShutdownPrivilege 868 wmic.exe Token: SeDebugPrivilege 868 wmic.exe Token: SeSystemEnvironmentPrivilege 868 wmic.exe Token: SeRemoteShutdownPrivilege 868 wmic.exe Token: SeUndockPrivilege 868 wmic.exe Token: SeManageVolumePrivilege 868 wmic.exe Token: 33 868 wmic.exe Token: 34 868 wmic.exe Token: 35 868 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
64_MEcip3.exetaskeng.exedescription pid process target process PID 1964 wrote to memory of 1456 1964 64_MEcip3.exe vssadmin.exe PID 1964 wrote to memory of 1456 1964 64_MEcip3.exe vssadmin.exe PID 1964 wrote to memory of 1456 1964 64_MEcip3.exe vssadmin.exe PID 1964 wrote to memory of 1456 1964 64_MEcip3.exe vssadmin.exe PID 1964 wrote to memory of 1044 1964 64_MEcip3.exe wmic.exe PID 1964 wrote to memory of 1044 1964 64_MEcip3.exe wmic.exe PID 1964 wrote to memory of 1044 1964 64_MEcip3.exe wmic.exe PID 1964 wrote to memory of 1044 1964 64_MEcip3.exe wmic.exe PID 1964 wrote to memory of 1884 1964 64_MEcip3.exe vssadmin.exe PID 1964 wrote to memory of 1884 1964 64_MEcip3.exe vssadmin.exe PID 1964 wrote to memory of 1884 1964 64_MEcip3.exe vssadmin.exe PID 1964 wrote to memory of 1884 1964 64_MEcip3.exe vssadmin.exe PID 1964 wrote to memory of 240 1964 64_MEcip3.exe wmic.exe PID 1964 wrote to memory of 240 1964 64_MEcip3.exe wmic.exe PID 1964 wrote to memory of 240 1964 64_MEcip3.exe wmic.exe PID 1964 wrote to memory of 240 1964 64_MEcip3.exe wmic.exe PID 1964 wrote to memory of 1540 1964 64_MEcip3.exe vssadmin.exe PID 1964 wrote to memory of 1540 1964 64_MEcip3.exe vssadmin.exe PID 1964 wrote to memory of 1540 1964 64_MEcip3.exe vssadmin.exe PID 1964 wrote to memory of 1540 1964 64_MEcip3.exe vssadmin.exe PID 1964 wrote to memory of 868 1964 64_MEcip3.exe wmic.exe PID 1964 wrote to memory of 868 1964 64_MEcip3.exe wmic.exe PID 1964 wrote to memory of 868 1964 64_MEcip3.exe wmic.exe PID 1964 wrote to memory of 868 1964 64_MEcip3.exe wmic.exe PID 280 wrote to memory of 1628 280 taskeng.exe svhost.exe PID 280 wrote to memory of 1628 280 taskeng.exe svhost.exe PID 280 wrote to memory of 1628 280 taskeng.exe svhost.exe PID 280 wrote to memory of 1628 280 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
64_MEcip3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64_MEcip3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 64_MEcip3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64_MEcip3.exe"C:\Users\Admin\AppData\Local\Temp\64_MEcip3.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1964 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1456
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1884
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:240
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1540
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
C:\Windows\system32\taskeng.exetaskeng.exe {1C544AD9-C35E-42DE-9B47-FB820B5E9E11} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:280 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1628
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD54660887b36d65e42b7d71d5e18187dfe
SHA149ad1eecb9bbb8d736833006685b8c2c1300115b
SHA25605b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873
SHA512d0983ec2cb04d7b7fe0f1749ca903c34bb9b55a6a57f18d93feefbe7a358c6faddc42cc964e79315a250c940b22c067f2bcecd5d41aa334fe9b992ac632df6f8
-
Filesize
666KB
MD54660887b36d65e42b7d71d5e18187dfe
SHA149ad1eecb9bbb8d736833006685b8c2c1300115b
SHA25605b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873
SHA512d0983ec2cb04d7b7fe0f1749ca903c34bb9b55a6a57f18d93feefbe7a358c6faddc42cc964e79315a250c940b22c067f2bcecd5d41aa334fe9b992ac632df6f8