Analysis
-
max time kernel
151s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-01-2023 19:39
Behavioral task
behavioral1
Sample
64_MEcip4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
64_MEcip4.exe
Resource
win10v2004-20220812-en
General
-
Target
64_MEcip4.exe
-
Size
666KB
-
MD5
bb442cfc088a89e0c353ed20fb8cbf8b
-
SHA1
1477ae595f2fb3cf7ffdee788b748db253236d0c
-
SHA256
f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6
-
SHA512
ea2b42aa7e9aab775cf607ba0e5034edde3b07a1d913109337cd32bff4f45f6d054e434ccbccdc5a0dbf6901db7431d279c11f8dd8b1b56af1f84dfc3006f5e4
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulA2C9+m:dd35lDbKDIwWUDyqS5omTC9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
<h2>[email protected]</h2>
https://tox.chat/download.html</p>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
64_MEcip4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64_MEcip4.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1556 svhost.exe -
Modifies extensions of user files 12 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
64_MEcip4.exedescription ioc process File renamed C:\Users\Admin\Pictures\ConvertFromStop.raw => C:\Users\Admin\Pictures\ConvertFromStop.raw.cipher4 64_MEcip4.exe File opened for modification C:\Users\Admin\Pictures\GrantRequest.tiff 64_MEcip4.exe File renamed C:\Users\Admin\Pictures\GrantRequest.tiff => C:\Users\Admin\Pictures\GrantRequest.tiff.cipher4 64_MEcip4.exe File renamed C:\Users\Admin\Pictures\OpenSuspend.crw => C:\Users\Admin\Pictures\OpenSuspend.crw.cipher4 64_MEcip4.exe File renamed C:\Users\Admin\Pictures\SubmitRedo.png => C:\Users\Admin\Pictures\SubmitRedo.png.cipher4 64_MEcip4.exe File renamed C:\Users\Admin\Pictures\TraceBackup.png => C:\Users\Admin\Pictures\TraceBackup.png.cipher4 64_MEcip4.exe File renamed C:\Users\Admin\Pictures\ConfirmBackup.tif => C:\Users\Admin\Pictures\ConfirmBackup.tif.cipher4 64_MEcip4.exe File renamed C:\Users\Admin\Pictures\DenyUnpublish.raw => C:\Users\Admin\Pictures\DenyUnpublish.raw.cipher4 64_MEcip4.exe File renamed C:\Users\Admin\Pictures\ExitLock.raw => C:\Users\Admin\Pictures\ExitLock.raw.cipher4 64_MEcip4.exe File renamed C:\Users\Admin\Pictures\OpenWatch.crw => C:\Users\Admin\Pictures\OpenWatch.crw.cipher4 64_MEcip4.exe File renamed C:\Users\Admin\Pictures\RestartPing.png => C:\Users\Admin\Pictures\RestartPing.png.cipher4 64_MEcip4.exe File renamed C:\Users\Admin\Pictures\StartEnable.tif => C:\Users\Admin\Pictures\StartEnable.tif.cipher4 64_MEcip4.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
64_MEcip4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip4.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
64_MEcip4.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2292972927-2705560509-2768824231-1000\desktop.ini 64_MEcip4.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64_MEcip4.exedescription ioc process File opened (read-only) \??\I: 64_MEcip4.exe File opened (read-only) \??\K: 64_MEcip4.exe File opened (read-only) \??\L: 64_MEcip4.exe File opened (read-only) \??\V: 64_MEcip4.exe File opened (read-only) \??\W: 64_MEcip4.exe File opened (read-only) \??\A: 64_MEcip4.exe File opened (read-only) \??\B: 64_MEcip4.exe File opened (read-only) \??\G: 64_MEcip4.exe File opened (read-only) \??\Z: 64_MEcip4.exe File opened (read-only) \??\X: 64_MEcip4.exe File opened (read-only) \??\O: 64_MEcip4.exe File opened (read-only) \??\Q: 64_MEcip4.exe File opened (read-only) \??\U: 64_MEcip4.exe File opened (read-only) \??\S: 64_MEcip4.exe File opened (read-only) \??\E: 64_MEcip4.exe File opened (read-only) \??\M: 64_MEcip4.exe File opened (read-only) \??\P: 64_MEcip4.exe File opened (read-only) \??\N: 64_MEcip4.exe File opened (read-only) \??\R: 64_MEcip4.exe File opened (read-only) \??\T: 64_MEcip4.exe File opened (read-only) \??\Y: 64_MEcip4.exe File opened (read-only) \??\F: 64_MEcip4.exe File opened (read-only) \??\H: 64_MEcip4.exe File opened (read-only) \??\J: 64_MEcip4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1220 vssadmin.exe 1224 vssadmin.exe 1480 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
64_MEcip4.exepid process 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe 1028 64_MEcip4.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 1864 vssvc.exe Token: SeRestorePrivilege 1864 vssvc.exe Token: SeAuditPrivilege 1864 vssvc.exe Token: SeIncreaseQuotaPrivilege 996 wmic.exe Token: SeSecurityPrivilege 996 wmic.exe Token: SeTakeOwnershipPrivilege 996 wmic.exe Token: SeLoadDriverPrivilege 996 wmic.exe Token: SeSystemProfilePrivilege 996 wmic.exe Token: SeSystemtimePrivilege 996 wmic.exe Token: SeProfSingleProcessPrivilege 996 wmic.exe Token: SeIncBasePriorityPrivilege 996 wmic.exe Token: SeCreatePagefilePrivilege 996 wmic.exe Token: SeBackupPrivilege 996 wmic.exe Token: SeRestorePrivilege 996 wmic.exe Token: SeShutdownPrivilege 996 wmic.exe Token: SeDebugPrivilege 996 wmic.exe Token: SeSystemEnvironmentPrivilege 996 wmic.exe Token: SeRemoteShutdownPrivilege 996 wmic.exe Token: SeUndockPrivilege 996 wmic.exe Token: SeManageVolumePrivilege 996 wmic.exe Token: 33 996 wmic.exe Token: 34 996 wmic.exe Token: 35 996 wmic.exe Token: SeIncreaseQuotaPrivilege 1284 wmic.exe Token: SeSecurityPrivilege 1284 wmic.exe Token: SeTakeOwnershipPrivilege 1284 wmic.exe Token: SeLoadDriverPrivilege 1284 wmic.exe Token: SeSystemProfilePrivilege 1284 wmic.exe Token: SeSystemtimePrivilege 1284 wmic.exe Token: SeProfSingleProcessPrivilege 1284 wmic.exe Token: SeIncBasePriorityPrivilege 1284 wmic.exe Token: SeCreatePagefilePrivilege 1284 wmic.exe Token: SeBackupPrivilege 1284 wmic.exe Token: SeRestorePrivilege 1284 wmic.exe Token: SeShutdownPrivilege 1284 wmic.exe Token: SeDebugPrivilege 1284 wmic.exe Token: SeSystemEnvironmentPrivilege 1284 wmic.exe Token: SeRemoteShutdownPrivilege 1284 wmic.exe Token: SeUndockPrivilege 1284 wmic.exe Token: SeManageVolumePrivilege 1284 wmic.exe Token: 33 1284 wmic.exe Token: 34 1284 wmic.exe Token: 35 1284 wmic.exe Token: SeIncreaseQuotaPrivilege 820 wmic.exe Token: SeSecurityPrivilege 820 wmic.exe Token: SeTakeOwnershipPrivilege 820 wmic.exe Token: SeLoadDriverPrivilege 820 wmic.exe Token: SeSystemProfilePrivilege 820 wmic.exe Token: SeSystemtimePrivilege 820 wmic.exe Token: SeProfSingleProcessPrivilege 820 wmic.exe Token: SeIncBasePriorityPrivilege 820 wmic.exe Token: SeCreatePagefilePrivilege 820 wmic.exe Token: SeBackupPrivilege 820 wmic.exe Token: SeRestorePrivilege 820 wmic.exe Token: SeShutdownPrivilege 820 wmic.exe Token: SeDebugPrivilege 820 wmic.exe Token: SeSystemEnvironmentPrivilege 820 wmic.exe Token: SeRemoteShutdownPrivilege 820 wmic.exe Token: SeUndockPrivilege 820 wmic.exe Token: SeManageVolumePrivilege 820 wmic.exe Token: 33 820 wmic.exe Token: 34 820 wmic.exe Token: 35 820 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
64_MEcip4.exetaskeng.exedescription pid process target process PID 1028 wrote to memory of 1220 1028 64_MEcip4.exe vssadmin.exe PID 1028 wrote to memory of 1220 1028 64_MEcip4.exe vssadmin.exe PID 1028 wrote to memory of 1220 1028 64_MEcip4.exe vssadmin.exe PID 1028 wrote to memory of 1220 1028 64_MEcip4.exe vssadmin.exe PID 1028 wrote to memory of 996 1028 64_MEcip4.exe wmic.exe PID 1028 wrote to memory of 996 1028 64_MEcip4.exe wmic.exe PID 1028 wrote to memory of 996 1028 64_MEcip4.exe wmic.exe PID 1028 wrote to memory of 996 1028 64_MEcip4.exe wmic.exe PID 1028 wrote to memory of 1224 1028 64_MEcip4.exe vssadmin.exe PID 1028 wrote to memory of 1224 1028 64_MEcip4.exe vssadmin.exe PID 1028 wrote to memory of 1224 1028 64_MEcip4.exe vssadmin.exe PID 1028 wrote to memory of 1224 1028 64_MEcip4.exe vssadmin.exe PID 1028 wrote to memory of 1284 1028 64_MEcip4.exe wmic.exe PID 1028 wrote to memory of 1284 1028 64_MEcip4.exe wmic.exe PID 1028 wrote to memory of 1284 1028 64_MEcip4.exe wmic.exe PID 1028 wrote to memory of 1284 1028 64_MEcip4.exe wmic.exe PID 1028 wrote to memory of 1480 1028 64_MEcip4.exe vssadmin.exe PID 1028 wrote to memory of 1480 1028 64_MEcip4.exe vssadmin.exe PID 1028 wrote to memory of 1480 1028 64_MEcip4.exe vssadmin.exe PID 1028 wrote to memory of 1480 1028 64_MEcip4.exe vssadmin.exe PID 1028 wrote to memory of 820 1028 64_MEcip4.exe wmic.exe PID 1028 wrote to memory of 820 1028 64_MEcip4.exe wmic.exe PID 1028 wrote to memory of 820 1028 64_MEcip4.exe wmic.exe PID 1028 wrote to memory of 820 1028 64_MEcip4.exe wmic.exe PID 1656 wrote to memory of 1556 1656 taskeng.exe svhost.exe PID 1656 wrote to memory of 1556 1656 taskeng.exe svhost.exe PID 1656 wrote to memory of 1556 1656 taskeng.exe svhost.exe PID 1656 wrote to memory of 1556 1656 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
64_MEcip4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 64_MEcip4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64_MEcip4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64_MEcip4.exe"C:\Users\Admin\AppData\Local\Temp\64_MEcip4.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1028 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1220
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:996
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1224
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1480
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
C:\Windows\system32\taskeng.exetaskeng.exe {64B0EE6D-F44D-4A0A-A050-4AB392D14950} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1556
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD5bb442cfc088a89e0c353ed20fb8cbf8b
SHA11477ae595f2fb3cf7ffdee788b748db253236d0c
SHA256f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6
SHA512ea2b42aa7e9aab775cf607ba0e5034edde3b07a1d913109337cd32bff4f45f6d054e434ccbccdc5a0dbf6901db7431d279c11f8dd8b1b56af1f84dfc3006f5e4
-
Filesize
666KB
MD5bb442cfc088a89e0c353ed20fb8cbf8b
SHA11477ae595f2fb3cf7ffdee788b748db253236d0c
SHA256f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6
SHA512ea2b42aa7e9aab775cf607ba0e5034edde3b07a1d913109337cd32bff4f45f6d054e434ccbccdc5a0dbf6901db7431d279c11f8dd8b1b56af1f84dfc3006f5e4