Analysis
-
max time kernel
151s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-01-2023 19:39
Behavioral task
behavioral1
Sample
64_MEcip5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
64_MEcip5.exe
Resource
win10v2004-20220812-en
General
-
Target
64_MEcip5.exe
-
Size
666KB
-
MD5
1a018c68582e13d7f51aa58f87e2ed50
-
SHA1
9568f4a2959eda46af35c5d18c190f0d85047ac3
-
SHA256
860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7
-
SHA512
a6775058f5ee5adc24b1f3fb6dbd29d9b0315e17a7061679bcda146a377912cf46292456435af27fd7790b6a8cc83025c4964c6526cdf1528cd55e8d68c1b7c9
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulAZC9+m:dd35lDbKDIwWUDyqS5omIC9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
<h2>[email protected]</h2>
https://tox.chat/download.html</p>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
64_MEcip5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64_MEcip5.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1684 svhost.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
64_MEcip5.exedescription ioc process File renamed C:\Users\Admin\Pictures\CompressSave.png => C:\Users\Admin\Pictures\CompressSave.png.cipher5 64_MEcip5.exe File renamed C:\Users\Admin\Pictures\JoinPop.png => C:\Users\Admin\Pictures\JoinPop.png.cipher5 64_MEcip5.exe File renamed C:\Users\Admin\Pictures\ReadStart.raw => C:\Users\Admin\Pictures\ReadStart.raw.cipher5 64_MEcip5.exe File renamed C:\Users\Admin\Pictures\RedoMount.raw => C:\Users\Admin\Pictures\RedoMount.raw.cipher5 64_MEcip5.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
64_MEcip5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip5.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
64_MEcip5.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2292972927-2705560509-2768824231-1000\desktop.ini 64_MEcip5.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64_MEcip5.exedescription ioc process File opened (read-only) \??\P: 64_MEcip5.exe File opened (read-only) \??\R: 64_MEcip5.exe File opened (read-only) \??\U: 64_MEcip5.exe File opened (read-only) \??\W: 64_MEcip5.exe File opened (read-only) \??\A: 64_MEcip5.exe File opened (read-only) \??\F: 64_MEcip5.exe File opened (read-only) \??\H: 64_MEcip5.exe File opened (read-only) \??\V: 64_MEcip5.exe File opened (read-only) \??\Z: 64_MEcip5.exe File opened (read-only) \??\L: 64_MEcip5.exe File opened (read-only) \??\O: 64_MEcip5.exe File opened (read-only) \??\Q: 64_MEcip5.exe File opened (read-only) \??\K: 64_MEcip5.exe File opened (read-only) \??\M: 64_MEcip5.exe File opened (read-only) \??\N: 64_MEcip5.exe File opened (read-only) \??\S: 64_MEcip5.exe File opened (read-only) \??\T: 64_MEcip5.exe File opened (read-only) \??\E: 64_MEcip5.exe File opened (read-only) \??\I: 64_MEcip5.exe File opened (read-only) \??\J: 64_MEcip5.exe File opened (read-only) \??\X: 64_MEcip5.exe File opened (read-only) \??\Y: 64_MEcip5.exe File opened (read-only) \??\B: 64_MEcip5.exe File opened (read-only) \??\G: 64_MEcip5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1916 vssadmin.exe 2044 vssadmin.exe 1144 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
64_MEcip5.exepid process 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe 1308 64_MEcip5.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 2028 vssvc.exe Token: SeRestorePrivilege 2028 vssvc.exe Token: SeAuditPrivilege 2028 vssvc.exe Token: SeIncreaseQuotaPrivilege 780 wmic.exe Token: SeSecurityPrivilege 780 wmic.exe Token: SeTakeOwnershipPrivilege 780 wmic.exe Token: SeLoadDriverPrivilege 780 wmic.exe Token: SeSystemProfilePrivilege 780 wmic.exe Token: SeSystemtimePrivilege 780 wmic.exe Token: SeProfSingleProcessPrivilege 780 wmic.exe Token: SeIncBasePriorityPrivilege 780 wmic.exe Token: SeCreatePagefilePrivilege 780 wmic.exe Token: SeBackupPrivilege 780 wmic.exe Token: SeRestorePrivilege 780 wmic.exe Token: SeShutdownPrivilege 780 wmic.exe Token: SeDebugPrivilege 780 wmic.exe Token: SeSystemEnvironmentPrivilege 780 wmic.exe Token: SeRemoteShutdownPrivilege 780 wmic.exe Token: SeUndockPrivilege 780 wmic.exe Token: SeManageVolumePrivilege 780 wmic.exe Token: 33 780 wmic.exe Token: 34 780 wmic.exe Token: 35 780 wmic.exe Token: SeIncreaseQuotaPrivilege 1172 wmic.exe Token: SeSecurityPrivilege 1172 wmic.exe Token: SeTakeOwnershipPrivilege 1172 wmic.exe Token: SeLoadDriverPrivilege 1172 wmic.exe Token: SeSystemProfilePrivilege 1172 wmic.exe Token: SeSystemtimePrivilege 1172 wmic.exe Token: SeProfSingleProcessPrivilege 1172 wmic.exe Token: SeIncBasePriorityPrivilege 1172 wmic.exe Token: SeCreatePagefilePrivilege 1172 wmic.exe Token: SeBackupPrivilege 1172 wmic.exe Token: SeRestorePrivilege 1172 wmic.exe Token: SeShutdownPrivilege 1172 wmic.exe Token: SeDebugPrivilege 1172 wmic.exe Token: SeSystemEnvironmentPrivilege 1172 wmic.exe Token: SeRemoteShutdownPrivilege 1172 wmic.exe Token: SeUndockPrivilege 1172 wmic.exe Token: SeManageVolumePrivilege 1172 wmic.exe Token: 33 1172 wmic.exe Token: 34 1172 wmic.exe Token: 35 1172 wmic.exe Token: SeIncreaseQuotaPrivilege 1440 wmic.exe Token: SeSecurityPrivilege 1440 wmic.exe Token: SeTakeOwnershipPrivilege 1440 wmic.exe Token: SeLoadDriverPrivilege 1440 wmic.exe Token: SeSystemProfilePrivilege 1440 wmic.exe Token: SeSystemtimePrivilege 1440 wmic.exe Token: SeProfSingleProcessPrivilege 1440 wmic.exe Token: SeIncBasePriorityPrivilege 1440 wmic.exe Token: SeCreatePagefilePrivilege 1440 wmic.exe Token: SeBackupPrivilege 1440 wmic.exe Token: SeRestorePrivilege 1440 wmic.exe Token: SeShutdownPrivilege 1440 wmic.exe Token: SeDebugPrivilege 1440 wmic.exe Token: SeSystemEnvironmentPrivilege 1440 wmic.exe Token: SeRemoteShutdownPrivilege 1440 wmic.exe Token: SeUndockPrivilege 1440 wmic.exe Token: SeManageVolumePrivilege 1440 wmic.exe Token: 33 1440 wmic.exe Token: 34 1440 wmic.exe Token: 35 1440 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
64_MEcip5.exetaskeng.exedescription pid process target process PID 1308 wrote to memory of 1144 1308 64_MEcip5.exe vssadmin.exe PID 1308 wrote to memory of 1144 1308 64_MEcip5.exe vssadmin.exe PID 1308 wrote to memory of 1144 1308 64_MEcip5.exe vssadmin.exe PID 1308 wrote to memory of 1144 1308 64_MEcip5.exe vssadmin.exe PID 1308 wrote to memory of 780 1308 64_MEcip5.exe wmic.exe PID 1308 wrote to memory of 780 1308 64_MEcip5.exe wmic.exe PID 1308 wrote to memory of 780 1308 64_MEcip5.exe wmic.exe PID 1308 wrote to memory of 780 1308 64_MEcip5.exe wmic.exe PID 1308 wrote to memory of 1916 1308 64_MEcip5.exe vssadmin.exe PID 1308 wrote to memory of 1916 1308 64_MEcip5.exe vssadmin.exe PID 1308 wrote to memory of 1916 1308 64_MEcip5.exe vssadmin.exe PID 1308 wrote to memory of 1916 1308 64_MEcip5.exe vssadmin.exe PID 1308 wrote to memory of 1172 1308 64_MEcip5.exe wmic.exe PID 1308 wrote to memory of 1172 1308 64_MEcip5.exe wmic.exe PID 1308 wrote to memory of 1172 1308 64_MEcip5.exe wmic.exe PID 1308 wrote to memory of 1172 1308 64_MEcip5.exe wmic.exe PID 1308 wrote to memory of 2044 1308 64_MEcip5.exe vssadmin.exe PID 1308 wrote to memory of 2044 1308 64_MEcip5.exe vssadmin.exe PID 1308 wrote to memory of 2044 1308 64_MEcip5.exe vssadmin.exe PID 1308 wrote to memory of 2044 1308 64_MEcip5.exe vssadmin.exe PID 1308 wrote to memory of 1440 1308 64_MEcip5.exe wmic.exe PID 1308 wrote to memory of 1440 1308 64_MEcip5.exe wmic.exe PID 1308 wrote to memory of 1440 1308 64_MEcip5.exe wmic.exe PID 1308 wrote to memory of 1440 1308 64_MEcip5.exe wmic.exe PID 576 wrote to memory of 1684 576 taskeng.exe svhost.exe PID 576 wrote to memory of 1684 576 taskeng.exe svhost.exe PID 576 wrote to memory of 1684 576 taskeng.exe svhost.exe PID 576 wrote to memory of 1684 576 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
64_MEcip5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64_MEcip5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 64_MEcip5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64_MEcip5.exe"C:\Users\Admin\AppData\Local\Temp\64_MEcip5.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1308 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1144
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1916
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2044
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
C:\Windows\system32\taskeng.exetaskeng.exe {AB3ABA03-A55E-40C0-9F9B-F1C292CC1C84} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1684
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD51a018c68582e13d7f51aa58f87e2ed50
SHA19568f4a2959eda46af35c5d18c190f0d85047ac3
SHA256860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7
SHA512a6775058f5ee5adc24b1f3fb6dbd29d9b0315e17a7061679bcda146a377912cf46292456435af27fd7790b6a8cc83025c4964c6526cdf1528cd55e8d68c1b7c9
-
Filesize
666KB
MD51a018c68582e13d7f51aa58f87e2ed50
SHA19568f4a2959eda46af35c5d18c190f0d85047ac3
SHA256860154eb48c722136e8c84b14a528be602aa6bc3de77523ea4d9490f280f69d7
SHA512a6775058f5ee5adc24b1f3fb6dbd29d9b0315e17a7061679bcda146a377912cf46292456435af27fd7790b6a8cc83025c4964c6526cdf1528cd55e8d68c1b7c9