Analysis
-
max time kernel
150s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06-01-2023 19:39
Behavioral task
behavioral1
Sample
64_MEcip6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
64_MEcip6.exe
Resource
win10v2004-20220812-en
General
-
Target
64_MEcip6.exe
-
Size
666KB
-
MD5
237b21ef42b88a38a6fa1881edcb8963
-
SHA1
ec2d50ed535776f1361b2aad30d340caf282dd7e
-
SHA256
3a1a922e8acb8dfd62377ade55b197bbbbb466444f2940cb8da825f95e42ce1e
-
SHA512
3d72a1d6604f20b10384d121e9866fe523f5e57df48866c497f7df378cbfbfd9086d3d4431fa4607711254badf28e6e268e4d6839f84b01e33a92dadc6b73cfc
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulA0C9+m:dd35lDbKDIwWUDyqS5omNC9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
<h2>[email protected]</h2>
https://tox.chat/download.html</p>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
64_MEcip6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64_MEcip6.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 960 svhost.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
64_MEcip6.exedescription ioc process File renamed C:\Users\Admin\Pictures\UseSet.tif => C:\Users\Admin\Pictures\UseSet.tif.cipher6 64_MEcip6.exe File renamed C:\Users\Admin\Pictures\FormatExit.crw => C:\Users\Admin\Pictures\FormatExit.crw.cipher6 64_MEcip6.exe File opened for modification C:\Users\Admin\Pictures\InitializeDisable.tiff 64_MEcip6.exe File renamed C:\Users\Admin\Pictures\InitializeDisable.tiff => C:\Users\Admin\Pictures\InitializeDisable.tiff.cipher6 64_MEcip6.exe File renamed C:\Users\Admin\Pictures\SaveExport.crw => C:\Users\Admin\Pictures\SaveExport.crw.cipher6 64_MEcip6.exe File renamed C:\Users\Admin\Pictures\ShowSend.raw => C:\Users\Admin\Pictures\ShowSend.raw.cipher6 64_MEcip6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
64_MEcip6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip6.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
64_MEcip6.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3385717845-2518323428-350143044-1000\desktop.ini 64_MEcip6.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64_MEcip6.exedescription ioc process File opened (read-only) \??\E: 64_MEcip6.exe File opened (read-only) \??\I: 64_MEcip6.exe File opened (read-only) \??\M: 64_MEcip6.exe File opened (read-only) \??\V: 64_MEcip6.exe File opened (read-only) \??\Z: 64_MEcip6.exe File opened (read-only) \??\A: 64_MEcip6.exe File opened (read-only) \??\F: 64_MEcip6.exe File opened (read-only) \??\K: 64_MEcip6.exe File opened (read-only) \??\P: 64_MEcip6.exe File opened (read-only) \??\S: 64_MEcip6.exe File opened (read-only) \??\W: 64_MEcip6.exe File opened (read-only) \??\X: 64_MEcip6.exe File opened (read-only) \??\B: 64_MEcip6.exe File opened (read-only) \??\O: 64_MEcip6.exe File opened (read-only) \??\Q: 64_MEcip6.exe File opened (read-only) \??\R: 64_MEcip6.exe File opened (read-only) \??\U: 64_MEcip6.exe File opened (read-only) \??\Y: 64_MEcip6.exe File opened (read-only) \??\L: 64_MEcip6.exe File opened (read-only) \??\H: 64_MEcip6.exe File opened (read-only) \??\J: 64_MEcip6.exe File opened (read-only) \??\N: 64_MEcip6.exe File opened (read-only) \??\T: 64_MEcip6.exe File opened (read-only) \??\G: 64_MEcip6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1992 vssadmin.exe 1448 vssadmin.exe 1708 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
64_MEcip6.exepid process 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe 2040 64_MEcip6.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 1460 vssvc.exe Token: SeRestorePrivilege 1460 vssvc.exe Token: SeAuditPrivilege 1460 vssvc.exe Token: SeIncreaseQuotaPrivilege 1500 wmic.exe Token: SeSecurityPrivilege 1500 wmic.exe Token: SeTakeOwnershipPrivilege 1500 wmic.exe Token: SeLoadDriverPrivilege 1500 wmic.exe Token: SeSystemProfilePrivilege 1500 wmic.exe Token: SeSystemtimePrivilege 1500 wmic.exe Token: SeProfSingleProcessPrivilege 1500 wmic.exe Token: SeIncBasePriorityPrivilege 1500 wmic.exe Token: SeCreatePagefilePrivilege 1500 wmic.exe Token: SeBackupPrivilege 1500 wmic.exe Token: SeRestorePrivilege 1500 wmic.exe Token: SeShutdownPrivilege 1500 wmic.exe Token: SeDebugPrivilege 1500 wmic.exe Token: SeSystemEnvironmentPrivilege 1500 wmic.exe Token: SeRemoteShutdownPrivilege 1500 wmic.exe Token: SeUndockPrivilege 1500 wmic.exe Token: SeManageVolumePrivilege 1500 wmic.exe Token: 33 1500 wmic.exe Token: 34 1500 wmic.exe Token: 35 1500 wmic.exe Token: SeIncreaseQuotaPrivilege 1624 wmic.exe Token: SeSecurityPrivilege 1624 wmic.exe Token: SeTakeOwnershipPrivilege 1624 wmic.exe Token: SeLoadDriverPrivilege 1624 wmic.exe Token: SeSystemProfilePrivilege 1624 wmic.exe Token: SeSystemtimePrivilege 1624 wmic.exe Token: SeProfSingleProcessPrivilege 1624 wmic.exe Token: SeIncBasePriorityPrivilege 1624 wmic.exe Token: SeCreatePagefilePrivilege 1624 wmic.exe Token: SeBackupPrivilege 1624 wmic.exe Token: SeRestorePrivilege 1624 wmic.exe Token: SeShutdownPrivilege 1624 wmic.exe Token: SeDebugPrivilege 1624 wmic.exe Token: SeSystemEnvironmentPrivilege 1624 wmic.exe Token: SeRemoteShutdownPrivilege 1624 wmic.exe Token: SeUndockPrivilege 1624 wmic.exe Token: SeManageVolumePrivilege 1624 wmic.exe Token: 33 1624 wmic.exe Token: 34 1624 wmic.exe Token: 35 1624 wmic.exe Token: SeIncreaseQuotaPrivilege 1972 wmic.exe Token: SeSecurityPrivilege 1972 wmic.exe Token: SeTakeOwnershipPrivilege 1972 wmic.exe Token: SeLoadDriverPrivilege 1972 wmic.exe Token: SeSystemProfilePrivilege 1972 wmic.exe Token: SeSystemtimePrivilege 1972 wmic.exe Token: SeProfSingleProcessPrivilege 1972 wmic.exe Token: SeIncBasePriorityPrivilege 1972 wmic.exe Token: SeCreatePagefilePrivilege 1972 wmic.exe Token: SeBackupPrivilege 1972 wmic.exe Token: SeRestorePrivilege 1972 wmic.exe Token: SeShutdownPrivilege 1972 wmic.exe Token: SeDebugPrivilege 1972 wmic.exe Token: SeSystemEnvironmentPrivilege 1972 wmic.exe Token: SeRemoteShutdownPrivilege 1972 wmic.exe Token: SeUndockPrivilege 1972 wmic.exe Token: SeManageVolumePrivilege 1972 wmic.exe Token: 33 1972 wmic.exe Token: 34 1972 wmic.exe Token: 35 1972 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
64_MEcip6.exetaskeng.exedescription pid process target process PID 2040 wrote to memory of 1992 2040 64_MEcip6.exe vssadmin.exe PID 2040 wrote to memory of 1992 2040 64_MEcip6.exe vssadmin.exe PID 2040 wrote to memory of 1992 2040 64_MEcip6.exe vssadmin.exe PID 2040 wrote to memory of 1992 2040 64_MEcip6.exe vssadmin.exe PID 2040 wrote to memory of 1500 2040 64_MEcip6.exe wmic.exe PID 2040 wrote to memory of 1500 2040 64_MEcip6.exe wmic.exe PID 2040 wrote to memory of 1500 2040 64_MEcip6.exe wmic.exe PID 2040 wrote to memory of 1500 2040 64_MEcip6.exe wmic.exe PID 2040 wrote to memory of 1448 2040 64_MEcip6.exe vssadmin.exe PID 2040 wrote to memory of 1448 2040 64_MEcip6.exe vssadmin.exe PID 2040 wrote to memory of 1448 2040 64_MEcip6.exe vssadmin.exe PID 2040 wrote to memory of 1448 2040 64_MEcip6.exe vssadmin.exe PID 2040 wrote to memory of 1624 2040 64_MEcip6.exe wmic.exe PID 2040 wrote to memory of 1624 2040 64_MEcip6.exe wmic.exe PID 2040 wrote to memory of 1624 2040 64_MEcip6.exe wmic.exe PID 2040 wrote to memory of 1624 2040 64_MEcip6.exe wmic.exe PID 2040 wrote to memory of 1708 2040 64_MEcip6.exe vssadmin.exe PID 2040 wrote to memory of 1708 2040 64_MEcip6.exe vssadmin.exe PID 2040 wrote to memory of 1708 2040 64_MEcip6.exe vssadmin.exe PID 2040 wrote to memory of 1708 2040 64_MEcip6.exe vssadmin.exe PID 2040 wrote to memory of 1972 2040 64_MEcip6.exe wmic.exe PID 2040 wrote to memory of 1972 2040 64_MEcip6.exe wmic.exe PID 2040 wrote to memory of 1972 2040 64_MEcip6.exe wmic.exe PID 2040 wrote to memory of 1972 2040 64_MEcip6.exe wmic.exe PID 296 wrote to memory of 960 296 taskeng.exe svhost.exe PID 296 wrote to memory of 960 296 taskeng.exe svhost.exe PID 296 wrote to memory of 960 296 taskeng.exe svhost.exe PID 296 wrote to memory of 960 296 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
64_MEcip6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64_MEcip6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 64_MEcip6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64_MEcip6.exe"C:\Users\Admin\AppData\Local\Temp\64_MEcip6.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2040 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1992
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1448
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1708
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
C:\Windows\system32\taskeng.exetaskeng.exe {AE0C798C-4797-4043-B517-6F85B417A4DB} S-1-5-21-3385717845-2518323428-350143044-1000:SABDUHNY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:960
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD5237b21ef42b88a38a6fa1881edcb8963
SHA1ec2d50ed535776f1361b2aad30d340caf282dd7e
SHA2563a1a922e8acb8dfd62377ade55b197bbbbb466444f2940cb8da825f95e42ce1e
SHA5123d72a1d6604f20b10384d121e9866fe523f5e57df48866c497f7df378cbfbfd9086d3d4431fa4607711254badf28e6e268e4d6839f84b01e33a92dadc6b73cfc
-
Filesize
666KB
MD5237b21ef42b88a38a6fa1881edcb8963
SHA1ec2d50ed535776f1361b2aad30d340caf282dd7e
SHA2563a1a922e8acb8dfd62377ade55b197bbbbb466444f2940cb8da825f95e42ce1e
SHA5123d72a1d6604f20b10384d121e9866fe523f5e57df48866c497f7df378cbfbfd9086d3d4431fa4607711254badf28e6e268e4d6839f84b01e33a92dadc6b73cfc