Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2023 19:39
Behavioral task
behavioral1
Sample
64_MEcip6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
64_MEcip6.exe
Resource
win10v2004-20220812-en
General
-
Target
64_MEcip6.exe
-
Size
666KB
-
MD5
237b21ef42b88a38a6fa1881edcb8963
-
SHA1
ec2d50ed535776f1361b2aad30d340caf282dd7e
-
SHA256
3a1a922e8acb8dfd62377ade55b197bbbbb466444f2940cb8da825f95e42ce1e
-
SHA512
3d72a1d6604f20b10384d121e9866fe523f5e57df48866c497f7df378cbfbfd9086d3d4431fa4607711254badf28e6e268e4d6839f84b01e33a92dadc6b73cfc
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulA0C9+m:dd35lDbKDIwWUDyqS5omNC9+
Malware Config
Extracted
C:\!-Recovery_Instructions-!.html
<h2>[email protected]</h2>
https://tox.chat/download.html</p>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
64_MEcip6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64_MEcip6.exe -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 3660 svhost.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
64_MEcip6.exedescription ioc process File renamed C:\Users\Admin\Pictures\CompressGrant.png => C:\Users\Admin\Pictures\CompressGrant.png.cipher6 64_MEcip6.exe File renamed C:\Users\Admin\Pictures\ExpandCompare.raw => C:\Users\Admin\Pictures\ExpandCompare.raw.cipher6 64_MEcip6.exe File renamed C:\Users\Admin\Pictures\ExportConnect.crw => C:\Users\Admin\Pictures\ExportConnect.crw.cipher6 64_MEcip6.exe File opened for modification C:\Users\Admin\Pictures\ReceiveStep.tiff 64_MEcip6.exe File renamed C:\Users\Admin\Pictures\ReceiveStep.tiff => C:\Users\Admin\Pictures\ReceiveStep.tiff.cipher6 64_MEcip6.exe File renamed C:\Users\Admin\Pictures\RepairRead.raw => C:\Users\Admin\Pictures\RepairRead.raw.cipher6 64_MEcip6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
64_MEcip6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip6.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
64_MEcip6.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2629973501-4017243118-3254762364-1000\desktop.ini 64_MEcip6.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64_MEcip6.exedescription ioc process File opened (read-only) \??\Z: 64_MEcip6.exe File opened (read-only) \??\G: 64_MEcip6.exe File opened (read-only) \??\H: 64_MEcip6.exe File opened (read-only) \??\U: 64_MEcip6.exe File opened (read-only) \??\Y: 64_MEcip6.exe File opened (read-only) \??\O: 64_MEcip6.exe File opened (read-only) \??\A: 64_MEcip6.exe File opened (read-only) \??\K: 64_MEcip6.exe File opened (read-only) \??\M: 64_MEcip6.exe File opened (read-only) \??\N: 64_MEcip6.exe File opened (read-only) \??\R: 64_MEcip6.exe File opened (read-only) \??\I: 64_MEcip6.exe File opened (read-only) \??\J: 64_MEcip6.exe File opened (read-only) \??\L: 64_MEcip6.exe File opened (read-only) \??\P: 64_MEcip6.exe File opened (read-only) \??\S: 64_MEcip6.exe File opened (read-only) \??\T: 64_MEcip6.exe File opened (read-only) \??\V: 64_MEcip6.exe File opened (read-only) \??\W: 64_MEcip6.exe File opened (read-only) \??\B: 64_MEcip6.exe File opened (read-only) \??\E: 64_MEcip6.exe File opened (read-only) \??\F: 64_MEcip6.exe File opened (read-only) \??\Q: 64_MEcip6.exe File opened (read-only) \??\X: 64_MEcip6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
64_MEcip6.exepid process 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe 5060 64_MEcip6.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 1928 wmic.exe Token: SeSecurityPrivilege 1928 wmic.exe Token: SeTakeOwnershipPrivilege 1928 wmic.exe Token: SeLoadDriverPrivilege 1928 wmic.exe Token: SeSystemProfilePrivilege 1928 wmic.exe Token: SeSystemtimePrivilege 1928 wmic.exe Token: SeProfSingleProcessPrivilege 1928 wmic.exe Token: SeIncBasePriorityPrivilege 1928 wmic.exe Token: SeCreatePagefilePrivilege 1928 wmic.exe Token: SeBackupPrivilege 1928 wmic.exe Token: SeRestorePrivilege 1928 wmic.exe Token: SeShutdownPrivilege 1928 wmic.exe Token: SeDebugPrivilege 1928 wmic.exe Token: SeSystemEnvironmentPrivilege 1928 wmic.exe Token: SeRemoteShutdownPrivilege 1928 wmic.exe Token: SeUndockPrivilege 1928 wmic.exe Token: SeManageVolumePrivilege 1928 wmic.exe Token: 33 1928 wmic.exe Token: 34 1928 wmic.exe Token: 35 1928 wmic.exe Token: 36 1928 wmic.exe Token: SeIncreaseQuotaPrivilege 396 wmic.exe Token: SeSecurityPrivilege 396 wmic.exe Token: SeTakeOwnershipPrivilege 396 wmic.exe Token: SeLoadDriverPrivilege 396 wmic.exe Token: SeSystemProfilePrivilege 396 wmic.exe Token: SeSystemtimePrivilege 396 wmic.exe Token: SeProfSingleProcessPrivilege 396 wmic.exe Token: SeIncBasePriorityPrivilege 396 wmic.exe Token: SeCreatePagefilePrivilege 396 wmic.exe Token: SeBackupPrivilege 396 wmic.exe Token: SeRestorePrivilege 396 wmic.exe Token: SeShutdownPrivilege 396 wmic.exe Token: SeDebugPrivilege 396 wmic.exe Token: SeSystemEnvironmentPrivilege 396 wmic.exe Token: SeRemoteShutdownPrivilege 396 wmic.exe Token: SeUndockPrivilege 396 wmic.exe Token: SeManageVolumePrivilege 396 wmic.exe Token: 33 396 wmic.exe Token: 34 396 wmic.exe Token: 35 396 wmic.exe Token: 36 396 wmic.exe Token: SeIncreaseQuotaPrivilege 4344 wmic.exe Token: SeSecurityPrivilege 4344 wmic.exe Token: SeTakeOwnershipPrivilege 4344 wmic.exe Token: SeLoadDriverPrivilege 4344 wmic.exe Token: SeSystemProfilePrivilege 4344 wmic.exe Token: SeSystemtimePrivilege 4344 wmic.exe Token: SeProfSingleProcessPrivilege 4344 wmic.exe Token: SeIncBasePriorityPrivilege 4344 wmic.exe Token: SeCreatePagefilePrivilege 4344 wmic.exe Token: SeBackupPrivilege 4344 wmic.exe Token: SeRestorePrivilege 4344 wmic.exe Token: SeShutdownPrivilege 4344 wmic.exe Token: SeDebugPrivilege 4344 wmic.exe Token: SeSystemEnvironmentPrivilege 4344 wmic.exe Token: SeRemoteShutdownPrivilege 4344 wmic.exe Token: SeUndockPrivilege 4344 wmic.exe Token: SeManageVolumePrivilege 4344 wmic.exe Token: 33 4344 wmic.exe Token: 34 4344 wmic.exe Token: 35 4344 wmic.exe Token: 36 4344 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
64_MEcip6.exedescription pid process target process PID 5060 wrote to memory of 1928 5060 64_MEcip6.exe wmic.exe PID 5060 wrote to memory of 1928 5060 64_MEcip6.exe wmic.exe PID 5060 wrote to memory of 1928 5060 64_MEcip6.exe wmic.exe PID 5060 wrote to memory of 396 5060 64_MEcip6.exe wmic.exe PID 5060 wrote to memory of 396 5060 64_MEcip6.exe wmic.exe PID 5060 wrote to memory of 396 5060 64_MEcip6.exe wmic.exe PID 5060 wrote to memory of 4344 5060 64_MEcip6.exe wmic.exe PID 5060 wrote to memory of 4344 5060 64_MEcip6.exe wmic.exe PID 5060 wrote to memory of 4344 5060 64_MEcip6.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
64_MEcip6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 64_MEcip6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64_MEcip6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64_MEcip6.exe"C:\Users\Admin\AppData\Local\Temp\64_MEcip6.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5060 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:3660
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD5237b21ef42b88a38a6fa1881edcb8963
SHA1ec2d50ed535776f1361b2aad30d340caf282dd7e
SHA2563a1a922e8acb8dfd62377ade55b197bbbbb466444f2940cb8da825f95e42ce1e
SHA5123d72a1d6604f20b10384d121e9866fe523f5e57df48866c497f7df378cbfbfd9086d3d4431fa4607711254badf28e6e268e4d6839f84b01e33a92dadc6b73cfc
-
Filesize
666KB
MD5237b21ef42b88a38a6fa1881edcb8963
SHA1ec2d50ed535776f1361b2aad30d340caf282dd7e
SHA2563a1a922e8acb8dfd62377ade55b197bbbbb466444f2940cb8da825f95e42ce1e
SHA5123d72a1d6604f20b10384d121e9866fe523f5e57df48866c497f7df378cbfbfd9086d3d4431fa4607711254badf28e6e268e4d6839f84b01e33a92dadc6b73cfc