Analysis
-
max time kernel
150s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-01-2023 19:39
Behavioral task
behavioral1
Sample
64_MEcip7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
64_MEcip7.exe
Resource
win10v2004-20220812-en
General
-
Target
64_MEcip7.exe
-
Size
666KB
-
MD5
4456e8bdb923c3733ad6aad308e38ecf
-
SHA1
6cb74e1ebbe20a2f36fcb51faedf1acc2e4d4428
-
SHA256
25520bf91d1fcdea481470450f058175d435d14d6bc03b30475acddc5b50b494
-
SHA512
7f875690f6f40e004440fce72803973f37e82cb651bf3b122f56cc9bbf37e71f0a51f80d127f0d7d1a471b09a0b39e4f11a66da00f9fbb842ecbc9cbff006768
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulA/C9+m:dd35lDbKDIwWUDyqS5omqC9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
<h2>[email protected]</h2>
https://tox.chat/download.html</p>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
64_MEcip7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64_MEcip7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip7.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1636 svhost.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
64_MEcip7.exedescription ioc process File renamed C:\Users\Admin\Pictures\DebugGet.crw => C:\Users\Admin\Pictures\DebugGet.crw.cipher7 64_MEcip7.exe File renamed C:\Users\Admin\Pictures\PingInvoke.crw => C:\Users\Admin\Pictures\PingInvoke.crw.cipher7 64_MEcip7.exe File renamed C:\Users\Admin\Pictures\StartInstall.crw => C:\Users\Admin\Pictures\StartInstall.crw.cipher7 64_MEcip7.exe File renamed C:\Users\Admin\Pictures\UndoSync.crw => C:\Users\Admin\Pictures\UndoSync.crw.cipher7 64_MEcip7.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
64_MEcip7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip7.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
64_MEcip7.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2292972927-2705560509-2768824231-1000\desktop.ini 64_MEcip7.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
64_MEcip7.exedescription ioc process File opened (read-only) \??\B: 64_MEcip7.exe File opened (read-only) \??\F: 64_MEcip7.exe File opened (read-only) \??\R: 64_MEcip7.exe File opened (read-only) \??\U: 64_MEcip7.exe File opened (read-only) \??\G: 64_MEcip7.exe File opened (read-only) \??\K: 64_MEcip7.exe File opened (read-only) \??\N: 64_MEcip7.exe File opened (read-only) \??\O: 64_MEcip7.exe File opened (read-only) \??\P: 64_MEcip7.exe File opened (read-only) \??\S: 64_MEcip7.exe File opened (read-only) \??\T: 64_MEcip7.exe File opened (read-only) \??\E: 64_MEcip7.exe File opened (read-only) \??\L: 64_MEcip7.exe File opened (read-only) \??\Q: 64_MEcip7.exe File opened (read-only) \??\W: 64_MEcip7.exe File opened (read-only) \??\X: 64_MEcip7.exe File opened (read-only) \??\Z: 64_MEcip7.exe File opened (read-only) \??\A: 64_MEcip7.exe File opened (read-only) \??\H: 64_MEcip7.exe File opened (read-only) \??\I: 64_MEcip7.exe File opened (read-only) \??\J: 64_MEcip7.exe File opened (read-only) \??\M: 64_MEcip7.exe File opened (read-only) \??\V: 64_MEcip7.exe File opened (read-only) \??\Y: 64_MEcip7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1764 vssadmin.exe 836 vssadmin.exe 1196 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
64_MEcip7.exepid process 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe 872 64_MEcip7.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 1968 vssvc.exe Token: SeRestorePrivilege 1968 vssvc.exe Token: SeAuditPrivilege 1968 vssvc.exe Token: SeIncreaseQuotaPrivilege 1432 wmic.exe Token: SeSecurityPrivilege 1432 wmic.exe Token: SeTakeOwnershipPrivilege 1432 wmic.exe Token: SeLoadDriverPrivilege 1432 wmic.exe Token: SeSystemProfilePrivilege 1432 wmic.exe Token: SeSystemtimePrivilege 1432 wmic.exe Token: SeProfSingleProcessPrivilege 1432 wmic.exe Token: SeIncBasePriorityPrivilege 1432 wmic.exe Token: SeCreatePagefilePrivilege 1432 wmic.exe Token: SeBackupPrivilege 1432 wmic.exe Token: SeRestorePrivilege 1432 wmic.exe Token: SeShutdownPrivilege 1432 wmic.exe Token: SeDebugPrivilege 1432 wmic.exe Token: SeSystemEnvironmentPrivilege 1432 wmic.exe Token: SeRemoteShutdownPrivilege 1432 wmic.exe Token: SeUndockPrivilege 1432 wmic.exe Token: SeManageVolumePrivilege 1432 wmic.exe Token: 33 1432 wmic.exe Token: 34 1432 wmic.exe Token: 35 1432 wmic.exe Token: SeIncreaseQuotaPrivilege 1688 wmic.exe Token: SeSecurityPrivilege 1688 wmic.exe Token: SeTakeOwnershipPrivilege 1688 wmic.exe Token: SeLoadDriverPrivilege 1688 wmic.exe Token: SeSystemProfilePrivilege 1688 wmic.exe Token: SeSystemtimePrivilege 1688 wmic.exe Token: SeProfSingleProcessPrivilege 1688 wmic.exe Token: SeIncBasePriorityPrivilege 1688 wmic.exe Token: SeCreatePagefilePrivilege 1688 wmic.exe Token: SeBackupPrivilege 1688 wmic.exe Token: SeRestorePrivilege 1688 wmic.exe Token: SeShutdownPrivilege 1688 wmic.exe Token: SeDebugPrivilege 1688 wmic.exe Token: SeSystemEnvironmentPrivilege 1688 wmic.exe Token: SeRemoteShutdownPrivilege 1688 wmic.exe Token: SeUndockPrivilege 1688 wmic.exe Token: SeManageVolumePrivilege 1688 wmic.exe Token: 33 1688 wmic.exe Token: 34 1688 wmic.exe Token: 35 1688 wmic.exe Token: SeIncreaseQuotaPrivilege 1756 wmic.exe Token: SeSecurityPrivilege 1756 wmic.exe Token: SeTakeOwnershipPrivilege 1756 wmic.exe Token: SeLoadDriverPrivilege 1756 wmic.exe Token: SeSystemProfilePrivilege 1756 wmic.exe Token: SeSystemtimePrivilege 1756 wmic.exe Token: SeProfSingleProcessPrivilege 1756 wmic.exe Token: SeIncBasePriorityPrivilege 1756 wmic.exe Token: SeCreatePagefilePrivilege 1756 wmic.exe Token: SeBackupPrivilege 1756 wmic.exe Token: SeRestorePrivilege 1756 wmic.exe Token: SeShutdownPrivilege 1756 wmic.exe Token: SeDebugPrivilege 1756 wmic.exe Token: SeSystemEnvironmentPrivilege 1756 wmic.exe Token: SeRemoteShutdownPrivilege 1756 wmic.exe Token: SeUndockPrivilege 1756 wmic.exe Token: SeManageVolumePrivilege 1756 wmic.exe Token: 33 1756 wmic.exe Token: 34 1756 wmic.exe Token: 35 1756 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
64_MEcip7.exetaskeng.exedescription pid process target process PID 872 wrote to memory of 1764 872 64_MEcip7.exe vssadmin.exe PID 872 wrote to memory of 1764 872 64_MEcip7.exe vssadmin.exe PID 872 wrote to memory of 1764 872 64_MEcip7.exe vssadmin.exe PID 872 wrote to memory of 1764 872 64_MEcip7.exe vssadmin.exe PID 872 wrote to memory of 1432 872 64_MEcip7.exe wmic.exe PID 872 wrote to memory of 1432 872 64_MEcip7.exe wmic.exe PID 872 wrote to memory of 1432 872 64_MEcip7.exe wmic.exe PID 872 wrote to memory of 1432 872 64_MEcip7.exe wmic.exe PID 872 wrote to memory of 836 872 64_MEcip7.exe vssadmin.exe PID 872 wrote to memory of 836 872 64_MEcip7.exe vssadmin.exe PID 872 wrote to memory of 836 872 64_MEcip7.exe vssadmin.exe PID 872 wrote to memory of 836 872 64_MEcip7.exe vssadmin.exe PID 872 wrote to memory of 1688 872 64_MEcip7.exe wmic.exe PID 872 wrote to memory of 1688 872 64_MEcip7.exe wmic.exe PID 872 wrote to memory of 1688 872 64_MEcip7.exe wmic.exe PID 872 wrote to memory of 1688 872 64_MEcip7.exe wmic.exe PID 872 wrote to memory of 1196 872 64_MEcip7.exe vssadmin.exe PID 872 wrote to memory of 1196 872 64_MEcip7.exe vssadmin.exe PID 872 wrote to memory of 1196 872 64_MEcip7.exe vssadmin.exe PID 872 wrote to memory of 1196 872 64_MEcip7.exe vssadmin.exe PID 872 wrote to memory of 1756 872 64_MEcip7.exe wmic.exe PID 872 wrote to memory of 1756 872 64_MEcip7.exe wmic.exe PID 872 wrote to memory of 1756 872 64_MEcip7.exe wmic.exe PID 872 wrote to memory of 1756 872 64_MEcip7.exe wmic.exe PID 1864 wrote to memory of 1636 1864 taskeng.exe svhost.exe PID 1864 wrote to memory of 1636 1864 taskeng.exe svhost.exe PID 1864 wrote to memory of 1636 1864 taskeng.exe svhost.exe PID 1864 wrote to memory of 1636 1864 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
64_MEcip7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64_MEcip7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 64_MEcip7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 64_MEcip7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\64_MEcip7.exe"C:\Users\Admin\AppData\Local\Temp\64_MEcip7.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:872 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1764
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:836
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1196
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
C:\Windows\system32\taskeng.exetaskeng.exe {F8C51B53-D41D-41F3-8796-AA35E9EED8AD} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1636
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD54456e8bdb923c3733ad6aad308e38ecf
SHA16cb74e1ebbe20a2f36fcb51faedf1acc2e4d4428
SHA25625520bf91d1fcdea481470450f058175d435d14d6bc03b30475acddc5b50b494
SHA5127f875690f6f40e004440fce72803973f37e82cb651bf3b122f56cc9bbf37e71f0a51f80d127f0d7d1a471b09a0b39e4f11a66da00f9fbb842ecbc9cbff006768
-
Filesize
666KB
MD54456e8bdb923c3733ad6aad308e38ecf
SHA16cb74e1ebbe20a2f36fcb51faedf1acc2e4d4428
SHA25625520bf91d1fcdea481470450f058175d435d14d6bc03b30475acddc5b50b494
SHA5127f875690f6f40e004440fce72803973f37e82cb651bf3b122f56cc9bbf37e71f0a51f80d127f0d7d1a471b09a0b39e4f11a66da00f9fbb842ecbc9cbff006768