Analysis
-
max time kernel
128s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
06-11-2023 13:22
Behavioral task
behavioral1
Sample
14263-Q-CTI.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
14263-Q-CTI.exe
Resource
win10v2004-20231023-en
General
-
Target
14263-Q-CTI.exe
-
Size
669KB
-
MD5
ca74bacf835fc1effa36a5c7966c18b5
-
SHA1
cd2ca5370811e30999225d15d0eaebbc889db513
-
SHA256
3964c77cba25aa842d89dc9a6ac1c50c473fec97f0f798d8fb815d76dd1257cf
-
SHA512
aab1de901b5a5a47e9ba91bf99483462e3e765ab610346d1a8582fe3d5a432dbedaf80c23a4752a6e6de13db4e5913b2e89073cdcb610d26e1f0fb7ad052d872
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DOKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWHKrKe
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\HOW_TO_BACK_FILES.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000d00000001201d-943.dat family_medusalocker behavioral1/files/0x000d00000001201d-944.dat family_medusalocker -
Processes:
14263-Q-CTI.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 14263-Q-CTI.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 14263-Q-CTI.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (307) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid Process 1544 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
14263-Q-CTI.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 14263-Q-CTI.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
14263-Q-CTI.exedescription ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2084844033-2744876406-2053742436-1000\desktop.ini 14263-Q-CTI.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
14263-Q-CTI.exedescription ioc Process File opened (read-only) \??\T: 14263-Q-CTI.exe File opened (read-only) \??\E: 14263-Q-CTI.exe File opened (read-only) \??\B: 14263-Q-CTI.exe File opened (read-only) \??\H: 14263-Q-CTI.exe File opened (read-only) \??\L: 14263-Q-CTI.exe File opened (read-only) \??\M: 14263-Q-CTI.exe File opened (read-only) \??\N: 14263-Q-CTI.exe File opened (read-only) \??\Q: 14263-Q-CTI.exe File opened (read-only) \??\R: 14263-Q-CTI.exe File opened (read-only) \??\A: 14263-Q-CTI.exe File opened (read-only) \??\W: 14263-Q-CTI.exe File opened (read-only) \??\X: 14263-Q-CTI.exe File opened (read-only) \??\Y: 14263-Q-CTI.exe File opened (read-only) \??\U: 14263-Q-CTI.exe File opened (read-only) \??\J: 14263-Q-CTI.exe File opened (read-only) \??\K: 14263-Q-CTI.exe File opened (read-only) \??\O: 14263-Q-CTI.exe File opened (read-only) \??\P: 14263-Q-CTI.exe File opened (read-only) \??\S: 14263-Q-CTI.exe File opened (read-only) \??\I: 14263-Q-CTI.exe File opened (read-only) \??\V: 14263-Q-CTI.exe File opened (read-only) \??\Z: 14263-Q-CTI.exe File opened (read-only) \??\F: 14263-Q-CTI.exe File opened (read-only) \??\G: 14263-Q-CTI.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid Process 2632 vssadmin.exe 2116 vssadmin.exe 2508 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
14263-Q-CTI.exepid Process 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe 2176 14263-Q-CTI.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid Process Token: SeBackupPrivilege 2736 vssvc.exe Token: SeRestorePrivilege 2736 vssvc.exe Token: SeAuditPrivilege 2736 vssvc.exe Token: SeIncreaseQuotaPrivilege 1500 wmic.exe Token: SeSecurityPrivilege 1500 wmic.exe Token: SeTakeOwnershipPrivilege 1500 wmic.exe Token: SeLoadDriverPrivilege 1500 wmic.exe Token: SeSystemProfilePrivilege 1500 wmic.exe Token: SeSystemtimePrivilege 1500 wmic.exe Token: SeProfSingleProcessPrivilege 1500 wmic.exe Token: SeIncBasePriorityPrivilege 1500 wmic.exe Token: SeCreatePagefilePrivilege 1500 wmic.exe Token: SeBackupPrivilege 1500 wmic.exe Token: SeRestorePrivilege 1500 wmic.exe Token: SeShutdownPrivilege 1500 wmic.exe Token: SeDebugPrivilege 1500 wmic.exe Token: SeSystemEnvironmentPrivilege 1500 wmic.exe Token: SeRemoteShutdownPrivilege 1500 wmic.exe Token: SeUndockPrivilege 1500 wmic.exe Token: SeManageVolumePrivilege 1500 wmic.exe Token: 33 1500 wmic.exe Token: 34 1500 wmic.exe Token: 35 1500 wmic.exe Token: SeIncreaseQuotaPrivilege 2720 wmic.exe Token: SeSecurityPrivilege 2720 wmic.exe Token: SeTakeOwnershipPrivilege 2720 wmic.exe Token: SeLoadDriverPrivilege 2720 wmic.exe Token: SeSystemProfilePrivilege 2720 wmic.exe Token: SeSystemtimePrivilege 2720 wmic.exe Token: SeProfSingleProcessPrivilege 2720 wmic.exe Token: SeIncBasePriorityPrivilege 2720 wmic.exe Token: SeCreatePagefilePrivilege 2720 wmic.exe Token: SeBackupPrivilege 2720 wmic.exe Token: SeRestorePrivilege 2720 wmic.exe Token: SeShutdownPrivilege 2720 wmic.exe Token: SeDebugPrivilege 2720 wmic.exe Token: SeSystemEnvironmentPrivilege 2720 wmic.exe Token: SeRemoteShutdownPrivilege 2720 wmic.exe Token: SeUndockPrivilege 2720 wmic.exe Token: SeManageVolumePrivilege 2720 wmic.exe Token: 33 2720 wmic.exe Token: 34 2720 wmic.exe Token: 35 2720 wmic.exe Token: SeIncreaseQuotaPrivilege 2556 wmic.exe Token: SeSecurityPrivilege 2556 wmic.exe Token: SeTakeOwnershipPrivilege 2556 wmic.exe Token: SeLoadDriverPrivilege 2556 wmic.exe Token: SeSystemProfilePrivilege 2556 wmic.exe Token: SeSystemtimePrivilege 2556 wmic.exe Token: SeProfSingleProcessPrivilege 2556 wmic.exe Token: SeIncBasePriorityPrivilege 2556 wmic.exe Token: SeCreatePagefilePrivilege 2556 wmic.exe Token: SeBackupPrivilege 2556 wmic.exe Token: SeRestorePrivilege 2556 wmic.exe Token: SeShutdownPrivilege 2556 wmic.exe Token: SeDebugPrivilege 2556 wmic.exe Token: SeSystemEnvironmentPrivilege 2556 wmic.exe Token: SeRemoteShutdownPrivilege 2556 wmic.exe Token: SeUndockPrivilege 2556 wmic.exe Token: SeManageVolumePrivilege 2556 wmic.exe Token: 33 2556 wmic.exe Token: 34 2556 wmic.exe Token: 35 2556 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
14263-Q-CTI.exetaskeng.exedescription pid Process procid_target PID 2176 wrote to memory of 2632 2176 14263-Q-CTI.exe 28 PID 2176 wrote to memory of 2632 2176 14263-Q-CTI.exe 28 PID 2176 wrote to memory of 2632 2176 14263-Q-CTI.exe 28 PID 2176 wrote to memory of 2632 2176 14263-Q-CTI.exe 28 PID 2176 wrote to memory of 1500 2176 14263-Q-CTI.exe 31 PID 2176 wrote to memory of 1500 2176 14263-Q-CTI.exe 31 PID 2176 wrote to memory of 1500 2176 14263-Q-CTI.exe 31 PID 2176 wrote to memory of 1500 2176 14263-Q-CTI.exe 31 PID 2176 wrote to memory of 2116 2176 14263-Q-CTI.exe 33 PID 2176 wrote to memory of 2116 2176 14263-Q-CTI.exe 33 PID 2176 wrote to memory of 2116 2176 14263-Q-CTI.exe 33 PID 2176 wrote to memory of 2116 2176 14263-Q-CTI.exe 33 PID 2176 wrote to memory of 2720 2176 14263-Q-CTI.exe 35 PID 2176 wrote to memory of 2720 2176 14263-Q-CTI.exe 35 PID 2176 wrote to memory of 2720 2176 14263-Q-CTI.exe 35 PID 2176 wrote to memory of 2720 2176 14263-Q-CTI.exe 35 PID 2176 wrote to memory of 2508 2176 14263-Q-CTI.exe 37 PID 2176 wrote to memory of 2508 2176 14263-Q-CTI.exe 37 PID 2176 wrote to memory of 2508 2176 14263-Q-CTI.exe 37 PID 2176 wrote to memory of 2508 2176 14263-Q-CTI.exe 37 PID 2176 wrote to memory of 2556 2176 14263-Q-CTI.exe 39 PID 2176 wrote to memory of 2556 2176 14263-Q-CTI.exe 39 PID 2176 wrote to memory of 2556 2176 14263-Q-CTI.exe 39 PID 2176 wrote to memory of 2556 2176 14263-Q-CTI.exe 39 PID 936 wrote to memory of 1544 936 taskeng.exe 46 PID 936 wrote to memory of 1544 936 taskeng.exe 46 PID 936 wrote to memory of 1544 936 taskeng.exe 46 PID 936 wrote to memory of 1544 936 taskeng.exe 46 -
System policy modification 1 TTPs 3 IoCs
Processes:
14263-Q-CTI.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 14263-Q-CTI.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 14263-Q-CTI.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 14263-Q-CTI.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\14263-Q-CTI.exe"C:\Users\Admin\AppData\Local\Temp\14263-Q-CTI.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2176 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2632
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2116
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2508
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
C:\Windows\system32\taskeng.exetaskeng.exe {C12F1742-BF0A-4E8E-B41B-7FE1BE3ABA4B} S-1-5-21-2084844033-2744876406-2053742436-1000:GGPVHMXR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1544
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5ab9707878daa978a8c4eac4ab709168e
SHA12a6c6cd9af1152027a5b756b10b0fb0b3c82fea8
SHA25663ee05e88971dd8f1128a6532ac404000b2659cc79d52f0f2470d56182d5f7c6
SHA512957a49304b99866a1b90b43c3e857d8340acf0ef00d5754c432c8738dc6798067e54363b260e9fce2e99f9af0ea29a32738de72839eefb9c7d4192ccd82c353e
-
Filesize
669KB
MD5ca74bacf835fc1effa36a5c7966c18b5
SHA1cd2ca5370811e30999225d15d0eaebbc889db513
SHA2563964c77cba25aa842d89dc9a6ac1c50c473fec97f0f798d8fb815d76dd1257cf
SHA512aab1de901b5a5a47e9ba91bf99483462e3e765ab610346d1a8582fe3d5a432dbedaf80c23a4752a6e6de13db4e5913b2e89073cdcb610d26e1f0fb7ad052d872
-
Filesize
669KB
MD5ca74bacf835fc1effa36a5c7966c18b5
SHA1cd2ca5370811e30999225d15d0eaebbc889db513
SHA2563964c77cba25aa842d89dc9a6ac1c50c473fec97f0f798d8fb815d76dd1257cf
SHA512aab1de901b5a5a47e9ba91bf99483462e3e765ab610346d1a8582fe3d5a432dbedaf80c23a4752a6e6de13db4e5913b2e89073cdcb610d26e1f0fb7ad052d872
-
Filesize
536B
MD5a3465b531b3809819c8c6795db3ca0fa
SHA10bfd6132d822c353e94ffe6603cbd9376cd7c209
SHA256c7b8b97bbf45290451e654b46927680fcd76bb41b79ae18271ef0b902d575dee
SHA5121cf54419bdb878debab64ec52ee00c19725a64dd6897214befe679f8423372e851eddb668e66dafa546830c48984617789a6fb130b6ef96c1e2e19b0806cf780