Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2023 13:22
Behavioral task
behavioral1
Sample
14263-Q-CTI.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
14263-Q-CTI.exe
Resource
win10v2004-20231023-en
General
-
Target
14263-Q-CTI.exe
-
Size
669KB
-
MD5
ca74bacf835fc1effa36a5c7966c18b5
-
SHA1
cd2ca5370811e30999225d15d0eaebbc889db513
-
SHA256
3964c77cba25aa842d89dc9a6ac1c50c473fec97f0f798d8fb815d76dd1257cf
-
SHA512
aab1de901b5a5a47e9ba91bf99483462e3e765ab610346d1a8582fe3d5a432dbedaf80c23a4752a6e6de13db4e5913b2e89073cdcb610d26e1f0fb7ad052d872
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DOKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWHKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\HOW_TO_BACK_FILES.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
resource yara_rule behavioral2/files/0x0006000000022cd8-677.dat family_medusalocker behavioral2/files/0x0006000000022cd8-678.dat family_medusalocker -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 14263-Q-CTI.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 14263-Q-CTI.exe -
Renames multiple (218) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 4920 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 14263-Q-CTI.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3125601242-331447593-1512828465-1000\desktop.ini 14263-Q-CTI.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: 14263-Q-CTI.exe File opened (read-only) \??\N: 14263-Q-CTI.exe File opened (read-only) \??\R: 14263-Q-CTI.exe File opened (read-only) \??\W: 14263-Q-CTI.exe File opened (read-only) \??\S: 14263-Q-CTI.exe File opened (read-only) \??\B: 14263-Q-CTI.exe File opened (read-only) \??\E: 14263-Q-CTI.exe File opened (read-only) \??\G: 14263-Q-CTI.exe File opened (read-only) \??\I: 14263-Q-CTI.exe File opened (read-only) \??\J: 14263-Q-CTI.exe File opened (read-only) \??\K: 14263-Q-CTI.exe File opened (read-only) \??\Q: 14263-Q-CTI.exe File opened (read-only) \??\T: 14263-Q-CTI.exe File opened (read-only) \??\Y: 14263-Q-CTI.exe File opened (read-only) \??\H: 14263-Q-CTI.exe File opened (read-only) \??\L: 14263-Q-CTI.exe File opened (read-only) \??\M: 14263-Q-CTI.exe File opened (read-only) \??\P: 14263-Q-CTI.exe File opened (read-only) \??\Z: 14263-Q-CTI.exe File opened (read-only) \??\F: 14263-Q-CTI.exe File opened (read-only) \??\O: 14263-Q-CTI.exe File opened (read-only) \??\U: 14263-Q-CTI.exe File opened (read-only) \??\V: 14263-Q-CTI.exe File opened (read-only) \??\X: 14263-Q-CTI.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe 3344 14263-Q-CTI.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3956 wmic.exe Token: SeSecurityPrivilege 3956 wmic.exe Token: SeTakeOwnershipPrivilege 3956 wmic.exe Token: SeLoadDriverPrivilege 3956 wmic.exe Token: SeSystemProfilePrivilege 3956 wmic.exe Token: SeSystemtimePrivilege 3956 wmic.exe Token: SeProfSingleProcessPrivilege 3956 wmic.exe Token: SeIncBasePriorityPrivilege 3956 wmic.exe Token: SeCreatePagefilePrivilege 3956 wmic.exe Token: SeBackupPrivilege 3956 wmic.exe Token: SeRestorePrivilege 3956 wmic.exe Token: SeShutdownPrivilege 3956 wmic.exe Token: SeDebugPrivilege 3956 wmic.exe Token: SeSystemEnvironmentPrivilege 3956 wmic.exe Token: SeRemoteShutdownPrivilege 3956 wmic.exe Token: SeUndockPrivilege 3956 wmic.exe Token: SeManageVolumePrivilege 3956 wmic.exe Token: 33 3956 wmic.exe Token: 34 3956 wmic.exe Token: 35 3956 wmic.exe Token: 36 3956 wmic.exe Token: SeIncreaseQuotaPrivilege 2100 wmic.exe Token: SeSecurityPrivilege 2100 wmic.exe Token: SeTakeOwnershipPrivilege 2100 wmic.exe Token: SeLoadDriverPrivilege 2100 wmic.exe Token: SeSystemProfilePrivilege 2100 wmic.exe Token: SeSystemtimePrivilege 2100 wmic.exe Token: SeProfSingleProcessPrivilege 2100 wmic.exe Token: SeIncBasePriorityPrivilege 2100 wmic.exe Token: SeCreatePagefilePrivilege 2100 wmic.exe Token: SeBackupPrivilege 2100 wmic.exe Token: SeRestorePrivilege 2100 wmic.exe Token: SeShutdownPrivilege 2100 wmic.exe Token: SeDebugPrivilege 2100 wmic.exe Token: SeSystemEnvironmentPrivilege 2100 wmic.exe Token: SeRemoteShutdownPrivilege 2100 wmic.exe Token: SeUndockPrivilege 2100 wmic.exe Token: SeManageVolumePrivilege 2100 wmic.exe Token: 33 2100 wmic.exe Token: 34 2100 wmic.exe Token: 35 2100 wmic.exe Token: 36 2100 wmic.exe Token: SeIncreaseQuotaPrivilege 1280 wmic.exe Token: SeSecurityPrivilege 1280 wmic.exe Token: SeTakeOwnershipPrivilege 1280 wmic.exe Token: SeLoadDriverPrivilege 1280 wmic.exe Token: SeSystemProfilePrivilege 1280 wmic.exe Token: SeSystemtimePrivilege 1280 wmic.exe Token: SeProfSingleProcessPrivilege 1280 wmic.exe Token: SeIncBasePriorityPrivilege 1280 wmic.exe Token: SeCreatePagefilePrivilege 1280 wmic.exe Token: SeBackupPrivilege 1280 wmic.exe Token: SeRestorePrivilege 1280 wmic.exe Token: SeShutdownPrivilege 1280 wmic.exe Token: SeDebugPrivilege 1280 wmic.exe Token: SeSystemEnvironmentPrivilege 1280 wmic.exe Token: SeRemoteShutdownPrivilege 1280 wmic.exe Token: SeUndockPrivilege 1280 wmic.exe Token: SeManageVolumePrivilege 1280 wmic.exe Token: 33 1280 wmic.exe Token: 34 1280 wmic.exe Token: 35 1280 wmic.exe Token: 36 1280 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3344 wrote to memory of 3956 3344 14263-Q-CTI.exe 90 PID 3344 wrote to memory of 3956 3344 14263-Q-CTI.exe 90 PID 3344 wrote to memory of 3956 3344 14263-Q-CTI.exe 90 PID 3344 wrote to memory of 2100 3344 14263-Q-CTI.exe 95 PID 3344 wrote to memory of 2100 3344 14263-Q-CTI.exe 95 PID 3344 wrote to memory of 2100 3344 14263-Q-CTI.exe 95 PID 3344 wrote to memory of 1280 3344 14263-Q-CTI.exe 97 PID 3344 wrote to memory of 1280 3344 14263-Q-CTI.exe 97 PID 3344 wrote to memory of 1280 3344 14263-Q-CTI.exe 97 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 14263-Q-CTI.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 14263-Q-CTI.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 14263-Q-CTI.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\14263-Q-CTI.exe"C:\Users\Admin\AppData\Local\Temp\14263-Q-CTI.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3344 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:4920
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD5ca74bacf835fc1effa36a5c7966c18b5
SHA1cd2ca5370811e30999225d15d0eaebbc889db513
SHA2563964c77cba25aa842d89dc9a6ac1c50c473fec97f0f798d8fb815d76dd1257cf
SHA512aab1de901b5a5a47e9ba91bf99483462e3e765ab610346d1a8582fe3d5a432dbedaf80c23a4752a6e6de13db4e5913b2e89073cdcb610d26e1f0fb7ad052d872
-
Filesize
669KB
MD5ca74bacf835fc1effa36a5c7966c18b5
SHA1cd2ca5370811e30999225d15d0eaebbc889db513
SHA2563964c77cba25aa842d89dc9a6ac1c50c473fec97f0f798d8fb815d76dd1257cf
SHA512aab1de901b5a5a47e9ba91bf99483462e3e765ab610346d1a8582fe3d5a432dbedaf80c23a4752a6e6de13db4e5913b2e89073cdcb610d26e1f0fb7ad052d872
-
Filesize
536B
MD5e1db5186d490f1eba52bed51df45b123
SHA15b9a1acc6757432f94f997ffa5a46739f3456b76
SHA256e8d2f77eb3142ee1e936992dd32dd1738c900266a89b743dbae06665a562dcd7
SHA5129df793e05b13277e3cf7877fabe585d65acd936ed64cb82d5cb6f015f9f7bb3cd051c7b6a91d239277e59c48302abb19c243e79586aa79ac6c1e9a61409605a8
-
Filesize
4KB
MD50bc7db252c046951d323439e460cf0a4
SHA1a032bf45684ad35b283845648a6c1e8571058890
SHA2567074bf2e1b46de8ba29cca656fdfec8a289b619700ef5a6010e90e89bf8ab8e1
SHA5122fcf2980745e6dae2fd59853069c3545f4707839446c774c4a76468b31622f927c7d650923899b660dcb8220be1134e00c97318eb72c105156f5e6c1c8861934