Analysis
-
max time kernel
126s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
27-03-2024 03:55
Behavioral task
behavioral1
Sample
220201-tb2kpshagn.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
220201-tb2kpshagn.exe
Resource
win10v2004-20240226-en
General
-
Target
220201-tb2kpshagn.exe
-
Size
2.6MB
-
MD5
aa3684dd93b13628b626723bfe313dbc
-
SHA1
d2a08733f52ba0187dd43a45b7ea6953f69522bd
-
SHA256
02f250a3df59dec575f26679ebd25de7c1d5b4d9d08016685f87a3628a393f92
-
SHA512
22ffb71722f5afd6925d37628585dc182e3f2cfd6f472a522e8a418dcf7adf76c16aed6313c9a477e2cfa3b646bf450f2cffee8d37a51a63c926c5ef18450ac0
-
SSDEEP
24576:3z6+t2x6zy+jerMRSFJZLIMMXXKIdwjP3rWFhtCMzGkx8W9GTjneJN9U:3pMx6jKF7eXKYwj/e0kxTGT6JN2
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html
href="mailto:[email protected]">[email protected]</a><br>
href="mailto:[email protected]">[email protected]</a>
http-equiv="X-UA-Compatible"
http://meyerweb.com/eric/tools/css/reset/
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/840-0-0x0000000000870000-0x0000000000C02000-memory.dmp family_medusalocker behavioral1/memory/840-1065-0x0000000000870000-0x0000000000C02000-memory.dmp family_medusalocker C:\Users\Admin\AppData\Roaming\svchostt.exe family_medusalocker behavioral1/memory/1576-1068-0x00000000008C0000-0x0000000000C52000-memory.dmp family_medusalocker behavioral1/memory/1576-1069-0x00000000008C0000-0x0000000000C52000-memory.dmp family_medusalocker -
Processes:
220201-tb2kpshagn.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 220201-tb2kpshagn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 220201-tb2kpshagn.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 5 IoCs
Processes:
resource yara_rule behavioral1/memory/840-0-0x0000000000870000-0x0000000000C02000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/840-1065-0x0000000000870000-0x0000000000C02000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM C:\Users\Admin\AppData\Roaming\svchostt.exe INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/1576-1068-0x00000000008C0000-0x0000000000C52000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral1/memory/1576-1069-0x00000000008C0000-0x0000000000C52000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Detects command variations typically used by ransomware 5 IoCs
Processes:
resource yara_rule behavioral1/memory/840-0-0x0000000000870000-0x0000000000C02000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/840-1065-0x0000000000870000-0x0000000000C02000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware C:\Users\Admin\AppData\Roaming\svchostt.exe INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/1576-1068-0x00000000008C0000-0x0000000000C52000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/1576-1069-0x00000000008C0000-0x0000000000C52000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Renames multiple (261) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
svchostt.exepid process 1576 svchostt.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
220201-tb2kpshagn.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 220201-tb2kpshagn.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
220201-tb2kpshagn.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2721934792-624042501-2768869379-1000\desktop.ini 220201-tb2kpshagn.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
220201-tb2kpshagn.exedescription ioc process File opened (read-only) \??\N: 220201-tb2kpshagn.exe File opened (read-only) \??\U: 220201-tb2kpshagn.exe File opened (read-only) \??\V: 220201-tb2kpshagn.exe File opened (read-only) \??\X: 220201-tb2kpshagn.exe File opened (read-only) \??\I: 220201-tb2kpshagn.exe File opened (read-only) \??\L: 220201-tb2kpshagn.exe File opened (read-only) \??\S: 220201-tb2kpshagn.exe File opened (read-only) \??\Y: 220201-tb2kpshagn.exe File opened (read-only) \??\J: 220201-tb2kpshagn.exe File opened (read-only) \??\O: 220201-tb2kpshagn.exe File opened (read-only) \??\G: 220201-tb2kpshagn.exe File opened (read-only) \??\K: 220201-tb2kpshagn.exe File opened (read-only) \??\M: 220201-tb2kpshagn.exe File opened (read-only) \??\T: 220201-tb2kpshagn.exe File opened (read-only) \??\W: 220201-tb2kpshagn.exe File opened (read-only) \??\F: 220201-tb2kpshagn.exe File opened (read-only) \??\A: 220201-tb2kpshagn.exe File opened (read-only) \??\B: 220201-tb2kpshagn.exe File opened (read-only) \??\P: 220201-tb2kpshagn.exe File opened (read-only) \??\Q: 220201-tb2kpshagn.exe File opened (read-only) \??\R: 220201-tb2kpshagn.exe File opened (read-only) \??\Z: 220201-tb2kpshagn.exe File opened (read-only) \??\E: 220201-tb2kpshagn.exe File opened (read-only) \??\H: 220201-tb2kpshagn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 2920 vssadmin.exe 2392 vssadmin.exe 2132 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
220201-tb2kpshagn.exepid process 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe 840 220201-tb2kpshagn.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 2940 vssvc.exe Token: SeRestorePrivilege 2940 vssvc.exe Token: SeAuditPrivilege 2940 vssvc.exe Token: SeIncreaseQuotaPrivilege 2600 wmic.exe Token: SeSecurityPrivilege 2600 wmic.exe Token: SeTakeOwnershipPrivilege 2600 wmic.exe Token: SeLoadDriverPrivilege 2600 wmic.exe Token: SeSystemProfilePrivilege 2600 wmic.exe Token: SeSystemtimePrivilege 2600 wmic.exe Token: SeProfSingleProcessPrivilege 2600 wmic.exe Token: SeIncBasePriorityPrivilege 2600 wmic.exe Token: SeCreatePagefilePrivilege 2600 wmic.exe Token: SeBackupPrivilege 2600 wmic.exe Token: SeRestorePrivilege 2600 wmic.exe Token: SeShutdownPrivilege 2600 wmic.exe Token: SeDebugPrivilege 2600 wmic.exe Token: SeSystemEnvironmentPrivilege 2600 wmic.exe Token: SeRemoteShutdownPrivilege 2600 wmic.exe Token: SeUndockPrivilege 2600 wmic.exe Token: SeManageVolumePrivilege 2600 wmic.exe Token: 33 2600 wmic.exe Token: 34 2600 wmic.exe Token: 35 2600 wmic.exe Token: SeIncreaseQuotaPrivilege 2420 wmic.exe Token: SeSecurityPrivilege 2420 wmic.exe Token: SeTakeOwnershipPrivilege 2420 wmic.exe Token: SeLoadDriverPrivilege 2420 wmic.exe Token: SeSystemProfilePrivilege 2420 wmic.exe Token: SeSystemtimePrivilege 2420 wmic.exe Token: SeProfSingleProcessPrivilege 2420 wmic.exe Token: SeIncBasePriorityPrivilege 2420 wmic.exe Token: SeCreatePagefilePrivilege 2420 wmic.exe Token: SeBackupPrivilege 2420 wmic.exe Token: SeRestorePrivilege 2420 wmic.exe Token: SeShutdownPrivilege 2420 wmic.exe Token: SeDebugPrivilege 2420 wmic.exe Token: SeSystemEnvironmentPrivilege 2420 wmic.exe Token: SeRemoteShutdownPrivilege 2420 wmic.exe Token: SeUndockPrivilege 2420 wmic.exe Token: SeManageVolumePrivilege 2420 wmic.exe Token: 33 2420 wmic.exe Token: 34 2420 wmic.exe Token: 35 2420 wmic.exe Token: SeIncreaseQuotaPrivilege 2580 wmic.exe Token: SeSecurityPrivilege 2580 wmic.exe Token: SeTakeOwnershipPrivilege 2580 wmic.exe Token: SeLoadDriverPrivilege 2580 wmic.exe Token: SeSystemProfilePrivilege 2580 wmic.exe Token: SeSystemtimePrivilege 2580 wmic.exe Token: SeProfSingleProcessPrivilege 2580 wmic.exe Token: SeIncBasePriorityPrivilege 2580 wmic.exe Token: SeCreatePagefilePrivilege 2580 wmic.exe Token: SeBackupPrivilege 2580 wmic.exe Token: SeRestorePrivilege 2580 wmic.exe Token: SeShutdownPrivilege 2580 wmic.exe Token: SeDebugPrivilege 2580 wmic.exe Token: SeSystemEnvironmentPrivilege 2580 wmic.exe Token: SeRemoteShutdownPrivilege 2580 wmic.exe Token: SeUndockPrivilege 2580 wmic.exe Token: SeManageVolumePrivilege 2580 wmic.exe Token: 33 2580 wmic.exe Token: 34 2580 wmic.exe Token: 35 2580 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
220201-tb2kpshagn.exetaskeng.exedescription pid process target process PID 840 wrote to memory of 2920 840 220201-tb2kpshagn.exe vssadmin.exe PID 840 wrote to memory of 2920 840 220201-tb2kpshagn.exe vssadmin.exe PID 840 wrote to memory of 2920 840 220201-tb2kpshagn.exe vssadmin.exe PID 840 wrote to memory of 2920 840 220201-tb2kpshagn.exe vssadmin.exe PID 840 wrote to memory of 2600 840 220201-tb2kpshagn.exe wmic.exe PID 840 wrote to memory of 2600 840 220201-tb2kpshagn.exe wmic.exe PID 840 wrote to memory of 2600 840 220201-tb2kpshagn.exe wmic.exe PID 840 wrote to memory of 2600 840 220201-tb2kpshagn.exe wmic.exe PID 840 wrote to memory of 2392 840 220201-tb2kpshagn.exe vssadmin.exe PID 840 wrote to memory of 2392 840 220201-tb2kpshagn.exe vssadmin.exe PID 840 wrote to memory of 2392 840 220201-tb2kpshagn.exe vssadmin.exe PID 840 wrote to memory of 2392 840 220201-tb2kpshagn.exe vssadmin.exe PID 840 wrote to memory of 2420 840 220201-tb2kpshagn.exe wmic.exe PID 840 wrote to memory of 2420 840 220201-tb2kpshagn.exe wmic.exe PID 840 wrote to memory of 2420 840 220201-tb2kpshagn.exe wmic.exe PID 840 wrote to memory of 2420 840 220201-tb2kpshagn.exe wmic.exe PID 840 wrote to memory of 2132 840 220201-tb2kpshagn.exe vssadmin.exe PID 840 wrote to memory of 2132 840 220201-tb2kpshagn.exe vssadmin.exe PID 840 wrote to memory of 2132 840 220201-tb2kpshagn.exe vssadmin.exe PID 840 wrote to memory of 2132 840 220201-tb2kpshagn.exe vssadmin.exe PID 840 wrote to memory of 2580 840 220201-tb2kpshagn.exe wmic.exe PID 840 wrote to memory of 2580 840 220201-tb2kpshagn.exe wmic.exe PID 840 wrote to memory of 2580 840 220201-tb2kpshagn.exe wmic.exe PID 840 wrote to memory of 2580 840 220201-tb2kpshagn.exe wmic.exe PID 2692 wrote to memory of 1576 2692 taskeng.exe svchostt.exe PID 2692 wrote to memory of 1576 2692 taskeng.exe svchostt.exe PID 2692 wrote to memory of 1576 2692 taskeng.exe svchostt.exe PID 2692 wrote to memory of 1576 2692 taskeng.exe svchostt.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
220201-tb2kpshagn.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 220201-tb2kpshagn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 220201-tb2kpshagn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 220201-tb2kpshagn.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\220201-tb2kpshagn.exe"C:\Users\Admin\AppData\Local\Temp\220201-tb2kpshagn.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:840 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2920
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2392
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2132
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
C:\Windows\system32\taskeng.exetaskeng.exe {F8DB6D99-47F3-496A-9174-9CF4C311FD86} S-1-5-21-2721934792-624042501-2768869379-1000:BISMIZHX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Users\Admin\AppData\Roaming\svchostt.exeC:\Users\Admin\AppData\Roaming\svchostt.exe2⤵
- Executes dropped EXE
PID:1576
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD55266fb450f107fed45864290ee45bbd6
SHA17783de2bbee0b27f4a575cbd498713807402aade
SHA2565f54954fff01e3d22f8a80ac2e9f6f9157ce4337e13f5bc7944173fce0a3164f
SHA51254cec87b103f6abb9343a04a382b7aa9d0bffb899d1cf642cf3bae518ba98dcad713a3f1cf3f501a2cebdcd42675eef3233e4d0891b90c162af5edc312df96e2
-
Filesize
2.6MB
MD5aa3684dd93b13628b626723bfe313dbc
SHA1d2a08733f52ba0187dd43a45b7ea6953f69522bd
SHA25602f250a3df59dec575f26679ebd25de7c1d5b4d9d08016685f87a3628a393f92
SHA51222ffb71722f5afd6925d37628585dc182e3f2cfd6f472a522e8a418dcf7adf76c16aed6313c9a477e2cfa3b646bf450f2cffee8d37a51a63c926c5ef18450ac0
-
Filesize
536B
MD53648f03da64d16f6f9e9db7d8e0ee726
SHA1a08b43a05422735f328ba26ad4d697958921e270
SHA256fca6e47c229a78a1e3721dca8d700e169eadea2f10f41d92b4b2fe930730ea11
SHA51227488a10e7cb02a9542fc1b86dbe399232c0b28da4c5446d8455a71739dd1fbb135c3345c7e794a4f8e3cfa3a56a010953efa1230ca39c43fbe771342a9159a4
-
Filesize
47KB
MD5fda6a70452bcee475f64d404b56f4a78
SHA1666d45894a0af56be78e52ce824fba344582de06
SHA256cd51c89403adb89ac2c762ca2eae52d81a417e769c751c0af602877963fb26e4
SHA512684024ce1dc9ecac29552b3522675f3f7e19da6f89e85e2fc8ff0d85c9be8d5254b2ccb707d78484fc0f8abacb62e182625dc9f1dcb51f47c961f9a8aa314fd6