Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-03-2024 03:55
Behavioral task
behavioral1
Sample
220201-tb2kpshagn.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
220201-tb2kpshagn.exe
Resource
win10v2004-20240226-en
General
-
Target
220201-tb2kpshagn.exe
-
Size
2.6MB
-
MD5
aa3684dd93b13628b626723bfe313dbc
-
SHA1
d2a08733f52ba0187dd43a45b7ea6953f69522bd
-
SHA256
02f250a3df59dec575f26679ebd25de7c1d5b4d9d08016685f87a3628a393f92
-
SHA512
22ffb71722f5afd6925d37628585dc182e3f2cfd6f472a522e8a418dcf7adf76c16aed6313c9a477e2cfa3b646bf450f2cffee8d37a51a63c926c5ef18450ac0
-
SSDEEP
24576:3z6+t2x6zy+jerMRSFJZLIMMXXKIdwjP3rWFhtCMzGkx8W9GTjneJN9U:3pMx6jKF7eXKYwj/e0kxTGT6JN2
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html
href="mailto:[email protected]">[email protected]</a><br>
href="mailto:[email protected]">[email protected]</a>
http-equiv="X-UA-Compatible"
http://meyerweb.com/eric/tools/css/reset/
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 5 IoCs
resource yara_rule behavioral2/memory/4788-0-0x0000000000BF0000-0x0000000000F82000-memory.dmp family_medusalocker behavioral2/memory/4788-131-0x0000000000BF0000-0x0000000000F82000-memory.dmp family_medusalocker behavioral2/files/0x000800000002320c-739.dat family_medusalocker behavioral2/memory/3836-740-0x0000000000790000-0x0000000000B22000-memory.dmp family_medusalocker behavioral2/memory/3836-742-0x0000000000790000-0x0000000000B22000-memory.dmp family_medusalocker -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 220201-tb2kpshagn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 220201-tb2kpshagn.exe -
Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) 5 IoCs
resource yara_rule behavioral2/memory/4788-0-0x0000000000BF0000-0x0000000000F82000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/4788-131-0x0000000000BF0000-0x0000000000F82000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/files/0x000800000002320c-739.dat INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3836-740-0x0000000000790000-0x0000000000B22000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM behavioral2/memory/3836-742-0x0000000000790000-0x0000000000B22000-memory.dmp INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM -
Detects command variations typically used by ransomware 5 IoCs
resource yara_rule behavioral2/memory/4788-0-0x0000000000BF0000-0x0000000000F82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/4788-131-0x0000000000BF0000-0x0000000000F82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/files/0x000800000002320c-739.dat INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/3836-740-0x0000000000790000-0x0000000000B22000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/3836-742-0x0000000000790000-0x0000000000B22000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Renames multiple (178) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 3836 svchostt.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 220201-tb2kpshagn.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-513485977-2495024337-1260977654-1000\desktop.ini 220201-tb2kpshagn.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: 220201-tb2kpshagn.exe File opened (read-only) \??\Q: 220201-tb2kpshagn.exe File opened (read-only) \??\S: 220201-tb2kpshagn.exe File opened (read-only) \??\E: 220201-tb2kpshagn.exe File opened (read-only) \??\G: 220201-tb2kpshagn.exe File opened (read-only) \??\J: 220201-tb2kpshagn.exe File opened (read-only) \??\K: 220201-tb2kpshagn.exe File opened (read-only) \??\M: 220201-tb2kpshagn.exe File opened (read-only) \??\V: 220201-tb2kpshagn.exe File opened (read-only) \??\Y: 220201-tb2kpshagn.exe File opened (read-only) \??\Z: 220201-tb2kpshagn.exe File opened (read-only) \??\F: 220201-tb2kpshagn.exe File opened (read-only) \??\A: 220201-tb2kpshagn.exe File opened (read-only) \??\B: 220201-tb2kpshagn.exe File opened (read-only) \??\I: 220201-tb2kpshagn.exe File opened (read-only) \??\T: 220201-tb2kpshagn.exe File opened (read-only) \??\U: 220201-tb2kpshagn.exe File opened (read-only) \??\W: 220201-tb2kpshagn.exe File opened (read-only) \??\X: 220201-tb2kpshagn.exe File opened (read-only) \??\H: 220201-tb2kpshagn.exe File opened (read-only) \??\L: 220201-tb2kpshagn.exe File opened (read-only) \??\N: 220201-tb2kpshagn.exe File opened (read-only) \??\P: 220201-tb2kpshagn.exe File opened (read-only) \??\R: 220201-tb2kpshagn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe 4788 220201-tb2kpshagn.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4240 wmic.exe Token: SeSecurityPrivilege 4240 wmic.exe Token: SeTakeOwnershipPrivilege 4240 wmic.exe Token: SeLoadDriverPrivilege 4240 wmic.exe Token: SeSystemProfilePrivilege 4240 wmic.exe Token: SeSystemtimePrivilege 4240 wmic.exe Token: SeProfSingleProcessPrivilege 4240 wmic.exe Token: SeIncBasePriorityPrivilege 4240 wmic.exe Token: SeCreatePagefilePrivilege 4240 wmic.exe Token: SeBackupPrivilege 4240 wmic.exe Token: SeRestorePrivilege 4240 wmic.exe Token: SeShutdownPrivilege 4240 wmic.exe Token: SeDebugPrivilege 4240 wmic.exe Token: SeSystemEnvironmentPrivilege 4240 wmic.exe Token: SeRemoteShutdownPrivilege 4240 wmic.exe Token: SeUndockPrivilege 4240 wmic.exe Token: SeManageVolumePrivilege 4240 wmic.exe Token: 33 4240 wmic.exe Token: 34 4240 wmic.exe Token: 35 4240 wmic.exe Token: 36 4240 wmic.exe Token: SeIncreaseQuotaPrivilege 752 wmic.exe Token: SeSecurityPrivilege 752 wmic.exe Token: SeTakeOwnershipPrivilege 752 wmic.exe Token: SeLoadDriverPrivilege 752 wmic.exe Token: SeSystemProfilePrivilege 752 wmic.exe Token: SeSystemtimePrivilege 752 wmic.exe Token: SeProfSingleProcessPrivilege 752 wmic.exe Token: SeIncBasePriorityPrivilege 752 wmic.exe Token: SeCreatePagefilePrivilege 752 wmic.exe Token: SeBackupPrivilege 752 wmic.exe Token: SeRestorePrivilege 752 wmic.exe Token: SeShutdownPrivilege 752 wmic.exe Token: SeDebugPrivilege 752 wmic.exe Token: SeSystemEnvironmentPrivilege 752 wmic.exe Token: SeRemoteShutdownPrivilege 752 wmic.exe Token: SeUndockPrivilege 752 wmic.exe Token: SeManageVolumePrivilege 752 wmic.exe Token: 33 752 wmic.exe Token: 34 752 wmic.exe Token: 35 752 wmic.exe Token: 36 752 wmic.exe Token: SeIncreaseQuotaPrivilege 3372 wmic.exe Token: SeSecurityPrivilege 3372 wmic.exe Token: SeTakeOwnershipPrivilege 3372 wmic.exe Token: SeLoadDriverPrivilege 3372 wmic.exe Token: SeSystemProfilePrivilege 3372 wmic.exe Token: SeSystemtimePrivilege 3372 wmic.exe Token: SeProfSingleProcessPrivilege 3372 wmic.exe Token: SeIncBasePriorityPrivilege 3372 wmic.exe Token: SeCreatePagefilePrivilege 3372 wmic.exe Token: SeBackupPrivilege 3372 wmic.exe Token: SeRestorePrivilege 3372 wmic.exe Token: SeShutdownPrivilege 3372 wmic.exe Token: SeDebugPrivilege 3372 wmic.exe Token: SeSystemEnvironmentPrivilege 3372 wmic.exe Token: SeRemoteShutdownPrivilege 3372 wmic.exe Token: SeUndockPrivilege 3372 wmic.exe Token: SeManageVolumePrivilege 3372 wmic.exe Token: 33 3372 wmic.exe Token: 34 3372 wmic.exe Token: 35 3372 wmic.exe Token: 36 3372 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4788 wrote to memory of 4240 4788 220201-tb2kpshagn.exe 92 PID 4788 wrote to memory of 4240 4788 220201-tb2kpshagn.exe 92 PID 4788 wrote to memory of 4240 4788 220201-tb2kpshagn.exe 92 PID 4788 wrote to memory of 752 4788 220201-tb2kpshagn.exe 95 PID 4788 wrote to memory of 752 4788 220201-tb2kpshagn.exe 95 PID 4788 wrote to memory of 752 4788 220201-tb2kpshagn.exe 95 PID 4788 wrote to memory of 3372 4788 220201-tb2kpshagn.exe 97 PID 4788 wrote to memory of 3372 4788 220201-tb2kpshagn.exe 97 PID 4788 wrote to memory of 3372 4788 220201-tb2kpshagn.exe 97 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 220201-tb2kpshagn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 220201-tb2kpshagn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 220201-tb2kpshagn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\220201-tb2kpshagn.exe"C:\Users\Admin\AppData\Local\Temp\220201-tb2kpshagn.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4788 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
-
C:\Users\Admin\AppData\Roaming\svchostt.exeC:\Users\Admin\AppData\Roaming\svchostt.exe1⤵
- Executes dropped EXE
PID:3836
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5eca8eb9c5b6458f2d08f8a61cbde1e2e
SHA17df0c367f5e45e22724e45265c7b0cd5aaa15651
SHA256991dfe71da3ea65d2bae56825e1557728abdca494dc3dce9cc721dc3127ded21
SHA512a57b373422861da74cd85f7442bf9f47590aecbeb2bd6cd238b38ebab9d66240c0979898f30c000acc58bbe6c17511fe12d52ca172beba8fddb0635df5fc1db2
-
Filesize
2.6MB
MD5aa3684dd93b13628b626723bfe313dbc
SHA1d2a08733f52ba0187dd43a45b7ea6953f69522bd
SHA25602f250a3df59dec575f26679ebd25de7c1d5b4d9d08016685f87a3628a393f92
SHA51222ffb71722f5afd6925d37628585dc182e3f2cfd6f472a522e8a418dcf7adf76c16aed6313c9a477e2cfa3b646bf450f2cffee8d37a51a63c926c5ef18450ac0
-
Filesize
536B
MD5c02e5bb605abf49a21cdacd7e9b15bf2
SHA1a9bd4c03199b12e50d368b2469556ba3af44e32b
SHA256ffa944568884617d23309993ba2721abb98a64095885b60e9abd05b2fd754c93
SHA512f7326d9d94610771db085a465d7f169864bc151e01ad002fa0f7117069632a4fa00e83e8d0342b6fa03c4bf0880be7b9fd6e97ce443ad0c35df53f7c248e05b0
-
Filesize
47KB
MD5042b48ec7ac5788c49bd74248bc8ea60
SHA13a91f9c2541c2cc22fcbc0bbc43b005f642881b7
SHA256ceaf2ea8d8283e81af8f86a50f509d8847bd577520e7631a2fc50a8fa216fae8
SHA5129f25da11e594937fc1abf799abf8fe75952f0a49f21cb69c7ce18fd513a0e006c92de80279140b58833f31982b5ef7a36e0d161aebdae6b6dbc5fb4c2e65c0fc