Analysis
-
max time kernel
92s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 02:06
Static task
static1
Behavioral task
behavioral1
Sample
066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe
Resource
win10v2004-20241007-en
General
-
Target
066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe
-
Size
871KB
-
MD5
2d2c7ee748d941798466b19b53da88bb
-
SHA1
7c0cf86f123f2896795add3ecc7bafc30fdc87bc
-
SHA256
066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a
-
SHA512
9f5a9b6ce25222219f6ef07ac85e5fdf834215dcac81006629b21667aeb4ef9a809e336a66ead9fdcde0af8f51fa7d459b4875bf4023d6cee1eb189eba341912
-
SSDEEP
12288:CfT9qqQfsr85q5+OeO+OeNhBBhhBB2Lq/5/1G9ba6qCX0GuE3mczIedIHEXNuQ8k:CfT9q1fsr85hJCX0GuWIEXAihyh3LEk
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\Decryptfiles.txt
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decryptfiles.txt 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Decryptfiles.txt 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XPSUDTARW = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe\"" 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1864 cmd.exe 1984 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1984 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe Token: SeDebugPrivilege 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe Token: SeDebugPrivilege 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe Token: SeIncreaseQuotaPrivilege 4248 wmic.exe Token: SeSecurityPrivilege 4248 wmic.exe Token: SeTakeOwnershipPrivilege 4248 wmic.exe Token: SeLoadDriverPrivilege 4248 wmic.exe Token: SeSystemProfilePrivilege 4248 wmic.exe Token: SeSystemtimePrivilege 4248 wmic.exe Token: SeProfSingleProcessPrivilege 4248 wmic.exe Token: SeIncBasePriorityPrivilege 4248 wmic.exe Token: SeCreatePagefilePrivilege 4248 wmic.exe Token: SeBackupPrivilege 4248 wmic.exe Token: SeRestorePrivilege 4248 wmic.exe Token: SeShutdownPrivilege 4248 wmic.exe Token: SeDebugPrivilege 4248 wmic.exe Token: SeSystemEnvironmentPrivilege 4248 wmic.exe Token: SeRemoteShutdownPrivilege 4248 wmic.exe Token: SeUndockPrivilege 4248 wmic.exe Token: SeManageVolumePrivilege 4248 wmic.exe Token: 33 4248 wmic.exe Token: 34 4248 wmic.exe Token: 35 4248 wmic.exe Token: 36 4248 wmic.exe Token: SeIncreaseQuotaPrivilege 4248 wmic.exe Token: SeSecurityPrivilege 4248 wmic.exe Token: SeTakeOwnershipPrivilege 4248 wmic.exe Token: SeLoadDriverPrivilege 4248 wmic.exe Token: SeSystemProfilePrivilege 4248 wmic.exe Token: SeSystemtimePrivilege 4248 wmic.exe Token: SeProfSingleProcessPrivilege 4248 wmic.exe Token: SeIncBasePriorityPrivilege 4248 wmic.exe Token: SeCreatePagefilePrivilege 4248 wmic.exe Token: SeBackupPrivilege 4248 wmic.exe Token: SeRestorePrivilege 4248 wmic.exe Token: SeShutdownPrivilege 4248 wmic.exe Token: SeDebugPrivilege 4248 wmic.exe Token: SeSystemEnvironmentPrivilege 4248 wmic.exe Token: SeRemoteShutdownPrivilege 4248 wmic.exe Token: SeUndockPrivilege 4248 wmic.exe Token: SeManageVolumePrivilege 4248 wmic.exe Token: 33 4248 wmic.exe Token: 34 4248 wmic.exe Token: 35 4248 wmic.exe Token: 36 4248 wmic.exe Token: SeBackupPrivilege 2204 vssvc.exe Token: SeRestorePrivilege 2204 vssvc.exe Token: SeAuditPrivilege 2204 vssvc.exe Token: SeDebugPrivilege 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe Token: SeDebugPrivilege 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe Token: SeIncreaseQuotaPrivilege 1316 wmic.exe Token: SeSecurityPrivilege 1316 wmic.exe Token: SeTakeOwnershipPrivilege 1316 wmic.exe Token: SeLoadDriverPrivilege 1316 wmic.exe Token: SeSystemProfilePrivilege 1316 wmic.exe Token: SeSystemtimePrivilege 1316 wmic.exe Token: SeProfSingleProcessPrivilege 1316 wmic.exe Token: SeIncBasePriorityPrivilege 1316 wmic.exe Token: SeCreatePagefilePrivilege 1316 wmic.exe Token: SeBackupPrivilege 1316 wmic.exe Token: SeRestorePrivilege 1316 wmic.exe Token: SeShutdownPrivilege 1316 wmic.exe Token: SeDebugPrivilege 1316 wmic.exe Token: SeSystemEnvironmentPrivilege 1316 wmic.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 956 wrote to memory of 4248 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 82 PID 956 wrote to memory of 4248 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 82 PID 956 wrote to memory of 1316 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 93 PID 956 wrote to memory of 1316 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 93 PID 956 wrote to memory of 1864 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 94 PID 956 wrote to memory of 1864 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 94 PID 956 wrote to memory of 1864 956 066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe 94 PID 1864 wrote to memory of 1984 1864 cmd.exe 97 PID 1864 wrote to memory of 1984 1864 cmd.exe 97 PID 1864 wrote to memory of 1984 1864 cmd.exe 97 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe"C:\Users\Admin\AppData\Local\Temp\066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:956 -
\??\c:\Windows\system32\wbem\wmic.exec:\JTiDYQ\JTiD\..\..\Windows\JTiD\JTiD\..\..\system32\JTiD\JTiD\..\..\wbem\JTiD\JTiDY\..\..\wmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
\??\c:\Windows\system32\wbem\wmic.exec:\iWzXmH\iWzX\..\..\Windows\iWzX\iWzX\..\..\system32\iWzX\iWzX\..\..\wbem\iWzX\iWzXm\..\..\wmic.exe shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30003⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1984
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2204
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5d28a5112cb27400e3537123e9f2001f8
SHA18fbcec0b5175b9414da0cf6fd571877ca4e4b433
SHA2562bfd904f9ad4f34c99002aa05f03363e7b2d6f18149b4d220de8d034eab3ffbd
SHA5122b2e8010f9c7fef6a721a1d27d1cc1b7c1985a53a52df8dc3b490c25da86b61479e15f412e4a4514e9b28c0e27c2417fc02fef35db1fffb9add0c8832d57d050