Analysis
-
max time kernel
153s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 14:55
Static task
static1
Behavioral task
behavioral1
Sample
cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe
Resource
win10v2004-20230915-en
General
-
Target
cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe
-
Size
268KB
-
MD5
cfea8286f13e566324aca989bbf1ecdd
-
SHA1
0a295ca16213502d5a6629553cf2b168b2a4dfc7
-
SHA256
cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902
-
SHA512
674cf146d76a5ecfa18da92c987eea09c8f055d6a2474311c825e6a5877ca4f8eb72413dba393c8e314016665d85534842103bece430c417b1c004aa2aadcd70
-
SSDEEP
3072:pLJGBP1t82ETTwPAobQ3tOqmb14Gul22QZkN7S44EXZNxRx6kFYDRzuU:VJEPCTwPp03YqyNulakL96fDRH
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.xyz/
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (1765) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 24 IoCs
description ioc Process File opened for modification C:\Users\Admin\Searches\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Admin\Documents\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Public\Documents\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Public\Downloads\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Public\Videos\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Admin\Videos\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Public\Music\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Public\Pictures\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files (x86)\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Public\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Admin\Links\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Admin\Music\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Public\Desktop\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Public\Libraries\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_KMS_Client_AE-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProDemoR_BypassTrial180-ul-oob.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\EnterFormat.mht cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Retail-ul-oob.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOCRRES.ORP cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File created C:\Program Files\Google\Chrome\readme.txt cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription3-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-ul-phn.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\FrequentOfficeUpdateSchedule.xml cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-ul-oob.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File created C:\Program Files (x86)\Google\Update\Install\readme.txt cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\ExitRegister.ps1 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-ul-phn.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-ul-oob.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTest-pl.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-pl.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\readme.txt cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-ul-oob.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File created C:\Program Files\Common Files\Services\readme.txt cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.HTM cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-pl.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MML2OMML.XSL cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipscat.xml cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription2-pl.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTest-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Ion.thmx cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_OEM_Perp-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Trial-ul-oob.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File created C:\Program Files (x86)\Common Files\System\fr-FR\readme.txt cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Trial-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoutilstat.etw.man cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ul-oob.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest5-ul-oob.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_KMS_ClientC2R-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-ul-oob.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-ul-oob.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProDemoR_BypassTrial180-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-ul-phn.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-pl.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PowerPointInterProviderRanker.bin cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado21.tlb cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ul-oob.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Trial-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_PrepidBypass-ul-oob.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_MAKC2R-pl.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-pl.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-ul-oob.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd28.tlb cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ppd.xrm-ms cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeBackupPrivilege 4620 vssvc.exe Token: SeRestorePrivilege 4620 vssvc.exe Token: SeAuditPrivilege 4620 vssvc.exe Token: SeIncreaseQuotaPrivilege 1508 WMIC.exe Token: SeSecurityPrivilege 1508 WMIC.exe Token: SeTakeOwnershipPrivilege 1508 WMIC.exe Token: SeLoadDriverPrivilege 1508 WMIC.exe Token: SeSystemProfilePrivilege 1508 WMIC.exe Token: SeSystemtimePrivilege 1508 WMIC.exe Token: SeProfSingleProcessPrivilege 1508 WMIC.exe Token: SeIncBasePriorityPrivilege 1508 WMIC.exe Token: SeCreatePagefilePrivilege 1508 WMIC.exe Token: SeBackupPrivilege 1508 WMIC.exe Token: SeRestorePrivilege 1508 WMIC.exe Token: SeShutdownPrivilege 1508 WMIC.exe Token: SeDebugPrivilege 1508 WMIC.exe Token: SeSystemEnvironmentPrivilege 1508 WMIC.exe Token: SeRemoteShutdownPrivilege 1508 WMIC.exe Token: SeUndockPrivilege 1508 WMIC.exe Token: SeManageVolumePrivilege 1508 WMIC.exe Token: 33 1508 WMIC.exe Token: 34 1508 WMIC.exe Token: 35 1508 WMIC.exe Token: 36 1508 WMIC.exe Token: SeIncreaseQuotaPrivilege 1508 WMIC.exe Token: SeSecurityPrivilege 1508 WMIC.exe Token: SeTakeOwnershipPrivilege 1508 WMIC.exe Token: SeLoadDriverPrivilege 1508 WMIC.exe Token: SeSystemProfilePrivilege 1508 WMIC.exe Token: SeSystemtimePrivilege 1508 WMIC.exe Token: SeProfSingleProcessPrivilege 1508 WMIC.exe Token: SeIncBasePriorityPrivilege 1508 WMIC.exe Token: SeCreatePagefilePrivilege 1508 WMIC.exe Token: SeBackupPrivilege 1508 WMIC.exe Token: SeRestorePrivilege 1508 WMIC.exe Token: SeShutdownPrivilege 1508 WMIC.exe Token: SeDebugPrivilege 1508 WMIC.exe Token: SeSystemEnvironmentPrivilege 1508 WMIC.exe Token: SeRemoteShutdownPrivilege 1508 WMIC.exe Token: SeUndockPrivilege 1508 WMIC.exe Token: SeManageVolumePrivilege 1508 WMIC.exe Token: 33 1508 WMIC.exe Token: 34 1508 WMIC.exe Token: 35 1508 WMIC.exe Token: 36 1508 WMIC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4224 wrote to memory of 1584 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 90 PID 4224 wrote to memory of 1584 4224 cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe 90 PID 1584 wrote to memory of 1508 1584 cmd.exe 92 PID 1584 wrote to memory of 1508 1584 cmd.exe 92 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe"C:\Users\Admin\AppData\Local\Temp\cf941154cc06005a15ff3ca2f601e13b537794254d338f63eadd260855115902.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9005B75B-74DB-4B90-9256-2370FD904ACD}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9005B75B-74DB-4B90-9256-2370FD904ACD}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4620
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD502aca66083f85518ca1ac4bb688e7b4f
SHA18b6dab3ceb858ce768bc4d584597605dae5963cc
SHA25660b63e95a062a9ac3694683db5f6b72f60856073f66a402558152ed5b34d2dd8
SHA512304e6827421e72c614e69006eafa7b8863446980351d4875fb733b6388aee8787b08b87afee194988dbadf0a2d620ac3db3836f70b9e1eb271c23fa0f354de39