Resubmissions
05-01-2024 21:06
240105-zx7azaafbl 1005-01-2024 21:06
240105-zxpe6abgh4 1031-12-2023 03:06
231231-dlwjfaeban 10Analysis
-
max time kernel
604s -
max time network
614s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 03:06
Static task
static1
Behavioral task
behavioral1
Sample
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe
Resource
win11-20231215-en
General
-
Target
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe
-
Size
225KB
-
MD5
3a087bb7ce04eef64a82958ee3507548
-
SHA1
ee0a57ac86e2d6e87e8a29109c984a44aab53296
-
SHA256
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed
-
SHA512
4b314dd8b1992994b8194b6e729055feafb64f873b53289537a3d81f8a54929f5fc9a32bc134ffa3c44a71d7a7ded2f99af77459e3e186d7ccfadbba1747904e
-
SSDEEP
3072:n6syAG2L/wgMrxFSbY3Fq5dQWQC0F0+aLTZtjaPPZMtcdlrRMC/p2wc:6iG2EgwFSc3U5dv0FOTDaPPZME9Bc
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (7358) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 1 IoCs
Processes:
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 31 IoCs
Processes:
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Music\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Music\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Documents\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Videos\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Links\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe -
Drops file in Program Files directory 64 IoCs
Processes:
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\de-de\ui-strings.js 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-140.png 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\PREVIEW.GIF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\fillandsign.svg 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\plugin.js 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\s_filter_18.svg 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Trial-ul-oob.xrm-ms 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN065.XML 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\FUNCRES.XLAM 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\ui-strings.js 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hr-hr\ui-strings.js 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\ui-strings.js 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\net.properties 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\find-text.png 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\ui-strings.js 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\zh-tw\ui-strings.js 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt_get.svg 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.contrast-black_scale-100.png 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft.NET\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress_spinner_dark2x.gif 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\cs-cz\ui-strings.js 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Grace-ul-oob.xrm-ms 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nb-no\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files\VideoLAN\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Trial-ppd.xrm-ms 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\dot_2x.png 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files\Common Files\microsoft shared\OFFICE16\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-pl.xrm-ms 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Retail-ppd.xrm-ms 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_reminders_18.svg 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_selected_18.svg 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\classlist 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail2-ul-phn.xrm-ms 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-100.png 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\ui-strings.js 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nl-nl\ui-strings.js 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-il\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Warm.xml 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.White.png 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as90.xsl 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adobe_spinner.gif 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\db2v0801.xsl 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\ui-strings.js 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\cs-cz\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-oob.xrm-ms 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Slipstream.xml 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-140.png 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\de-de\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-ppd.xrm-ms 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare_col.hxc 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\af_get.svg 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pt-br\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-ul-oob.xrm-ms 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\thaidict.md 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\minimalist.dotx 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exepid process 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
vssvc.exeWMIC.exedescription pid process Token: SeBackupPrivilege 3048 vssvc.exe Token: SeRestorePrivilege 3048 vssvc.exe Token: SeAuditPrivilege 3048 vssvc.exe Token: SeIncreaseQuotaPrivilege 1460 WMIC.exe Token: SeSecurityPrivilege 1460 WMIC.exe Token: SeTakeOwnershipPrivilege 1460 WMIC.exe Token: SeLoadDriverPrivilege 1460 WMIC.exe Token: SeSystemProfilePrivilege 1460 WMIC.exe Token: SeSystemtimePrivilege 1460 WMIC.exe Token: SeProfSingleProcessPrivilege 1460 WMIC.exe Token: SeIncBasePriorityPrivilege 1460 WMIC.exe Token: SeCreatePagefilePrivilege 1460 WMIC.exe Token: SeBackupPrivilege 1460 WMIC.exe Token: SeRestorePrivilege 1460 WMIC.exe Token: SeShutdownPrivilege 1460 WMIC.exe Token: SeDebugPrivilege 1460 WMIC.exe Token: SeSystemEnvironmentPrivilege 1460 WMIC.exe Token: SeRemoteShutdownPrivilege 1460 WMIC.exe Token: SeUndockPrivilege 1460 WMIC.exe Token: SeManageVolumePrivilege 1460 WMIC.exe Token: 33 1460 WMIC.exe Token: 34 1460 WMIC.exe Token: 35 1460 WMIC.exe Token: 36 1460 WMIC.exe Token: SeIncreaseQuotaPrivilege 1460 WMIC.exe Token: SeSecurityPrivilege 1460 WMIC.exe Token: SeTakeOwnershipPrivilege 1460 WMIC.exe Token: SeLoadDriverPrivilege 1460 WMIC.exe Token: SeSystemProfilePrivilege 1460 WMIC.exe Token: SeSystemtimePrivilege 1460 WMIC.exe Token: SeProfSingleProcessPrivilege 1460 WMIC.exe Token: SeIncBasePriorityPrivilege 1460 WMIC.exe Token: SeCreatePagefilePrivilege 1460 WMIC.exe Token: SeBackupPrivilege 1460 WMIC.exe Token: SeRestorePrivilege 1460 WMIC.exe Token: SeShutdownPrivilege 1460 WMIC.exe Token: SeDebugPrivilege 1460 WMIC.exe Token: SeSystemEnvironmentPrivilege 1460 WMIC.exe Token: SeRemoteShutdownPrivilege 1460 WMIC.exe Token: SeUndockPrivilege 1460 WMIC.exe Token: SeManageVolumePrivilege 1460 WMIC.exe Token: 33 1460 WMIC.exe Token: 34 1460 WMIC.exe Token: 35 1460 WMIC.exe Token: 36 1460 WMIC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.execmd.exedescription pid process target process PID 5036 wrote to memory of 1688 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe cmd.exe PID 5036 wrote to memory of 1688 5036 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe cmd.exe PID 1688 wrote to memory of 1460 1688 cmd.exe WMIC.exe PID 1688 wrote to memory of 1460 1688 cmd.exe WMIC.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe"C:\Users\Admin\AppData\Local\Temp\630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C87AF0B5-1B24-46C0-BFF7-76F807B4F114}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C87AF0B5-1B24-46C0-BFF7-76F807B4F114}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
976B
MD5da0c9fcd74e70fc996d8a7b00f84b65c
SHA1095aba88a247ab670c9a566db276d8f7132a1921
SHA25686b7154f594c59245edd306ad0fd9a398b9f2966437a786a9a35b5d4f49f5b04
SHA512146c830f2fdc194b845202b710a03ac202e926cc58b57006d06441bacbb273ffaf2e5baf8811eb4745fd5e4296855abe75f5164782fc20f99775cfb16acbf4ea