Resubmissions
16-03-2024 19:39
240316-yc7kkaae5w 1010-03-2024 13:40
240310-qykzpadh8w 1010-03-2024 12:36
240310-psyg6acg33 10Analysis
-
max time kernel
116s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
16-03-2024 19:39
Static task
static1
Behavioral task
behavioral1
Sample
CONTI.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
CONTI.exe
Resource
win10v2004-20231215-en
General
-
Target
CONTI.exe
-
Size
196KB
-
MD5
58b16b1ea734d18960927cd68040c72d
-
SHA1
ab31613ceb08db6aea6b90370e259be1e9243070
-
SHA256
58ca4e482db7cf5c924256e53d8516d422e76cf4b85b43dc2b9ba0c7cb471ff7
-
SHA512
7b2b180005974afef8be76431c06eb22910d67863d80f738999030aa0a9707421ecb847a864b9a1c2a4fd03909fd35377d44276e69586a33c2fcb8ce4c8371f1
-
SSDEEP
3072:CLJGBP1t82ETTwPAobQ3tOqmb14Gul22QZkN7S44EXZ50Rx6:gJEPCTwPp03YqyNulakHu6
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.top/
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (7335) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\readme.txt CONTI.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 31 IoCs
description ioc Process File opened for modification C:\Users\Admin\3D Objects\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI CONTI.exe File opened for modification C:\Program Files (x86)\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\Searches\desktop.ini CONTI.exe File opened for modification C:\Users\Public\Downloads\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\Documents\desktop.ini CONTI.exe File opened for modification C:\Users\Public\Desktop\desktop.ini CONTI.exe File opened for modification C:\Users\Public\Documents\desktop.ini CONTI.exe File opened for modification C:\Users\Public\Libraries\desktop.ini CONTI.exe File opened for modification C:\Users\Public\Pictures\desktop.ini CONTI.exe File opened for modification C:\Users\Public\Videos\desktop.ini CONTI.exe File opened for modification C:\Users\Public\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\Links\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\Videos\desktop.ini CONTI.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini CONTI.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\Music\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini CONTI.exe File opened for modification C:\Users\Public\Music\desktop.ini CONTI.exe File opened for modification C:\Program Files\desktop.ini CONTI.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CONTI.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-pl.xrm-ms CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\nl-nl\readme.txt CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-fr\readme.txt CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Retail-ul-phn.xrm-ms CONTI.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\readme.txt CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ro-ro\readme.txt CONTI.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsdeu.xml CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\POWERPNT.VisualElementsManifest.xml CONTI.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ro\readme.txt CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\compare.png CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-ma\ui-strings.js CONTI.exe File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files-select\readme.txt CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\organize_poster.jpg CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-selector.js CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\fi-fi\readme.txt CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-ae\readme.txt CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_KMS_Client-ul.xrm-ms CONTI.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\SmallLogoCanary.png CONTI.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\ja\readme.txt CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] CONTI.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\readme.txt CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\readme.txt CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN111.XML CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-ul-oob.xrm-ms CONTI.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\gl.pak.DATA CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ru-ru\readme.txt CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pt-br\ui-strings.js CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\es-es\ui-strings.js CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-il\readme.txt CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ui-strings.js CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTest-pl.xrm-ms CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\PDDom.api CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugin.js CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\zh-cn\readme.txt CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\ui-strings.js CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-pl.xrm-ms CONTI.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\readme.txt CONTI.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ne.pak CONTI.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\readme.txt CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fi-fi\readme.txt CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART6.BDR CONTI.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\readme.txt CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\organize.svg CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ul-phn.xrm-ms CONTI.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\readme.txt CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\uk-ua\readme.txt CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription2-pl.xrm-ms CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\NamedUrls.HxK CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sign-in-2x.png CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\fake_logo.png CONTI.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pl-pl\readme.txt CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O17EnterpriseVL_Bypass30-ul-oob.xrm-ms CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial5-ul-oob.xrm-ms CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Grace-ppd.xrm-ms CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-180.png CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\main-selector.css CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-140.png CONTI.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\ui-strings.js CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_Subscription-ppd.xrm-ms CONTI.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\YEAR.XSL CONTI.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2696 ipconfig.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4304 vlc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe 4192 CONTI.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4304 vlc.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeBackupPrivilege 3792 vssvc.exe Token: SeRestorePrivilege 3792 vssvc.exe Token: SeAuditPrivilege 3792 vssvc.exe Token: SeIncreaseQuotaPrivilege 3096 WMIC.exe Token: SeSecurityPrivilege 3096 WMIC.exe Token: SeTakeOwnershipPrivilege 3096 WMIC.exe Token: SeLoadDriverPrivilege 3096 WMIC.exe Token: SeSystemProfilePrivilege 3096 WMIC.exe Token: SeSystemtimePrivilege 3096 WMIC.exe Token: SeProfSingleProcessPrivilege 3096 WMIC.exe Token: SeIncBasePriorityPrivilege 3096 WMIC.exe Token: SeCreatePagefilePrivilege 3096 WMIC.exe Token: SeBackupPrivilege 3096 WMIC.exe Token: SeRestorePrivilege 3096 WMIC.exe Token: SeShutdownPrivilege 3096 WMIC.exe Token: SeDebugPrivilege 3096 WMIC.exe Token: SeSystemEnvironmentPrivilege 3096 WMIC.exe Token: SeRemoteShutdownPrivilege 3096 WMIC.exe Token: SeUndockPrivilege 3096 WMIC.exe Token: SeManageVolumePrivilege 3096 WMIC.exe Token: 33 3096 WMIC.exe Token: 34 3096 WMIC.exe Token: 35 3096 WMIC.exe Token: 36 3096 WMIC.exe Token: SeIncreaseQuotaPrivilege 3096 WMIC.exe Token: SeSecurityPrivilege 3096 WMIC.exe Token: SeTakeOwnershipPrivilege 3096 WMIC.exe Token: SeLoadDriverPrivilege 3096 WMIC.exe Token: SeSystemProfilePrivilege 3096 WMIC.exe Token: SeSystemtimePrivilege 3096 WMIC.exe Token: SeProfSingleProcessPrivilege 3096 WMIC.exe Token: SeIncBasePriorityPrivilege 3096 WMIC.exe Token: SeCreatePagefilePrivilege 3096 WMIC.exe Token: SeBackupPrivilege 3096 WMIC.exe Token: SeRestorePrivilege 3096 WMIC.exe Token: SeShutdownPrivilege 3096 WMIC.exe Token: SeDebugPrivilege 3096 WMIC.exe Token: SeSystemEnvironmentPrivilege 3096 WMIC.exe Token: SeRemoteShutdownPrivilege 3096 WMIC.exe Token: SeUndockPrivilege 3096 WMIC.exe Token: SeManageVolumePrivilege 3096 WMIC.exe Token: 33 3096 WMIC.exe Token: 34 3096 WMIC.exe Token: 35 3096 WMIC.exe Token: 36 3096 WMIC.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4304 vlc.exe 4304 vlc.exe 4304 vlc.exe 4304 vlc.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4304 vlc.exe 4304 vlc.exe 4304 vlc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 384 OpenWith.exe 4304 vlc.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4192 wrote to memory of 3768 4192 CONTI.exe 87 PID 4192 wrote to memory of 3768 4192 CONTI.exe 87 PID 3768 wrote to memory of 3096 3768 cmd.exe 89 PID 3768 wrote to memory of 3096 3768 cmd.exe 89 PID 5000 wrote to memory of 4340 5000 chrome.exe 102 PID 5000 wrote to memory of 4340 5000 chrome.exe 102 PID 3612 wrote to memory of 3984 3612 firefox.exe 104 PID 3612 wrote to memory of 3984 3612 firefox.exe 104 PID 3612 wrote to memory of 3984 3612 firefox.exe 104 PID 3612 wrote to memory of 3984 3612 firefox.exe 104 PID 3612 wrote to memory of 3984 3612 firefox.exe 104 PID 3612 wrote to memory of 3984 3612 firefox.exe 104 PID 3612 wrote to memory of 3984 3612 firefox.exe 104 PID 3612 wrote to memory of 3984 3612 firefox.exe 104 PID 3612 wrote to memory of 3984 3612 firefox.exe 104 PID 3612 wrote to memory of 3984 3612 firefox.exe 104 PID 3612 wrote to memory of 3984 3612 firefox.exe 104 PID 3404 wrote to memory of 2188 3404 msedge.exe 106 PID 3404 wrote to memory of 2188 3404 msedge.exe 106 PID 4016 wrote to memory of 2696 4016 cmd.exe 117 PID 4016 wrote to memory of 2696 4016 cmd.exe 117 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\CONTI.exe"C:\Users\Admin\AppData\Local\Temp\CONTI.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0B6DBF9C-8786-4D9D-B5D9-27A2D4F39AE3}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0B6DBF9C-8786-4D9D-B5D9-27A2D4F39AE3}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:384
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4304
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffbc46b9758,0x7ffbc46b9768,0x7ffbc46b97782⤵PID:4340
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffbc3d446f8,0x7ffbc3d44708,0x7ffbc3d447182⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:2188
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5024
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\system32\ipconfig.exeipconfig2⤵
- Gathers network information
PID:2696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b87b63355379f17bb06a2570c8d88b04
SHA184d6a08e78da221fea6ec46fe7b7ac87412e23c2
SHA256284959ed3f68fb912cb141ef31b4ad4b53147bd1082ec1ed83bd08af729d09d1
SHA512bad79ae1efc718a90e089b9cdea8bfb149adbcddfc79cef529ab11055ce723a23608402b78e2655e5d5f9c72e26726390a1dbb24a2abfaca6e964e26e36c275e
-
Filesize
40B
MD5f3554966e057e3abca52616d7d60955c
SHA1e2ce651361c1e3c9593e2def72ad9dd9cfde6aa2
SHA2561bfc698c970bc7d5fde6f1d321f290bfd61069ca1cf59eca9ef2f7c77543e591
SHA512a81e7c9cc717b2d5948970a4fe03ee0b0583f374d7b885759d147e3450c418e41d2c49dc7a19cc595f38b0ecda8436180e40da468e67444140a1a4dd7546e478
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\d2f5d0c7-205d-4ad9-9002-c30b2e686d3e.dmp
Filesize3.6MB
MD5412157491687084032965a11f2031b7a
SHA19f82b99e5ec22e75d05ec1471eead15d70b0080a
SHA2564181e4e9eb58085fc1ad483d7feeff030480456eb247edc60f4cffdde2332dba
SHA512d156b89bf2065445be132f8a9fe43d9ce70561a247bb51e9641b998ddc1a134349750edd59f27592849f8d669014ed2fb4cd75d13fd74f53c2bbd223e8d60f20
-
Filesize
152B
MD5ce9908fddf1cde1c448816a49043702b
SHA15779ea3ffd37477c53215ef7637cc53865d30891
SHA2560c302b65129f1f7671e78dcb253ef84728ad6ce4f2190b5c4896034ca23ac9a1
SHA5122e570ea98dc2fa85695d4429a03c054d75677fbda837f29721c72c32327766e2843800ce278c115f35a1c7cbfb4423cad8aac05c733a0a0436475840cd13eaa1
-
Filesize
152B
MD51d9477ad4758640975482ad6ba8c1345
SHA122fb069d4bdb9a53f648276a2e9953dce658429c
SHA256b2678cc95586263f1b45a2dd6c3d969e411e46e50ca3cd4a0d30b2ff2051abf0
SHA51274fd49bc1a5240a5b8cbd236ef62a7768123b2ca5663a10ce6c3eab92fb759dbb9927d7ce32916161ed02c8495e5d3eed728b050d9edaca1c0b3eb5a07542128
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337