Analysis
-
max time kernel
151s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 11:11
Static task
static1
Behavioral task
behavioral1
Sample
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe
Resource
win10v2004-20240226-en
General
-
Target
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe
-
Size
624KB
-
MD5
7e18dd4a4b84f2f93eff4790f16e8e8b
-
SHA1
3113dbbeb536000ac8175ccb6438355af41ab2eb
-
SHA256
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9
-
SHA512
3edfa60480ec1e0a6b5ce01d99cf0156fe544a77944ccd87acf95dcd0667cdfe4a2b99e9988cee0e597de03aa96d8098ae3f324fe63ca37db688522e5ec87fca
-
SSDEEP
12288:PCtVb4i2eVyASN5sPd9dLcch0xXnA1b0LLmu1:PCzUxQE5sPOU0xGo
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirec7nchr45rx6ympez5rjldibnqzh7lsa56lvjvaeywhvoj3wad.onion/MAYeHZzawPjL51jqGnH1euFenWdJSCSx4LjdiNz46bQ2ZPugz83x52n5vqW0O76L
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (2463) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Dave packer 1 IoCs
Detects executable using a packer named 'Dave' by the community, based on a string at the end.
Processes:
resource yara_rule behavioral2/memory/3960-4-0x0000000002430000-0x000000000245E000-memory.dmp dave -
Drops desktop.ini file(s) 27 IoCs
Processes:
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exedescription ioc process File opened for modification C:\Users\Admin\Links\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Music\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Documents\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Music\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Videos\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe -
Drops file in Program Files directory 64 IoCs
Processes:
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Ion.thmx 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\directshow.md 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\jawt.lib 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_OEM_Perp-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-pl.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_MAK-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_MAK_AE-pl.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentDemoR_BypassTrial180-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_KMS_Client_AE-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTest-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Trial-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_MAK-ul-oob.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH.HXS 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-white_scale-180.png 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-ul-oob.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files\Microsoft Office 15\ClientX64\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files (x86)\Common Files\Services\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-oob.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-ul-oob.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial2-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-80.png 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_MAK_AE-ul-oob.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUIFormulaBarModel.bin 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files\Common Files\System\msadc\de-DE\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Trial-ul-oob.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_de.properties 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files\Internet Explorer\it-IT\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Grace-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Grace-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-pl.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-ul-phn.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-140.png 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\ThinAppXManifest.xml 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusDemoR_BypassTrial180-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\lcms.md 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-140.png 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-ul-phn.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\rt.jar 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\zipfs.jar 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files\Microsoft Office\root\Office16\OneNote\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Grace-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-pl.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_Grace-ul-oob.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_KMS_Client_AE-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-ul-oob.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTest-ul-oob.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientOSub2019_eula.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019DemoR_BypassTrial180-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ppd.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files (x86)\MSBuild\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-pl.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ul-phn.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MANIFEST.XML 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ul-phn.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial3-pl.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-pl.xrm-ms 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe -
Modifies registry class 18 IoCs
Processes:
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\open 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\print\command 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.dnd\ = "DnD.Document" 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\open\command 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5ACE33~1.EXE \"%1\"" 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\DefaultIcon 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5ACE33~1.EXE,1" 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\print 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.dnd\ShellNew 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\print\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5ACE33~1.EXE /p \"%1\"" 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\printto\command 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\printto 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\printto\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5ACE33~1.EXE /pt \"%1\" \"%2\" \"%3\" \"%4\"" 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.dnd 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.dnd\ShellNew\NullFile 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\ = "DnD Document" 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exepid process 3960 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 3960 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
vssvc.exeWMIC.exedescription pid process Token: SeBackupPrivilege 4736 vssvc.exe Token: SeRestorePrivilege 4736 vssvc.exe Token: SeAuditPrivilege 4736 vssvc.exe Token: SeIncreaseQuotaPrivilege 2212 WMIC.exe Token: SeSecurityPrivilege 2212 WMIC.exe Token: SeTakeOwnershipPrivilege 2212 WMIC.exe Token: SeLoadDriverPrivilege 2212 WMIC.exe Token: SeSystemProfilePrivilege 2212 WMIC.exe Token: SeSystemtimePrivilege 2212 WMIC.exe Token: SeProfSingleProcessPrivilege 2212 WMIC.exe Token: SeIncBasePriorityPrivilege 2212 WMIC.exe Token: SeCreatePagefilePrivilege 2212 WMIC.exe Token: SeBackupPrivilege 2212 WMIC.exe Token: SeRestorePrivilege 2212 WMIC.exe Token: SeShutdownPrivilege 2212 WMIC.exe Token: SeDebugPrivilege 2212 WMIC.exe Token: SeSystemEnvironmentPrivilege 2212 WMIC.exe Token: SeRemoteShutdownPrivilege 2212 WMIC.exe Token: SeUndockPrivilege 2212 WMIC.exe Token: SeManageVolumePrivilege 2212 WMIC.exe Token: 33 2212 WMIC.exe Token: 34 2212 WMIC.exe Token: 35 2212 WMIC.exe Token: 36 2212 WMIC.exe Token: SeIncreaseQuotaPrivilege 2212 WMIC.exe Token: SeSecurityPrivilege 2212 WMIC.exe Token: SeTakeOwnershipPrivilege 2212 WMIC.exe Token: SeLoadDriverPrivilege 2212 WMIC.exe Token: SeSystemProfilePrivilege 2212 WMIC.exe Token: SeSystemtimePrivilege 2212 WMIC.exe Token: SeProfSingleProcessPrivilege 2212 WMIC.exe Token: SeIncBasePriorityPrivilege 2212 WMIC.exe Token: SeCreatePagefilePrivilege 2212 WMIC.exe Token: SeBackupPrivilege 2212 WMIC.exe Token: SeRestorePrivilege 2212 WMIC.exe Token: SeShutdownPrivilege 2212 WMIC.exe Token: SeDebugPrivilege 2212 WMIC.exe Token: SeSystemEnvironmentPrivilege 2212 WMIC.exe Token: SeRemoteShutdownPrivilege 2212 WMIC.exe Token: SeUndockPrivilege 2212 WMIC.exe Token: SeManageVolumePrivilege 2212 WMIC.exe Token: 33 2212 WMIC.exe Token: 34 2212 WMIC.exe Token: 35 2212 WMIC.exe Token: 36 2212 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exepid process 3960 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 3960 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.execmd.exedescription pid process target process PID 3960 wrote to memory of 4988 3960 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe cmd.exe PID 3960 wrote to memory of 4988 3960 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe cmd.exe PID 4988 wrote to memory of 2212 4988 cmd.exe WMIC.exe PID 4988 wrote to memory of 2212 4988 cmd.exe WMIC.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe"C:\Users\Admin\AppData\Local\Temp\5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{387E716D-AEBD-4DD1-B658-D0A208F12B72}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{387E716D-AEBD-4DD1-B658-D0A208F12B72}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1344 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:81⤵PID:1688
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD504a372cdd23f8bc91474d53be5d5b0bf
SHA11eb3b106975d8a53f16715bd930cdec461b8dfde
SHA256ab27c0b6f29f6a547fd3b50eeeed06fb505a561635ca33a110d1a529ee64800b
SHA5121dc9de3fb04a3ea1051451a56514eef45655cd4dfba56bdde524a81394f442d67ab6493b08400bd931ac51a61d19f7c8882b83ff762fd472de74b51576ac75a7