Analysis
-
max time kernel
180s -
max time network
203s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-04-2024 11:09
Static task
static1
Behavioral task
behavioral1
Sample
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe
Resource
win7-20231129-en
Behavioral task
behavioral3
Sample
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe
Resource
win11-20240412-en
General
-
Target
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe
-
Size
185KB
-
MD5
fe788ba47f0a49329fd241a942bab938
-
SHA1
186e444c12d81a6c18e2f8eb66459a354c2ed25b
-
SHA256
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2
-
SHA512
673f9770ff7e7e1ac39b33513959f78298df4102e4322dddd2e745a313c0ecbab2ca732d14e6a916ba2165c40a5e6e48d1377618ff3a7d73085ac860be4340de
-
SSDEEP
3072:XqS7gtGIeq8KxrvRp1MImcZeuLaxugfCJsOlq8WkJK0BOog/Tt3onM9kHpOBae4/:aS7gtyuzFxm16axugfqlMw5g5BkOdSlr
Malware Config
Extracted
C:\ProgramData\R3ADM3.txt
conti
http://m232fdxbfmbrcehbrj5iayknxnggf6niqfj6x4iedrgtab4qupzjlaid.onion
https://contirecovery.info
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (7956) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 1 IoCs
Processes:
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 30 IoCs
Processes:
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exedescription ioc Process File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Documents\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Music\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Links\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Music\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Videos\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe -
Drops file in Program Files directory 64 IoCs
Processes:
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exedescription ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files\Complex Machine.pdf 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-il\ui-strings.js 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\FormatDismount.png 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\main-selector.css 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ru-ru\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\ODBCMESSAGES.XML 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sl-sl\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sortedby_up_selected_18.svg 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial5-pl.xrm-ms 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\StorageConnectors.api 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\access-bridge-64.jar 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-ppd.xrm-ms 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\root\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\ResiliencyLinks\Locales\devtools\ja.pak.DATA 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-tool-view.js 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\90.0.818.66\nacl_irt_x86_64.nexe 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\asm.md 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fi-fi\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\Trust Protection Lists\Mu\Fingerprinting 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\ui-strings.js 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\90.0.818.66\VisualElements\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-ppd.xrm-ms 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusDemoR_BypassTrial365-ul-oob.xrm-ms 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\main-selector.css 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\90.0.818.66\Locales\ru.pak 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\CompleteCheckmark.png 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\it-it\ui-strings.js 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ul-oob.xrm-ms 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-gb\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUAB.TTF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-il\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ul-oob.xrm-ms 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sv-se\ui-strings.js 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\cldrdata.jar 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\da-dk\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fr_get.svg 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\zh-tw\ui-strings.js 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files\Google\Chrome\Application\110.0.5481.104\MEIPreload\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Trial-pl.xrm-ms 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\Microsoft.NETCore.App.deps.json 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-checkmark.png 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\core_icons.png 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\es-es\ui-strings.js 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\Locales\nl.pak 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\progress_spinner_dark.gif 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\de-de\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_radio_selected_18.svg 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\resources.jar 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\[email protected] 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\CardViewIcon.png 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATERMAR\THMBNAIL.PNG 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exepid Process 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
vssvc.exeWMIC.exedescription pid Process Token: SeBackupPrivilege 4256 vssvc.exe Token: SeRestorePrivilege 4256 vssvc.exe Token: SeAuditPrivilege 4256 vssvc.exe Token: SeIncreaseQuotaPrivilege 3780 WMIC.exe Token: SeSecurityPrivilege 3780 WMIC.exe Token: SeTakeOwnershipPrivilege 3780 WMIC.exe Token: SeLoadDriverPrivilege 3780 WMIC.exe Token: SeSystemProfilePrivilege 3780 WMIC.exe Token: SeSystemtimePrivilege 3780 WMIC.exe Token: SeProfSingleProcessPrivilege 3780 WMIC.exe Token: SeIncBasePriorityPrivilege 3780 WMIC.exe Token: SeCreatePagefilePrivilege 3780 WMIC.exe Token: SeBackupPrivilege 3780 WMIC.exe Token: SeRestorePrivilege 3780 WMIC.exe Token: SeShutdownPrivilege 3780 WMIC.exe Token: SeDebugPrivilege 3780 WMIC.exe Token: SeSystemEnvironmentPrivilege 3780 WMIC.exe Token: SeRemoteShutdownPrivilege 3780 WMIC.exe Token: SeUndockPrivilege 3780 WMIC.exe Token: SeManageVolumePrivilege 3780 WMIC.exe Token: 33 3780 WMIC.exe Token: 34 3780 WMIC.exe Token: 35 3780 WMIC.exe Token: 36 3780 WMIC.exe Token: SeIncreaseQuotaPrivilege 3780 WMIC.exe Token: SeSecurityPrivilege 3780 WMIC.exe Token: SeTakeOwnershipPrivilege 3780 WMIC.exe Token: SeLoadDriverPrivilege 3780 WMIC.exe Token: SeSystemProfilePrivilege 3780 WMIC.exe Token: SeSystemtimePrivilege 3780 WMIC.exe Token: SeProfSingleProcessPrivilege 3780 WMIC.exe Token: SeIncBasePriorityPrivilege 3780 WMIC.exe Token: SeCreatePagefilePrivilege 3780 WMIC.exe Token: SeBackupPrivilege 3780 WMIC.exe Token: SeRestorePrivilege 3780 WMIC.exe Token: SeShutdownPrivilege 3780 WMIC.exe Token: SeDebugPrivilege 3780 WMIC.exe Token: SeSystemEnvironmentPrivilege 3780 WMIC.exe Token: SeRemoteShutdownPrivilege 3780 WMIC.exe Token: SeUndockPrivilege 3780 WMIC.exe Token: SeManageVolumePrivilege 3780 WMIC.exe Token: 33 3780 WMIC.exe Token: 34 3780 WMIC.exe Token: 35 3780 WMIC.exe Token: 36 3780 WMIC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.execmd.exedescription pid Process procid_target PID 2128 wrote to memory of 3708 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 82 PID 2128 wrote to memory of 3708 2128 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 82 PID 3708 wrote to memory of 3780 3708 cmd.exe 84 PID 3708 wrote to memory of 3780 3708 cmd.exe 84 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe"C:\Users\Admin\AppData\Local\Temp\96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B88F00FF-FD47-4D2F-92F5-F51A5C5F3ADB}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B88F00FF-FD47-4D2F-92F5-F51A5C5F3ADB}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4256
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
846B
MD51faf49045a09c14d8540fb0d9d595de4
SHA1bbf25516d2d69d397f1eabcc0c128b29f0627cc6
SHA25690a3c5e5ecd61cfc66f58049ddeb5b6c13c4b9eee78443778c5e57ee59fb2252
SHA512e38301a45bbf5c04542a52c677d7be4c66d2d44a284788a102139e05920ba4cb164e13dc77ada3fb326032223b554da3421334ba53abb87b85e2869e71dcef1e