Analysis
-
max time kernel
147s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 08:28
Static task
static1
Behavioral task
behavioral1
Sample
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe
Resource
win10v2004-20240426-en
General
-
Target
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe
-
Size
192KB
-
MD5
0c4502d6655264a9aa420274a0ddeaeb
-
SHA1
b5510bd27327c7278843736aac085e16a508ed99
-
SHA256
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a
-
SHA512
21a8c7a83d5e0bb8b33182dee858e623887b308fb104f31a585227ab9507f910a6d5beffcd6d6a9dbe6180d2ac4262d4a82d308c73544d31dcd547a263a9b5e7
-
SSDEEP
3072:VWiyCqWkIcWoD0SrFykuOaXKcvQuoR0ainj9LaIRaRGbOwzidLEt1Jwm:iCqWkxg8toKcvQuk0dRTaACY1ym
Malware Config
Extracted
C:\ProgramData\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.best
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (7343) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 1 IoCs
Processes:
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 31 IoCs
Processes:
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exedescription ioc process File opened for modification C:\Users\Admin\Contacts\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Links\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Music\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Documents\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Music\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Videos\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe -
Drops file in Program Files directory 64 IoCs
Processes:
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Office 2007 - 2010.xml 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Advertising 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pl-pl\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\ui-strings.js 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSJHBD.TTC 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast_retina.png 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-cn\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hr-hr\ui-strings.js 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\uk-ua\ui-strings.js 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sendforsignature_18.svg 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\main.css 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-tw\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\orb.idl 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-ppd.xrm-ms 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Grace-ul-oob.xrm-ms 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\nb-no\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_MAK_AE-ul-phn.xrm-ms 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-80.png 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hu-hu\ui-strings.js 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\root\ui-strings.js 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\fil.pak.DATA 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\da-dk\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ul-phn.xrm-ms 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\DEEPBLUE.ELM 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_listview_selected-hover.svg 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\improved-office-to-pdf.png 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Trial-ul-oob.xrm-ms 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTest-ppd.xrm-ms 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMK.TTF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\AUTHOR.XSL 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\THMBNAIL.PNG 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\tr-tr\ui-strings.js 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019DemoR_BypassTrial180-ul-oob.xrm-ms 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_large.png 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main-selector.css 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_MAKC2R-ul-phn.xrm-ms 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\2d.x3d 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\ink\de-DE\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNBI.TTF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_KMS_Client_AE-ul.xrm-ms 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_K_COL.HXK 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\it-it\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ja-jp\ui-strings.js 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial2-ppd.xrm-ms 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-pl.xrm-ms 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\ui-strings.js 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OneNote\SendToOneNoteNames.gpd 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\tt.pak 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\trdtv2r41.xsl 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\da-dk\ui-strings.js 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1556 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exepid process 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
vssvc.exeWMIC.exedescription pid process Token: SeBackupPrivilege 3160 vssvc.exe Token: SeRestorePrivilege 3160 vssvc.exe Token: SeAuditPrivilege 3160 vssvc.exe Token: SeIncreaseQuotaPrivilege 4936 WMIC.exe Token: SeSecurityPrivilege 4936 WMIC.exe Token: SeTakeOwnershipPrivilege 4936 WMIC.exe Token: SeLoadDriverPrivilege 4936 WMIC.exe Token: SeSystemProfilePrivilege 4936 WMIC.exe Token: SeSystemtimePrivilege 4936 WMIC.exe Token: SeProfSingleProcessPrivilege 4936 WMIC.exe Token: SeIncBasePriorityPrivilege 4936 WMIC.exe Token: SeCreatePagefilePrivilege 4936 WMIC.exe Token: SeBackupPrivilege 4936 WMIC.exe Token: SeRestorePrivilege 4936 WMIC.exe Token: SeShutdownPrivilege 4936 WMIC.exe Token: SeDebugPrivilege 4936 WMIC.exe Token: SeSystemEnvironmentPrivilege 4936 WMIC.exe Token: SeRemoteShutdownPrivilege 4936 WMIC.exe Token: SeUndockPrivilege 4936 WMIC.exe Token: SeManageVolumePrivilege 4936 WMIC.exe Token: 33 4936 WMIC.exe Token: 34 4936 WMIC.exe Token: 35 4936 WMIC.exe Token: 36 4936 WMIC.exe Token: SeIncreaseQuotaPrivilege 4936 WMIC.exe Token: SeSecurityPrivilege 4936 WMIC.exe Token: SeTakeOwnershipPrivilege 4936 WMIC.exe Token: SeLoadDriverPrivilege 4936 WMIC.exe Token: SeSystemProfilePrivilege 4936 WMIC.exe Token: SeSystemtimePrivilege 4936 WMIC.exe Token: SeProfSingleProcessPrivilege 4936 WMIC.exe Token: SeIncBasePriorityPrivilege 4936 WMIC.exe Token: SeCreatePagefilePrivilege 4936 WMIC.exe Token: SeBackupPrivilege 4936 WMIC.exe Token: SeRestorePrivilege 4936 WMIC.exe Token: SeShutdownPrivilege 4936 WMIC.exe Token: SeDebugPrivilege 4936 WMIC.exe Token: SeSystemEnvironmentPrivilege 4936 WMIC.exe Token: SeRemoteShutdownPrivilege 4936 WMIC.exe Token: SeUndockPrivilege 4936 WMIC.exe Token: SeManageVolumePrivilege 4936 WMIC.exe Token: 33 4936 WMIC.exe Token: 34 4936 WMIC.exe Token: 35 4936 WMIC.exe Token: 36 4936 WMIC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.execmd.exedescription pid process target process PID 3364 wrote to memory of 1704 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 3364 wrote to memory of 1704 3364 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 1704 wrote to memory of 4936 1704 cmd.exe WMIC.exe PID 1704 wrote to memory of 4936 1704 cmd.exe WMIC.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe"C:\Users\Admin\AppData\Local\Temp\14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{34B42696-402E-40AC-A8D7-3AF4BD666A7E}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{34B42696-402E-40AC-A8D7-3AF4BD666A7E}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\readme.txt1⤵
- Opens file in notepad (likely ransom note)
PID:1556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ceaa77d1461263a97b5ebdd0c8c23a77
SHA1601a3b437803e903a178516218146806cc93db12
SHA256a35ab41d505749753d8f5a5043f1b6234d1a20dad75e4c9863a3535d53d8b420
SHA5128fd2c205883bb195498ea391632c064ffc7929c6c4fe50e5c3873eabcda2cb43e7a0a48462bb0f9011775b79e1057407fb2003962f8479fd574e42e46316d08b