Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2024 07:17
Static task
static1
Behavioral task
behavioral1
Sample
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe
Resource
win10v2004-20240426-en
General
-
Target
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe
-
Size
394KB
-
MD5
018efa1e87a337c4e3ae15a703fbd79c
-
SHA1
f2f75e3b4348fe983df1363138694a61c8fd526f
-
SHA256
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672
-
SHA512
3c29f37d0dbea495adf0429fe36175a65b9181c40e0631c2ab619999188719b577026344c1d0796da39c8e531fc29d2a339b163c93846c90d1abdd64424a83ee
-
SSDEEP
12288:0UIDaXY9vLxFE9sI3kxp+qGlyy3Q9TRwnVLfbnG:TXQzI9t3og+9F+LDnG
Malware Config
Extracted
C:\ProgramData\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.best
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (7338) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 1 IoCs
Processes:
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 31 IoCs
Processes:
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exedescription ioc process File opened for modification C:\Users\Admin\Music\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Videos\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Music\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Links\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Documents\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe -
Drops file in Program Files directory 64 IoCs
Processes:
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-ppd.xrm-ms 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Constantia-Franklin Gothic Book.xml 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\ui-strings.js 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql120.xsl 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon_hover.png 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_KMS_Client_AE-ppd.xrm-ms 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-140.png 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sl-si\ui-strings.js 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019DemoR_BypassTrial180-ul-oob.xrm-ms 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH.HXS 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\PAPYRUS.TTF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-ae\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\es-es\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Wisp.thmx 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-ae\ui-strings.js 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files\Java\jre-1.8\bin\plugin2\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-fr\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\DisconnectSearch.potm 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_MAKC2R-ul-phn.xrm-ms 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTest-ul-oob.xrm-ms 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\MLModels\autofill_labeling.ort 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\main.css 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-ae\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annots.api 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\THMBNAIL.PNG 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\faf_icons_retina.png 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\DEEPBLUE.INF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-tw\ui-strings.js 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\da-dk\ui-strings.js 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files\Uninstall Information\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\fa.pak 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\fi.pak.DATA 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\illustrations_retina.png 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_PrepidBypass-ul-oob.xrm-ms 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\Locales\fa.pak 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\110.0.5481.104\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\trdtv2r41.xsl 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-gb\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-ul-phn.xrm-ms 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-REGULAR.TTF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\nl-nl\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\ui-strings.js 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTest-pl.xrm-ms 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription2-ppd.xrm-ms 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\accessibility.properties 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files\Java\jdk-1.8\legal\jdk\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\dc-annotations\js\plugin.js 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\virgo_mycomputer_folder_icon.svg 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\ui-strings.js 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription2-ul-oob.xrm-ms 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exepid process 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
vssvc.exeWMIC.exedescription pid process Token: SeBackupPrivilege 1532 vssvc.exe Token: SeRestorePrivilege 1532 vssvc.exe Token: SeAuditPrivilege 1532 vssvc.exe Token: SeIncreaseQuotaPrivilege 4932 WMIC.exe Token: SeSecurityPrivilege 4932 WMIC.exe Token: SeTakeOwnershipPrivilege 4932 WMIC.exe Token: SeLoadDriverPrivilege 4932 WMIC.exe Token: SeSystemProfilePrivilege 4932 WMIC.exe Token: SeSystemtimePrivilege 4932 WMIC.exe Token: SeProfSingleProcessPrivilege 4932 WMIC.exe Token: SeIncBasePriorityPrivilege 4932 WMIC.exe Token: SeCreatePagefilePrivilege 4932 WMIC.exe Token: SeBackupPrivilege 4932 WMIC.exe Token: SeRestorePrivilege 4932 WMIC.exe Token: SeShutdownPrivilege 4932 WMIC.exe Token: SeDebugPrivilege 4932 WMIC.exe Token: SeSystemEnvironmentPrivilege 4932 WMIC.exe Token: SeRemoteShutdownPrivilege 4932 WMIC.exe Token: SeUndockPrivilege 4932 WMIC.exe Token: SeManageVolumePrivilege 4932 WMIC.exe Token: 33 4932 WMIC.exe Token: 34 4932 WMIC.exe Token: 35 4932 WMIC.exe Token: 36 4932 WMIC.exe Token: SeIncreaseQuotaPrivilege 4932 WMIC.exe Token: SeSecurityPrivilege 4932 WMIC.exe Token: SeTakeOwnershipPrivilege 4932 WMIC.exe Token: SeLoadDriverPrivilege 4932 WMIC.exe Token: SeSystemProfilePrivilege 4932 WMIC.exe Token: SeSystemtimePrivilege 4932 WMIC.exe Token: SeProfSingleProcessPrivilege 4932 WMIC.exe Token: SeIncBasePriorityPrivilege 4932 WMIC.exe Token: SeCreatePagefilePrivilege 4932 WMIC.exe Token: SeBackupPrivilege 4932 WMIC.exe Token: SeRestorePrivilege 4932 WMIC.exe Token: SeShutdownPrivilege 4932 WMIC.exe Token: SeDebugPrivilege 4932 WMIC.exe Token: SeSystemEnvironmentPrivilege 4932 WMIC.exe Token: SeRemoteShutdownPrivilege 4932 WMIC.exe Token: SeUndockPrivilege 4932 WMIC.exe Token: SeManageVolumePrivilege 4932 WMIC.exe Token: 33 4932 WMIC.exe Token: 34 4932 WMIC.exe Token: 35 4932 WMIC.exe Token: 36 4932 WMIC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.execmd.exedescription pid process target process PID 3404 wrote to memory of 2708 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe cmd.exe PID 3404 wrote to memory of 2708 3404 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe cmd.exe PID 2708 wrote to memory of 4932 2708 cmd.exe WMIC.exe PID 2708 wrote to memory of 4932 2708 cmd.exe WMIC.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe"C:\Users\Admin\AppData\Local\Temp\842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{462E28D6-9B9E-4D7E-A5AE-B9A02F3AF078}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{462E28D6-9B9E-4D7E-A5AE-B9A02F3AF078}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58bd80b4e88364cfa1dd85753159afabc
SHA1eebd4ab00679d407fd28887b5d86c55974f17f73
SHA25677cb9d145043eaa063aba4768a3c905923536dcb2e610e3a0516871c5634a0cc
SHA5121c0086937e699d02923aeb2f3ea60e21cb51e8d9ce888bb88652c22af4cc1beda0ffc475904c4485bf01d32556efdbd2af18c9b436b98c34a652e6e0e9b8e2e9