Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 07:42
Static task
static1
Behavioral task
behavioral1
Sample
4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe
Resource
win10v2004-20240426-en
General
-
Target
4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe
-
Size
473KB
-
MD5
646842512919c08c056bd8faff7824b3
-
SHA1
62bc3bbaa209a0df9865cc1e937f18079276b183
-
SHA256
4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e
-
SHA512
969c845357eca26673a4911cfde8adec316cf7218a9a9c2c153c1fe543fcb9fe0a80ed5c3306b8086cb290bc198e4945d731678a48179c92cf3c713a7909779a
-
SSDEEP
6144:ADRIM+SzQZIrIe58wcjn8pu0/+s3zR7NdoM2iHZ4s5E+uRX3UlQ59yMdOhHSsgPH:pdI58wu8IT+RJdvBKsHudUlsExSsg3Y4
Malware Config
Extracted
C:\ProgramData\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.xyz/
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (7351) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\readme.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 31 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Public\Videos\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\Links\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Public\Music\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Public\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Public\Documents\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\Music\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\PAPYRUS.TTF 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\th.pak 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview_selected-hover.svg 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\readme.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-cn\readme.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest4-ppd.xrm-ms 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\warning.gif 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA6\VBE6EXT.OLB 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\as90.xsl 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\readme.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-pl.xrm-ms 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File created C:\Program Files\VideoLAN\VLC\locale\or_IN\readme.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial1-ul-oob.xrm-ms 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-180.png 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_pattern_RHP.png 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\psfontj2d.properties 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ja-jp\readme.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O17EnterpriseVL_Bypass30-ul-oob.xrm-ms 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSUIGHUR.TTF 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\zh-TW\readme.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Cryptomining 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\download-btn.png 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL110.XML 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\DESIGNER\MSADDNDR.OLB 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-no-text_2x.gif 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-fr\readme.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Subtle Solids.eftx 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo.png 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\zipfs.jar 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-moreimages.png 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\inline-error-1x.png 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nb-no\ui-strings.js 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\text.cur 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Trial-pl.xrm-ms 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Grace-ppd.xrm-ms 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE2.POTX 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File created C:\Program Files (x86)\Common Files\System\en-US\readme.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\mesa3d.md 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\de-de\readme.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-ul-phn.xrm-ms 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL105.XML 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL112.XML 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\ja-JP\sqlxmlx.rll.mui 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Extensions\external_extensions.json 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-disabled_32.svg 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\jawt_md.h 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\AppStore_icon.svg 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-ul-oob.xrm-ms 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\readme.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ja-jp\ui-strings.js 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\sl-si\readme.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\root\readme.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OneNote\prnSendToOneNote_win7.inf 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Java\jdk-1.8\include\win32\bridge\AccessBridgeCallbacks.h 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-ul-oob.xrm-ms 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\LyncBasic_Eula.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_output\readme.txt 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\snapshot_blob.bin 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\id.pak 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\bg_patterns_header.png 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeBackupPrivilege 1488 vssvc.exe Token: SeRestorePrivilege 1488 vssvc.exe Token: SeAuditPrivilege 1488 vssvc.exe Token: SeIncreaseQuotaPrivilege 3260 WMIC.exe Token: SeSecurityPrivilege 3260 WMIC.exe Token: SeTakeOwnershipPrivilege 3260 WMIC.exe Token: SeLoadDriverPrivilege 3260 WMIC.exe Token: SeSystemProfilePrivilege 3260 WMIC.exe Token: SeSystemtimePrivilege 3260 WMIC.exe Token: SeProfSingleProcessPrivilege 3260 WMIC.exe Token: SeIncBasePriorityPrivilege 3260 WMIC.exe Token: SeCreatePagefilePrivilege 3260 WMIC.exe Token: SeBackupPrivilege 3260 WMIC.exe Token: SeRestorePrivilege 3260 WMIC.exe Token: SeShutdownPrivilege 3260 WMIC.exe Token: SeDebugPrivilege 3260 WMIC.exe Token: SeSystemEnvironmentPrivilege 3260 WMIC.exe Token: SeRemoteShutdownPrivilege 3260 WMIC.exe Token: SeUndockPrivilege 3260 WMIC.exe Token: SeManageVolumePrivilege 3260 WMIC.exe Token: 33 3260 WMIC.exe Token: 34 3260 WMIC.exe Token: 35 3260 WMIC.exe Token: 36 3260 WMIC.exe Token: SeIncreaseQuotaPrivilege 3260 WMIC.exe Token: SeSecurityPrivilege 3260 WMIC.exe Token: SeTakeOwnershipPrivilege 3260 WMIC.exe Token: SeLoadDriverPrivilege 3260 WMIC.exe Token: SeSystemProfilePrivilege 3260 WMIC.exe Token: SeSystemtimePrivilege 3260 WMIC.exe Token: SeProfSingleProcessPrivilege 3260 WMIC.exe Token: SeIncBasePriorityPrivilege 3260 WMIC.exe Token: SeCreatePagefilePrivilege 3260 WMIC.exe Token: SeBackupPrivilege 3260 WMIC.exe Token: SeRestorePrivilege 3260 WMIC.exe Token: SeShutdownPrivilege 3260 WMIC.exe Token: SeDebugPrivilege 3260 WMIC.exe Token: SeSystemEnvironmentPrivilege 3260 WMIC.exe Token: SeRemoteShutdownPrivilege 3260 WMIC.exe Token: SeUndockPrivilege 3260 WMIC.exe Token: SeManageVolumePrivilege 3260 WMIC.exe Token: 33 3260 WMIC.exe Token: 34 3260 WMIC.exe Token: 35 3260 WMIC.exe Token: 36 3260 WMIC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4040 wrote to memory of 1512 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 84 PID 4040 wrote to memory of 1512 4040 4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe 84 PID 1512 wrote to memory of 3260 1512 cmd.exe 86 PID 1512 wrote to memory of 3260 1512 cmd.exe 86 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe"C:\Users\Admin\AppData\Local\Temp\4a5a1059ac4868847b1c770c08d166a1cefa68168af566c2280fbccd0773934e.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{34B42696-402E-40AC-A8D7-3AF4BD666A7E}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{34B42696-402E-40AC-A8D7-3AF4BD666A7E}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1488
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD502aca66083f85518ca1ac4bb688e7b4f
SHA18b6dab3ceb858ce768bc4d584597605dae5963cc
SHA25660b63e95a062a9ac3694683db5f6b72f60856073f66a402558152ed5b34d2dd8
SHA512304e6827421e72c614e69006eafa7b8863446980351d4875fb733b6388aee8787b08b87afee194988dbadf0a2d620ac3db3836f70b9e1eb271c23fa0f354de39