Analysis
-
max time kernel
95s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 14:35
Static task
static1
Behavioral task
behavioral1
Sample
c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe
Resource
win10v2004-20240802-en
General
-
Target
c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe
-
Size
511KB
-
MD5
ebdf82913e04b55207529376c67c678f
-
SHA1
7c6c6ba3f97b46c37d01a8645040d7689fb6fe8d
-
SHA256
c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1
-
SHA512
7c4e8cc55cf26d5c399e2adc21ddd3f5b2c25c4c08caf572202336292904de85be0ce3f2013c0a114bcff9903f656c44ad550da7ade03690fb8b38b0bdd8d5e9
-
SSDEEP
3072:WTvD23a5c8ZAdvMVNel1P/OJpAGiVBzoCeRZdxOnHiF2GBh3RkiBRK9:QvD23a5c8ZY1P/Yad7e2uHP3K
Malware Config
Extracted
C:\ProgramData\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.top/
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Renames multiple (7372) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 31 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Searches\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Desktop\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Downloads\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Libraries\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Documents\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Music\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Videos\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Links\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Videos\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Pictures\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Music\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Documents\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\mecontrol.png c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ja.pak c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\illustrations.png c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\ui-strings.js c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\pl-pl\ui-strings.js c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\it-it\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ca-es\ui-strings.js c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Grace-ppd.xrm-ms c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\PREVIEW.GIF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN065.XML c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\ui-strings.js c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-il\ui-strings.js c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-sl\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-100.png c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files\VideoLAN\VLC\locale\sm\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\kk.pak c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\sl.pak c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Retail-ul-phn.xrm-ms c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Click on 'Change' to select default PDF handler.pdf c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\faf_icons_retina.png c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\ui-strings.js c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files\dotnet\host\fxr\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\bn-IN.pak.DATA c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Entities c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\jopt-simple.md c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner.svg c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.contrast-white_scale-80.png c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\ole db\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-press.svg c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\ThinAppXManifest.xml c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019MSDNR_Retail-pl.xrm-ms c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_MAKC2R-ppd.xrm-ms c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ja-jp\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fi-fi\ui-strings.js c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nb-no\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hr-hr\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_KMS_ClientC2R-ul-oob.xrm-ms c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f14\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pt-br\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\ui-strings.js c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTest-ul-oob.xrm-ms c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as80.xsl c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\WidevineCdm\_platform_specific\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-tw\ui-strings.js c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\db2v0801.xsl c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\it-it\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\GrantMount.m4v c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Paper.xml c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Mu\LICENSE.DATA c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\ui-strings.js c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk-1.8\lib\jconsole.jar c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ppd.xrm-ms c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_SubTrial-ppd.xrm-ms c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\COPYING.LGPLv2.1.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeBackupPrivilege 2440 vssvc.exe Token: SeRestorePrivilege 2440 vssvc.exe Token: SeAuditPrivilege 2440 vssvc.exe Token: SeIncreaseQuotaPrivilege 2108 WMIC.exe Token: SeSecurityPrivilege 2108 WMIC.exe Token: SeTakeOwnershipPrivilege 2108 WMIC.exe Token: SeLoadDriverPrivilege 2108 WMIC.exe Token: SeSystemProfilePrivilege 2108 WMIC.exe Token: SeSystemtimePrivilege 2108 WMIC.exe Token: SeProfSingleProcessPrivilege 2108 WMIC.exe Token: SeIncBasePriorityPrivilege 2108 WMIC.exe Token: SeCreatePagefilePrivilege 2108 WMIC.exe Token: SeBackupPrivilege 2108 WMIC.exe Token: SeRestorePrivilege 2108 WMIC.exe Token: SeShutdownPrivilege 2108 WMIC.exe Token: SeDebugPrivilege 2108 WMIC.exe Token: SeSystemEnvironmentPrivilege 2108 WMIC.exe Token: SeRemoteShutdownPrivilege 2108 WMIC.exe Token: SeUndockPrivilege 2108 WMIC.exe Token: SeManageVolumePrivilege 2108 WMIC.exe Token: 33 2108 WMIC.exe Token: 34 2108 WMIC.exe Token: 35 2108 WMIC.exe Token: 36 2108 WMIC.exe Token: SeIncreaseQuotaPrivilege 2108 WMIC.exe Token: SeSecurityPrivilege 2108 WMIC.exe Token: SeTakeOwnershipPrivilege 2108 WMIC.exe Token: SeLoadDriverPrivilege 2108 WMIC.exe Token: SeSystemProfilePrivilege 2108 WMIC.exe Token: SeSystemtimePrivilege 2108 WMIC.exe Token: SeProfSingleProcessPrivilege 2108 WMIC.exe Token: SeIncBasePriorityPrivilege 2108 WMIC.exe Token: SeCreatePagefilePrivilege 2108 WMIC.exe Token: SeBackupPrivilege 2108 WMIC.exe Token: SeRestorePrivilege 2108 WMIC.exe Token: SeShutdownPrivilege 2108 WMIC.exe Token: SeDebugPrivilege 2108 WMIC.exe Token: SeSystemEnvironmentPrivilege 2108 WMIC.exe Token: SeRemoteShutdownPrivilege 2108 WMIC.exe Token: SeUndockPrivilege 2108 WMIC.exe Token: SeManageVolumePrivilege 2108 WMIC.exe Token: 33 2108 WMIC.exe Token: 34 2108 WMIC.exe Token: 35 2108 WMIC.exe Token: 36 2108 WMIC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4992 wrote to memory of 3464 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 89 PID 4992 wrote to memory of 3464 4992 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 89 PID 3464 wrote to memory of 2108 3464 cmd.exe 91 PID 3464 wrote to memory of 2108 3464 cmd.exe 91 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe"C:\Users\Admin\AppData\Local\Temp\c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{70143ADF-5466-4A13-84A7-BA59735813EC}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{70143ADF-5466-4A13-84A7-BA59735813EC}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2440
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b09421db407d07cecd7aaa502f3d3285
SHA18eabdcbb000e14771f6fefac998eb561195dc940
SHA25695d94695f3c26ca2000a047d2d272a4552d452c8b3e6e3371ac427b3a43db30a
SHA512455e6a0494a640b4079e3b635e6d4311a55af3110f41de2c0e14c6e909d24d9839f123155a7b712012b6cc60838605857565ac7a6571dcef935a8eca7604460b