Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 15:26
Static task
static1
Behavioral task
behavioral1
Sample
56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe
Resource
win10v2004-20240802-en
General
-
Target
56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe
-
Size
514KB
-
MD5
e16d9fea42a12e877198f687ee023e63
-
SHA1
5e84f5034c4372b8674eb4099da75c398c904955
-
SHA256
56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3
-
SHA512
2c9894f9abf9c3e7d544b6112510a689119fc0f118f614d86d868c1238fe696484d43e0a0a638c1f2a0c4d8b1a21fe524ffe2df6e6e06e6d7c206b69f57c7322
-
SSDEEP
3072:8vOXfbBI4++rye6iLfv7FizEPB5Oe4UKXqlc8Lm87wgZPzOmem0:nXzin6jwUKXSL/hLOH
Malware Config
Extracted
C:\ProgramData\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.ws
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Renames multiple (7308) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ro-ro\ui-strings.js 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Common Files\Oracle\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Common Files\System\msadc\fr-FR\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ku_IQ\LC_MESSAGES\vlc.mo 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql120.xsl 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fr-fr\ui-strings.js 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20240802122717.pma 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_nl_135x40.svg 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_radio_selected_18.svg 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\ui-strings.js 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019MSDNR_Retail-ul-phn.xrm-ms 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-ppd.xrm-ms 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\flavormap.properties 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-80.png 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\ICE.INF 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\RMNSQUE.ELM 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nextarrow_default.svg 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-cn\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-ul-phn.xrm-ms 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\StoreLogo.png 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\vlc.mo 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSWDS_ES.LEX 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-fr\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial1-pl.xrm-ms 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL082.XML 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\selector.js 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\ui-strings.js 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\fr-ma\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sk-sk\ui-strings.js 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\hu-hu\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ko-kr\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\he-il\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\uk-ua\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\cs.pak 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\id.pak.DATA 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\main-selector.css 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons_retina.png 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial3-pl.xrm-ms 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTest-ppd.xrm-ms 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\PROCDB.XLAM 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\REFINED.ELM 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\AppStore_icon.svg 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files\Common Files\System\es-ES\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\HxRuntime.HxS 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\AddressBook2x.png 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-tw\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-phn.xrm-ms 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\3082\MSO.ACL 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Cyrl-RS\readme.txt 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-il\ui-strings.js 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_MAK-ppd.xrm-ms 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 624 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe 624 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeBackupPrivilege 3260 vssvc.exe Token: SeRestorePrivilege 3260 vssvc.exe Token: SeAuditPrivilege 3260 vssvc.exe Token: SeIncreaseQuotaPrivilege 4868 WMIC.exe Token: SeSecurityPrivilege 4868 WMIC.exe Token: SeTakeOwnershipPrivilege 4868 WMIC.exe Token: SeLoadDriverPrivilege 4868 WMIC.exe Token: SeSystemProfilePrivilege 4868 WMIC.exe Token: SeSystemtimePrivilege 4868 WMIC.exe Token: SeProfSingleProcessPrivilege 4868 WMIC.exe Token: SeIncBasePriorityPrivilege 4868 WMIC.exe Token: SeCreatePagefilePrivilege 4868 WMIC.exe Token: SeBackupPrivilege 4868 WMIC.exe Token: SeRestorePrivilege 4868 WMIC.exe Token: SeShutdownPrivilege 4868 WMIC.exe Token: SeDebugPrivilege 4868 WMIC.exe Token: SeSystemEnvironmentPrivilege 4868 WMIC.exe Token: SeRemoteShutdownPrivilege 4868 WMIC.exe Token: SeUndockPrivilege 4868 WMIC.exe Token: SeManageVolumePrivilege 4868 WMIC.exe Token: 33 4868 WMIC.exe Token: 34 4868 WMIC.exe Token: 35 4868 WMIC.exe Token: 36 4868 WMIC.exe Token: SeIncreaseQuotaPrivilege 4868 WMIC.exe Token: SeSecurityPrivilege 4868 WMIC.exe Token: SeTakeOwnershipPrivilege 4868 WMIC.exe Token: SeLoadDriverPrivilege 4868 WMIC.exe Token: SeSystemProfilePrivilege 4868 WMIC.exe Token: SeSystemtimePrivilege 4868 WMIC.exe Token: SeProfSingleProcessPrivilege 4868 WMIC.exe Token: SeIncBasePriorityPrivilege 4868 WMIC.exe Token: SeCreatePagefilePrivilege 4868 WMIC.exe Token: SeBackupPrivilege 4868 WMIC.exe Token: SeRestorePrivilege 4868 WMIC.exe Token: SeShutdownPrivilege 4868 WMIC.exe Token: SeDebugPrivilege 4868 WMIC.exe Token: SeSystemEnvironmentPrivilege 4868 WMIC.exe Token: SeRemoteShutdownPrivilege 4868 WMIC.exe Token: SeUndockPrivilege 4868 WMIC.exe Token: SeManageVolumePrivilege 4868 WMIC.exe Token: 33 4868 WMIC.exe Token: 34 4868 WMIC.exe Token: 35 4868 WMIC.exe Token: 36 4868 WMIC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 624 wrote to memory of 4456 624 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe 90 PID 624 wrote to memory of 4456 624 56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe 90 PID 4456 wrote to memory of 4868 4456 cmd.exe 92 PID 4456 wrote to memory of 4868 4456 cmd.exe 92 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe"C:\Users\Admin\AppData\Local\Temp\56f74f8c33cfa60be0f3b8936978a6d31c3c57eb3e4e00bd7a794da9b3ecd7b3.exe"1⤵
- Drops startup file
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E02B70BC-559A-427D-BE3F-C7909B8DFDDF}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E02B70BC-559A-427D-BE3F-C7909B8DFDDF}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3260
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ac912958d8ddded9bb3117498e76ac41
SHA1a818e44237b79ef828026c6530465a6ff6a17fd5
SHA256da04404dcf44a4f0078819d3dfa9261e52a50d29ed379a75a6bd160e7bde02b2
SHA512fb64251c4cf63f9df40b1738613fa13eddcc06e9d86246215fd38281d1b2e137308a26f9853f3f80edb4f5d01ccf9dc647bf7c7895527806b8cc705eb6e3ef0e