Overview
overview
10Static
static
1Desktop.zip
windows7-x64
1Desktop.zip
windows10-2004-x64
1babyk/babyk.exe
windows7-x64
10babyk/babyk.exe
windows10-2004-x64
10babyk/builder.exe
windows7-x64
1babyk/builder.exe
windows10-2004-x64
1babyk/decryptor.exe
windows7-x64
3babyk/decryptor.exe
windows10-2004-x64
3conti/decryptor.exe
windows7-x64
1conti/decryptor.exe
windows10-2004-x64
1conti/locker.exe
windows7-x64
7conti/locker.exe
windows10-2004-x64
7Analysis
-
max time kernel
73s -
max time network
55s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
11-03-2023 13:56
Static task
static1
Behavioral task
behavioral1
Sample
Desktop.zip
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Desktop.zip
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
babyk/babyk.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
babyk/babyk.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
babyk/builder.exe
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
babyk/builder.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
babyk/decryptor.exe
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
babyk/decryptor.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
conti/decryptor.exe
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
conti/decryptor.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
conti/locker.exe
Resource
win7-20230220-en
General
-
Target
conti/locker.exe
-
Size
1.4MB
-
MD5
f9f2b0dca4ff4365b98599afb5c1e14e
-
SHA1
9cac04b31f29b81c89cfd840e160a1185768c699
-
SHA256
2b19e130390bf1a65c40a909a3dc5ce2af96d921d2bb4949724be9085e0abbe7
-
SHA512
52d586efaeea2e3350e08ce53b3b8fef63c4cd22eab757aa7d42a6534011d505ad14c39b59d70f45a17ed0035bc234fd0dffef209739a81cae8841b214d1308a
-
SSDEEP
12288:GZH7AAO2VRbDEsLC3L79iiauuxJ8QahIha4B7ByfdoiUriupSezaVm:GZH7Hc3L7yJGhIha4B1yfui8b2m
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
locker.exedescription ioc process File created C:\Program Files\DVD Maker\Shared\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Internet Explorer\es-ES\R3ADM3.txt locker.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\ja-JP\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\R3ADM3.txt locker.exe File created C:\Program Files\Microsoft Games\Chess\es-ES\R3ADM3.txt locker.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\R3ADM3.txt locker.exe File created C:\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\R3ADM3.txt locker.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\R3ADM3.txt locker.exe File created C:\Program Files (x86)\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\R3ADM3.txt locker.exe File created C:\Program Files\Common Files\System\msadc\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\FRAR\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\R3ADM3.txt locker.exe File created C:\Program Files\Microsoft Games\Hearts\ja-JP\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\ja\R3ADM3.txt locker.exe File created C:\Program Files\Uninstall Information\R3ADM3.txt locker.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\R3ADM3.txt locker.exe File created C:\Program Files (x86)\MSBuild\Microsoft\R3ADM3.txt locker.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\R3ADM3.txt locker.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\R3ADM3.txt locker.exe File created C:\Program Files\DVD Maker\de-DE\R3ADM3.txt locker.exe File created C:\Program Files\Internet Explorer\es-ES\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Common Files\DESIGNER\R3ADM3.txt locker.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\R3ADM3.txt locker.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\plugins\meta_engine\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\R3ADM3.txt locker.exe File created C:\Program Files\Microsoft Games\Minesweeper\R3ADM3.txt locker.exe File created C:\Program Files\Microsoft Games\Mahjong\it-IT\R3ADM3.txt locker.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\km\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\th\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.es\R3ADM3.txt locker.exe File created C:\Program Files\Internet Explorer\R3ADM3.txt locker.exe File created C:\Program Files\Mozilla Firefox\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_output\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\R3ADM3.txt locker.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\R3ADM3.txt locker.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.WW\R3ADM3.txt locker.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\R3ADM3.txt locker.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\R3ADM3.txt locker.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
locker.exepid process 904 locker.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exeWMIC.exedescription pid process Token: SeBackupPrivilege 1568 vssvc.exe Token: SeRestorePrivilege 1568 vssvc.exe Token: SeAuditPrivilege 1568 vssvc.exe Token: SeIncreaseQuotaPrivilege 1296 WMIC.exe Token: SeSecurityPrivilege 1296 WMIC.exe Token: SeTakeOwnershipPrivilege 1296 WMIC.exe Token: SeLoadDriverPrivilege 1296 WMIC.exe Token: SeSystemProfilePrivilege 1296 WMIC.exe Token: SeSystemtimePrivilege 1296 WMIC.exe Token: SeProfSingleProcessPrivilege 1296 WMIC.exe Token: SeIncBasePriorityPrivilege 1296 WMIC.exe Token: SeCreatePagefilePrivilege 1296 WMIC.exe Token: SeBackupPrivilege 1296 WMIC.exe Token: SeRestorePrivilege 1296 WMIC.exe Token: SeShutdownPrivilege 1296 WMIC.exe Token: SeDebugPrivilege 1296 WMIC.exe Token: SeSystemEnvironmentPrivilege 1296 WMIC.exe Token: SeRemoteShutdownPrivilege 1296 WMIC.exe Token: SeUndockPrivilege 1296 WMIC.exe Token: SeManageVolumePrivilege 1296 WMIC.exe Token: 33 1296 WMIC.exe Token: 34 1296 WMIC.exe Token: 35 1296 WMIC.exe Token: SeIncreaseQuotaPrivilege 1296 WMIC.exe Token: SeSecurityPrivilege 1296 WMIC.exe Token: SeTakeOwnershipPrivilege 1296 WMIC.exe Token: SeLoadDriverPrivilege 1296 WMIC.exe Token: SeSystemProfilePrivilege 1296 WMIC.exe Token: SeSystemtimePrivilege 1296 WMIC.exe Token: SeProfSingleProcessPrivilege 1296 WMIC.exe Token: SeIncBasePriorityPrivilege 1296 WMIC.exe Token: SeCreatePagefilePrivilege 1296 WMIC.exe Token: SeBackupPrivilege 1296 WMIC.exe Token: SeRestorePrivilege 1296 WMIC.exe Token: SeShutdownPrivilege 1296 WMIC.exe Token: SeDebugPrivilege 1296 WMIC.exe Token: SeSystemEnvironmentPrivilege 1296 WMIC.exe Token: SeRemoteShutdownPrivilege 1296 WMIC.exe Token: SeUndockPrivilege 1296 WMIC.exe Token: SeManageVolumePrivilege 1296 WMIC.exe Token: 33 1296 WMIC.exe Token: 34 1296 WMIC.exe Token: 35 1296 WMIC.exe Token: SeIncreaseQuotaPrivilege 2040 WMIC.exe Token: SeSecurityPrivilege 2040 WMIC.exe Token: SeTakeOwnershipPrivilege 2040 WMIC.exe Token: SeLoadDriverPrivilege 2040 WMIC.exe Token: SeSystemProfilePrivilege 2040 WMIC.exe Token: SeSystemtimePrivilege 2040 WMIC.exe Token: SeProfSingleProcessPrivilege 2040 WMIC.exe Token: SeIncBasePriorityPrivilege 2040 WMIC.exe Token: SeCreatePagefilePrivilege 2040 WMIC.exe Token: SeBackupPrivilege 2040 WMIC.exe Token: SeRestorePrivilege 2040 WMIC.exe Token: SeShutdownPrivilege 2040 WMIC.exe Token: SeDebugPrivilege 2040 WMIC.exe Token: SeSystemEnvironmentPrivilege 2040 WMIC.exe Token: SeRemoteShutdownPrivilege 2040 WMIC.exe Token: SeUndockPrivilege 2040 WMIC.exe Token: SeManageVolumePrivilege 2040 WMIC.exe Token: 33 2040 WMIC.exe Token: 34 2040 WMIC.exe Token: 35 2040 WMIC.exe Token: SeIncreaseQuotaPrivilege 2040 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
locker.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 904 wrote to memory of 816 904 locker.exe cmd.exe PID 904 wrote to memory of 816 904 locker.exe cmd.exe PID 904 wrote to memory of 816 904 locker.exe cmd.exe PID 904 wrote to memory of 816 904 locker.exe cmd.exe PID 816 wrote to memory of 1296 816 cmd.exe WMIC.exe PID 816 wrote to memory of 1296 816 cmd.exe WMIC.exe PID 816 wrote to memory of 1296 816 cmd.exe WMIC.exe PID 904 wrote to memory of 476 904 locker.exe cmd.exe PID 904 wrote to memory of 476 904 locker.exe cmd.exe PID 904 wrote to memory of 476 904 locker.exe cmd.exe PID 904 wrote to memory of 476 904 locker.exe cmd.exe PID 476 wrote to memory of 2040 476 cmd.exe WMIC.exe PID 476 wrote to memory of 2040 476 cmd.exe WMIC.exe PID 476 wrote to memory of 2040 476 cmd.exe WMIC.exe PID 904 wrote to memory of 1608 904 locker.exe cmd.exe PID 904 wrote to memory of 1608 904 locker.exe cmd.exe PID 904 wrote to memory of 1608 904 locker.exe cmd.exe PID 904 wrote to memory of 1608 904 locker.exe cmd.exe PID 1608 wrote to memory of 1868 1608 cmd.exe WMIC.exe PID 1608 wrote to memory of 1868 1608 cmd.exe WMIC.exe PID 1608 wrote to memory of 1868 1608 cmd.exe WMIC.exe PID 904 wrote to memory of 912 904 locker.exe cmd.exe PID 904 wrote to memory of 912 904 locker.exe cmd.exe PID 904 wrote to memory of 912 904 locker.exe cmd.exe PID 904 wrote to memory of 912 904 locker.exe cmd.exe PID 912 wrote to memory of 1232 912 cmd.exe WMIC.exe PID 912 wrote to memory of 1232 912 cmd.exe WMIC.exe PID 912 wrote to memory of 1232 912 cmd.exe WMIC.exe PID 904 wrote to memory of 1700 904 locker.exe cmd.exe PID 904 wrote to memory of 1700 904 locker.exe cmd.exe PID 904 wrote to memory of 1700 904 locker.exe cmd.exe PID 904 wrote to memory of 1700 904 locker.exe cmd.exe PID 1700 wrote to memory of 1720 1700 cmd.exe WMIC.exe PID 1700 wrote to memory of 1720 1700 cmd.exe WMIC.exe PID 1700 wrote to memory of 1720 1700 cmd.exe WMIC.exe PID 904 wrote to memory of 812 904 locker.exe cmd.exe PID 904 wrote to memory of 812 904 locker.exe cmd.exe PID 904 wrote to memory of 812 904 locker.exe cmd.exe PID 904 wrote to memory of 812 904 locker.exe cmd.exe PID 812 wrote to memory of 1964 812 cmd.exe WMIC.exe PID 812 wrote to memory of 1964 812 cmd.exe WMIC.exe PID 812 wrote to memory of 1964 812 cmd.exe WMIC.exe PID 904 wrote to memory of 1040 904 locker.exe cmd.exe PID 904 wrote to memory of 1040 904 locker.exe cmd.exe PID 904 wrote to memory of 1040 904 locker.exe cmd.exe PID 904 wrote to memory of 1040 904 locker.exe cmd.exe PID 1040 wrote to memory of 1988 1040 cmd.exe WMIC.exe PID 1040 wrote to memory of 1988 1040 cmd.exe WMIC.exe PID 1040 wrote to memory of 1988 1040 cmd.exe WMIC.exe PID 904 wrote to memory of 1648 904 locker.exe cmd.exe PID 904 wrote to memory of 1648 904 locker.exe cmd.exe PID 904 wrote to memory of 1648 904 locker.exe cmd.exe PID 904 wrote to memory of 1648 904 locker.exe cmd.exe PID 1648 wrote to memory of 1512 1648 cmd.exe WMIC.exe PID 1648 wrote to memory of 1512 1648 cmd.exe WMIC.exe PID 1648 wrote to memory of 1512 1648 cmd.exe WMIC.exe PID 904 wrote to memory of 868 904 locker.exe cmd.exe PID 904 wrote to memory of 868 904 locker.exe cmd.exe PID 904 wrote to memory of 868 904 locker.exe cmd.exe PID 904 wrote to memory of 868 904 locker.exe cmd.exe PID 868 wrote to memory of 956 868 cmd.exe WMIC.exe PID 868 wrote to memory of 956 868 cmd.exe WMIC.exe PID 868 wrote to memory of 956 868 cmd.exe WMIC.exe PID 904 wrote to memory of 816 904 locker.exe cmd.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\conti\locker.exe"C:\Users\Admin\AppData\Local\Temp\conti\locker.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C2EA12D9-5AD3-4863-8EED-733D1504A1E5}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C2EA12D9-5AD3-4863-8EED-733D1504A1E5}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CB1BEF63-34B5-4179-9A46-9681A2297176}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:476 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CB1BEF63-34B5-4179-9A46-9681A2297176}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6D0A8DE3-9403-4431-822D-C04EEC864FFA}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6D0A8DE3-9403-4431-822D-C04EEC864FFA}'" delete3⤵PID:1868
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F9527786-ADD2-4929-AEBC-005F80E715D4}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F9527786-ADD2-4929-AEBC-005F80E715D4}'" delete3⤵PID:1232
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BF2F7A56-460F-404C-91C5-A7D8A2AD0D83}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BF2F7A56-460F-404C-91C5-A7D8A2AD0D83}'" delete3⤵PID:1720
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2F25B038-8002-4540-818F-E5CE4A385D7B}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2F25B038-8002-4540-818F-E5CE4A385D7B}'" delete3⤵PID:1964
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{326E64F5-E5D0-42FD-BD28-AF8C4698D334}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{326E64F5-E5D0-42FD-BD28-AF8C4698D334}'" delete3⤵PID:1988
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8E2A281B-90D3-49F2-B7CD-05045F680BD1}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8E2A281B-90D3-49F2-B7CD-05045F680BD1}'" delete3⤵PID:1512
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8A9EB5D-B181-4CBE-B419-5A34CE565683}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8A9EB5D-B181-4CBE-B419-5A34CE565683}'" delete3⤵PID:956
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{38A56890-52E6-4E04-B83F-1919CDE8CF16}'" delete2⤵PID:816
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{38A56890-52E6-4E04-B83F-1919CDE8CF16}'" delete3⤵PID:1236
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{71190AE5-4FC1-4FA0-88AB-4156FF602C60}'" delete2⤵PID:476
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{71190AE5-4FC1-4FA0-88AB-4156FF602C60}'" delete3⤵PID:1912
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D2AAD3FE-646D-491C-BB20-107004D58965}'" delete2⤵PID:1608
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D2AAD3FE-646D-491C-BB20-107004D58965}'" delete3⤵PID:1192
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{53B2D7CC-0DE9-4ADE-9C1F-42354A1E8C11}'" delete2⤵PID:928
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{53B2D7CC-0DE9-4ADE-9C1F-42354A1E8C11}'" delete3⤵PID:980
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{23CAB454-369B-422B-84B1-8AC77C6AA1F5}'" delete2⤵PID:1468
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{23CAB454-369B-422B-84B1-8AC77C6AA1F5}'" delete3⤵PID:828
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9FF0F1B1-8A4A-4BA8-80C6-B3BDE24D6EA0}'" delete2⤵PID:812
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9FF0F1B1-8A4A-4BA8-80C6-B3BDE24D6EA0}'" delete3⤵PID:2004
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8230435F-417C-4565-9D45-A7B83C94000A}'" delete2⤵PID:1708
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8230435F-417C-4565-9D45-A7B83C94000A}'" delete3⤵PID:1632
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C3493AF9-958B-459B-A2AA-3C147799F7D4}'" delete2⤵PID:1528
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C3493AF9-958B-459B-A2AA-3C147799F7D4}'" delete3⤵PID:1312
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1050D927-7589-42F9-A766-59C22FBCD95E}'" delete2⤵PID:868
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1050D927-7589-42F9-A766-59C22FBCD95E}'" delete3⤵PID:1472
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1568
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16B
MD5c8a54401701d688fe98cdcddded2cfd7
SHA1a0edc8f3d7478982def3b3ccd68ee5deba023d00
SHA2569d780d55213a7d38022a3a2431f69192724606f32ebe27e181989f4ee1cafa4f
SHA5127e5caedbc912f7c677c700a83566025841e1665b70da99e9031f533f2b346f0b8a7ceb51704803ea761bb95374d4cfc9ae296659fd11b42ce0027c0092fbf41e