Resubmissions
05-01-2024 21:06
240105-zx7azaafbl 1005-01-2024 21:06
240105-zxpe6abgh4 1031-12-2023 03:06
231231-dlwjfaeban 10Analysis
-
max time kernel
363s -
max time network
366s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 03:06
Static task
static1
Behavioral task
behavioral1
Sample
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe
Resource
win11-20231215-en
General
-
Target
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe
-
Size
225KB
-
MD5
3a087bb7ce04eef64a82958ee3507548
-
SHA1
ee0a57ac86e2d6e87e8a29109c984a44aab53296
-
SHA256
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed
-
SHA512
4b314dd8b1992994b8194b6e729055feafb64f873b53289537a3d81f8a54929f5fc9a32bc134ffa3c44a71d7a7ded2f99af77459e3e186d7ccfadbba1747904e
-
SSDEEP
3072:n6syAG2L/wgMrxFSbY3Fq5dQWQC0F0+aLTZtjaPPZMtcdlrRMC/p2wc:6iG2EgwFSc3U5dv0FOTDaPPZME9Bc
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (7898) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 46 IoCs
description ioc Process File opened for modification C:\Users\Public\Recorded TV\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Music\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Videos\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\M3JKPX3I\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Links\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Music\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\HM43VO8I\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\X4TTBKAT\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Documents\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\2XAN2K6J\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Users\Public\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0093905.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_REVIEW.XSN 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\PREVIEW.GIF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Windows Media Player 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\JFONT.DAT 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00916_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\bg.pak 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00633_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIcons.jpg 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files (x86)\Microsoft Office\Office14\STARTUP\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\MSB1AR.LEX 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00286_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01238_.GIF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287020.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImagesMask.bmp 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Maputo 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02264_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR.HXS 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.PL.XML 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-execution.xml 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.VisualElementsManifest.xml 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageStyle.css 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00221_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files\MSBuild\Microsoft\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-options.xml 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Concourse.thmx 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241019.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Hardcover.thmx 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02470U.BMP 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Waveform.xml 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHPHN.DAT 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB4.BDR 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File created C:\Program Files\Common Files\System\en-US\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2744 vssvc.exe Token: SeRestorePrivilege 2744 vssvc.exe Token: SeAuditPrivilege 2744 vssvc.exe Token: SeIncreaseQuotaPrivilege 2688 WMIC.exe Token: SeSecurityPrivilege 2688 WMIC.exe Token: SeTakeOwnershipPrivilege 2688 WMIC.exe Token: SeLoadDriverPrivilege 2688 WMIC.exe Token: SeSystemProfilePrivilege 2688 WMIC.exe Token: SeSystemtimePrivilege 2688 WMIC.exe Token: SeProfSingleProcessPrivilege 2688 WMIC.exe Token: SeIncBasePriorityPrivilege 2688 WMIC.exe Token: SeCreatePagefilePrivilege 2688 WMIC.exe Token: SeBackupPrivilege 2688 WMIC.exe Token: SeRestorePrivilege 2688 WMIC.exe Token: SeShutdownPrivilege 2688 WMIC.exe Token: SeDebugPrivilege 2688 WMIC.exe Token: SeSystemEnvironmentPrivilege 2688 WMIC.exe Token: SeRemoteShutdownPrivilege 2688 WMIC.exe Token: SeUndockPrivilege 2688 WMIC.exe Token: SeManageVolumePrivilege 2688 WMIC.exe Token: 33 2688 WMIC.exe Token: 34 2688 WMIC.exe Token: 35 2688 WMIC.exe Token: SeIncreaseQuotaPrivilege 2688 WMIC.exe Token: SeSecurityPrivilege 2688 WMIC.exe Token: SeTakeOwnershipPrivilege 2688 WMIC.exe Token: SeLoadDriverPrivilege 2688 WMIC.exe Token: SeSystemProfilePrivilege 2688 WMIC.exe Token: SeSystemtimePrivilege 2688 WMIC.exe Token: SeProfSingleProcessPrivilege 2688 WMIC.exe Token: SeIncBasePriorityPrivilege 2688 WMIC.exe Token: SeCreatePagefilePrivilege 2688 WMIC.exe Token: SeBackupPrivilege 2688 WMIC.exe Token: SeRestorePrivilege 2688 WMIC.exe Token: SeShutdownPrivilege 2688 WMIC.exe Token: SeDebugPrivilege 2688 WMIC.exe Token: SeSystemEnvironmentPrivilege 2688 WMIC.exe Token: SeRemoteShutdownPrivilege 2688 WMIC.exe Token: SeUndockPrivilege 2688 WMIC.exe Token: SeManageVolumePrivilege 2688 WMIC.exe Token: 33 2688 WMIC.exe Token: 34 2688 WMIC.exe Token: 35 2688 WMIC.exe Token: SeIncreaseQuotaPrivilege 2588 WMIC.exe Token: SeSecurityPrivilege 2588 WMIC.exe Token: SeTakeOwnershipPrivilege 2588 WMIC.exe Token: SeLoadDriverPrivilege 2588 WMIC.exe Token: SeSystemProfilePrivilege 2588 WMIC.exe Token: SeSystemtimePrivilege 2588 WMIC.exe Token: SeProfSingleProcessPrivilege 2588 WMIC.exe Token: SeIncBasePriorityPrivilege 2588 WMIC.exe Token: SeCreatePagefilePrivilege 2588 WMIC.exe Token: SeBackupPrivilege 2588 WMIC.exe Token: SeRestorePrivilege 2588 WMIC.exe Token: SeShutdownPrivilege 2588 WMIC.exe Token: SeDebugPrivilege 2588 WMIC.exe Token: SeSystemEnvironmentPrivilege 2588 WMIC.exe Token: SeRemoteShutdownPrivilege 2588 WMIC.exe Token: SeUndockPrivilege 2588 WMIC.exe Token: SeManageVolumePrivilege 2588 WMIC.exe Token: 33 2588 WMIC.exe Token: 34 2588 WMIC.exe Token: 35 2588 WMIC.exe Token: SeIncreaseQuotaPrivilege 2588 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1984 wrote to memory of 2760 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 26 PID 1984 wrote to memory of 2760 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 26 PID 1984 wrote to memory of 2760 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 26 PID 2760 wrote to memory of 2688 2760 cmd.exe 25 PID 2760 wrote to memory of 2688 2760 cmd.exe 25 PID 2760 wrote to memory of 2688 2760 cmd.exe 25 PID 1984 wrote to memory of 2700 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 36 PID 1984 wrote to memory of 2700 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 36 PID 1984 wrote to memory of 2700 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 36 PID 2700 wrote to memory of 2588 2700 cmd.exe 34 PID 2700 wrote to memory of 2588 2700 cmd.exe 34 PID 2700 wrote to memory of 2588 2700 cmd.exe 34 PID 1984 wrote to memory of 2660 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 39 PID 1984 wrote to memory of 2660 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 39 PID 1984 wrote to memory of 2660 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 39 PID 2660 wrote to memory of 1236 2660 cmd.exe 37 PID 2660 wrote to memory of 1236 2660 cmd.exe 37 PID 2660 wrote to memory of 1236 2660 cmd.exe 37 PID 1984 wrote to memory of 1520 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 42 PID 1984 wrote to memory of 1520 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 42 PID 1984 wrote to memory of 1520 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 42 PID 1520 wrote to memory of 616 1520 cmd.exe 41 PID 1520 wrote to memory of 616 1520 cmd.exe 41 PID 1520 wrote to memory of 616 1520 cmd.exe 41 PID 1984 wrote to memory of 3060 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 45 PID 1984 wrote to memory of 3060 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 45 PID 1984 wrote to memory of 3060 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 45 PID 3060 wrote to memory of 2000 3060 cmd.exe 44 PID 3060 wrote to memory of 2000 3060 cmd.exe 44 PID 3060 wrote to memory of 2000 3060 cmd.exe 44 PID 1984 wrote to memory of 2160 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 48 PID 1984 wrote to memory of 2160 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 48 PID 1984 wrote to memory of 2160 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 48 PID 2160 wrote to memory of 2460 2160 cmd.exe 47 PID 2160 wrote to memory of 2460 2160 cmd.exe 47 PID 2160 wrote to memory of 2460 2160 cmd.exe 47 PID 1984 wrote to memory of 1500 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 51 PID 1984 wrote to memory of 1500 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 51 PID 1984 wrote to memory of 1500 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 51 PID 1500 wrote to memory of 1384 1500 cmd.exe 49 PID 1500 wrote to memory of 1384 1500 cmd.exe 49 PID 1500 wrote to memory of 1384 1500 cmd.exe 49 PID 1984 wrote to memory of 1632 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 54 PID 1984 wrote to memory of 1632 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 54 PID 1984 wrote to memory of 1632 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 54 PID 1632 wrote to memory of 1544 1632 cmd.exe 52 PID 1632 wrote to memory of 1544 1632 cmd.exe 52 PID 1632 wrote to memory of 1544 1632 cmd.exe 52 PID 1984 wrote to memory of 2572 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 57 PID 1984 wrote to memory of 2572 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 57 PID 1984 wrote to memory of 2572 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 57 PID 2572 wrote to memory of 1884 2572 cmd.exe 56 PID 2572 wrote to memory of 1884 2572 cmd.exe 56 PID 2572 wrote to memory of 1884 2572 cmd.exe 56 PID 1984 wrote to memory of 372 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 60 PID 1984 wrote to memory of 372 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 60 PID 1984 wrote to memory of 372 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 60 PID 372 wrote to memory of 2072 372 cmd.exe 59 PID 372 wrote to memory of 2072 372 cmd.exe 59 PID 372 wrote to memory of 2072 372 cmd.exe 59 PID 1984 wrote to memory of 1396 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 61 PID 1984 wrote to memory of 1396 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 61 PID 1984 wrote to memory of 1396 1984 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe 61 PID 1396 wrote to memory of 1768 1396 cmd.exe 62 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe"C:\Users\Admin\AppData\Local\Temp\630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FBC992D8-8557-4668-BEDD-25645AC5A4BB}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2760
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{454AAC96-6CBF-4E2E-9A98-1C7F5DFACBFA}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2700
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DF5AF072-3796-4AE2-9968-0F351BBD9A6A}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2660
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{178132AB-3E54-4ED9-9A23-CA4ED2BD2688}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1520
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94CC04E3-2DB4-499D-BED8-C0689F3EBF9B}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3060
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B49AF568-D7D3-40E4-B20E-CBCE612DF065}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2160
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{82ABC649-240D-4A4C-967A-4650D99E8D8D}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1500
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3F527353-DECC-49A9-A7B4-22E51E7044ED}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1632
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F03C5E9B-B700-451C-AC38-C1203F8D9748}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2572
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BA9A0DA3-14B3-4FE5-9726-464B9207AF96}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:372
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A84D948D-69AC-49F2-A1C8-47084E304764}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A84D948D-69AC-49F2-A1C8-47084E304764}'" delete3⤵PID:1768
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6C9447FD-8F21-4F66-8819-410C27B21432}'" delete2⤵PID:2252
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{509832F2-2885-419A-AEB1-3F4DFBE3ED3B}'" delete2⤵PID:2080
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB6E3E1F-B80B-470E-B5EA-DFE5E4C8A0FF}'" delete2⤵PID:2448
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{03F2736C-5467-480D-AF2C-15D85FE5379B}'" delete2⤵PID:1064
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9680AA17-F4AE-44D4-A056-54A08A3FCF23}'" delete2⤵PID:992
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9680AA17-F4AE-44D4-A056-54A08A3FCF23}'" delete3⤵PID:1976
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E949F20A-B30C-4E62-BF6F-6C73E211F400}'" delete2⤵PID:3028
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{756B9C72-A584-433C-A652-659430499C4E}'" delete2⤵PID:2544
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FBC992D8-8557-4668-BEDD-25645AC5A4BB}'" delete1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{454AAC96-6CBF-4E2E-9A98-1C7F5DFACBFA}'" delete1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DF5AF072-3796-4AE2-9968-0F351BBD9A6A}'" delete1⤵PID:1236
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{178132AB-3E54-4ED9-9A23-CA4ED2BD2688}'" delete1⤵PID:616
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94CC04E3-2DB4-499D-BED8-C0689F3EBF9B}'" delete1⤵PID:2000
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B49AF568-D7D3-40E4-B20E-CBCE612DF065}'" delete1⤵PID:2460
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{82ABC649-240D-4A4C-967A-4650D99E8D8D}'" delete1⤵PID:1384
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3F527353-DECC-49A9-A7B4-22E51E7044ED}'" delete1⤵PID:1544
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F03C5E9B-B700-451C-AC38-C1203F8D9748}'" delete1⤵PID:1884
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BA9A0DA3-14B3-4FE5-9726-464B9207AF96}'" delete1⤵PID:2072
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6C9447FD-8F21-4F66-8819-410C27B21432}'" delete1⤵PID:1904
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{509832F2-2885-419A-AEB1-3F4DFBE3ED3B}'" delete1⤵PID:808
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB6E3E1F-B80B-470E-B5EA-DFE5E4C8A0FF}'" delete1⤵PID:2264
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{03F2736C-5467-480D-AF2C-15D85FE5379B}'" delete1⤵PID:1108
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E949F20A-B30C-4E62-BF6F-6C73E211F400}'" delete1⤵PID:868
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{756B9C72-A584-433C-A652-659430499C4E}'" delete1⤵PID:1336
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
976B
MD5da0c9fcd74e70fc996d8a7b00f84b65c
SHA1095aba88a247ab670c9a566db276d8f7132a1921
SHA25686b7154f594c59245edd306ad0fd9a398b9f2966437a786a9a35b5d4f49f5b04
SHA512146c830f2fdc194b845202b710a03ac202e926cc58b57006d06441bacbb273ffaf2e5baf8811eb4745fd5e4296855abe75f5164782fc20f99775cfb16acbf4ea