Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
05-01-2024 11:54
Static task
static1
Behavioral task
behavioral1
Sample
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe
Resource
win10v2004-20231215-en
General
-
Target
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe
-
Size
225KB
-
MD5
3a087bb7ce04eef64a82958ee3507548
-
SHA1
ee0a57ac86e2d6e87e8a29109c984a44aab53296
-
SHA256
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492ed
-
SHA512
4b314dd8b1992994b8194b6e729055feafb64f873b53289537a3d81f8a54929f5fc9a32bc134ffa3c44a71d7a7ded2f99af77459e3e186d7ccfadbba1747904e
-
SSDEEP
3072:n6syAG2L/wgMrxFSbY3Fq5dQWQC0F0+aLTZtjaPPZMtcdlrRMC/p2wc:6iG2EgwFSc3U5dv0FOTDaPPZME9Bc
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (7933) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 46 IoCs
Processes:
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exedescription ioc Process File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\Links\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\Music\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZZBGI5OF\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Public\Documents\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Public\Music\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Public\Videos\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\2C0UXHXX\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\O0N2L68Z\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\D2NLQ5QT\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Public\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe -
Drops file in Program Files directory 64 IoCs
Processes:
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File created C:\Program Files\Microsoft Games\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105390.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02039U.BMP 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Hx.HxC 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\PUSH.WAV 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15185_.GIF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SPANISH.LNG 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File created C:\Program Files\Microsoft Games\Minesweeper\es-ES\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34F.GIF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02278_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14801_.GIF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099184.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PICSTYLES.DPV 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport.wmv 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Access.en-us\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado20.tlb 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONINTL.REST.IDX_DLL 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Scene_PAL.wmv 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImageMask.bmp 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\readme.txt 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00601_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099173.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\RTF_BOLD.GIF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\attention.gif 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02298_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15133_.GIF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMSS.ICO 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BlackRectangle.bmp 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Grand_Turk 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_HighMask.bmp 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exepid Process 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exeWMIC.exedescription pid Process Token: SeBackupPrivilege 2724 vssvc.exe Token: SeRestorePrivilege 2724 vssvc.exe Token: SeAuditPrivilege 2724 vssvc.exe Token: SeIncreaseQuotaPrivilege 2756 WMIC.exe Token: SeSecurityPrivilege 2756 WMIC.exe Token: SeTakeOwnershipPrivilege 2756 WMIC.exe Token: SeLoadDriverPrivilege 2756 WMIC.exe Token: SeSystemProfilePrivilege 2756 WMIC.exe Token: SeSystemtimePrivilege 2756 WMIC.exe Token: SeProfSingleProcessPrivilege 2756 WMIC.exe Token: SeIncBasePriorityPrivilege 2756 WMIC.exe Token: SeCreatePagefilePrivilege 2756 WMIC.exe Token: SeBackupPrivilege 2756 WMIC.exe Token: SeRestorePrivilege 2756 WMIC.exe Token: SeShutdownPrivilege 2756 WMIC.exe Token: SeDebugPrivilege 2756 WMIC.exe Token: SeSystemEnvironmentPrivilege 2756 WMIC.exe Token: SeRemoteShutdownPrivilege 2756 WMIC.exe Token: SeUndockPrivilege 2756 WMIC.exe Token: SeManageVolumePrivilege 2756 WMIC.exe Token: 33 2756 WMIC.exe Token: 34 2756 WMIC.exe Token: 35 2756 WMIC.exe Token: SeIncreaseQuotaPrivilege 2756 WMIC.exe Token: SeSecurityPrivilege 2756 WMIC.exe Token: SeTakeOwnershipPrivilege 2756 WMIC.exe Token: SeLoadDriverPrivilege 2756 WMIC.exe Token: SeSystemProfilePrivilege 2756 WMIC.exe Token: SeSystemtimePrivilege 2756 WMIC.exe Token: SeProfSingleProcessPrivilege 2756 WMIC.exe Token: SeIncBasePriorityPrivilege 2756 WMIC.exe Token: SeCreatePagefilePrivilege 2756 WMIC.exe Token: SeBackupPrivilege 2756 WMIC.exe Token: SeRestorePrivilege 2756 WMIC.exe Token: SeShutdownPrivilege 2756 WMIC.exe Token: SeDebugPrivilege 2756 WMIC.exe Token: SeSystemEnvironmentPrivilege 2756 WMIC.exe Token: SeRemoteShutdownPrivilege 2756 WMIC.exe Token: SeUndockPrivilege 2756 WMIC.exe Token: SeManageVolumePrivilege 2756 WMIC.exe Token: 33 2756 WMIC.exe Token: 34 2756 WMIC.exe Token: 35 2756 WMIC.exe Token: SeIncreaseQuotaPrivilege 2012 WMIC.exe Token: SeSecurityPrivilege 2012 WMIC.exe Token: SeTakeOwnershipPrivilege 2012 WMIC.exe Token: SeLoadDriverPrivilege 2012 WMIC.exe Token: SeSystemProfilePrivilege 2012 WMIC.exe Token: SeSystemtimePrivilege 2012 WMIC.exe Token: SeProfSingleProcessPrivilege 2012 WMIC.exe Token: SeIncBasePriorityPrivilege 2012 WMIC.exe Token: SeCreatePagefilePrivilege 2012 WMIC.exe Token: SeBackupPrivilege 2012 WMIC.exe Token: SeRestorePrivilege 2012 WMIC.exe Token: SeShutdownPrivilege 2012 WMIC.exe Token: SeDebugPrivilege 2012 WMIC.exe Token: SeSystemEnvironmentPrivilege 2012 WMIC.exe Token: SeRemoteShutdownPrivilege 2012 WMIC.exe Token: SeUndockPrivilege 2012 WMIC.exe Token: SeManageVolumePrivilege 2012 WMIC.exe Token: 33 2012 WMIC.exe Token: 34 2012 WMIC.exe Token: 35 2012 WMIC.exe Token: SeIncreaseQuotaPrivilege 2012 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2968 wrote to memory of 2436 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 32 PID 2968 wrote to memory of 2436 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 32 PID 2968 wrote to memory of 2436 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 32 PID 2436 wrote to memory of 2756 2436 cmd.exe 33 PID 2436 wrote to memory of 2756 2436 cmd.exe 33 PID 2436 wrote to memory of 2756 2436 cmd.exe 33 PID 2968 wrote to memory of 2888 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 34 PID 2968 wrote to memory of 2888 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 34 PID 2968 wrote to memory of 2888 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 34 PID 2888 wrote to memory of 2012 2888 cmd.exe 36 PID 2888 wrote to memory of 2012 2888 cmd.exe 36 PID 2888 wrote to memory of 2012 2888 cmd.exe 36 PID 2968 wrote to memory of 2644 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 37 PID 2968 wrote to memory of 2644 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 37 PID 2968 wrote to memory of 2644 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 37 PID 2644 wrote to memory of 2596 2644 cmd.exe 39 PID 2644 wrote to memory of 2596 2644 cmd.exe 39 PID 2644 wrote to memory of 2596 2644 cmd.exe 39 PID 2968 wrote to memory of 2672 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 40 PID 2968 wrote to memory of 2672 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 40 PID 2968 wrote to memory of 2672 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 40 PID 2672 wrote to memory of 3044 2672 cmd.exe 42 PID 2672 wrote to memory of 3044 2672 cmd.exe 42 PID 2672 wrote to memory of 3044 2672 cmd.exe 42 PID 2968 wrote to memory of 2144 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 43 PID 2968 wrote to memory of 2144 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 43 PID 2968 wrote to memory of 2144 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 43 PID 2144 wrote to memory of 2576 2144 cmd.exe 45 PID 2144 wrote to memory of 2576 2144 cmd.exe 45 PID 2144 wrote to memory of 2576 2144 cmd.exe 45 PID 2968 wrote to memory of 1132 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 46 PID 2968 wrote to memory of 1132 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 46 PID 2968 wrote to memory of 1132 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 46 PID 1132 wrote to memory of 1652 1132 cmd.exe 48 PID 1132 wrote to memory of 1652 1132 cmd.exe 48 PID 1132 wrote to memory of 1652 1132 cmd.exe 48 PID 2968 wrote to memory of 1008 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 49 PID 2968 wrote to memory of 1008 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 49 PID 2968 wrote to memory of 1008 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 49 PID 1008 wrote to memory of 2900 1008 cmd.exe 51 PID 1008 wrote to memory of 2900 1008 cmd.exe 51 PID 1008 wrote to memory of 2900 1008 cmd.exe 51 PID 2968 wrote to memory of 2692 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 52 PID 2968 wrote to memory of 2692 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 52 PID 2968 wrote to memory of 2692 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 52 PID 2692 wrote to memory of 1440 2692 cmd.exe 54 PID 2692 wrote to memory of 1440 2692 cmd.exe 54 PID 2692 wrote to memory of 1440 2692 cmd.exe 54 PID 2968 wrote to memory of 1900 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 55 PID 2968 wrote to memory of 1900 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 55 PID 2968 wrote to memory of 1900 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 55 PID 1900 wrote to memory of 1436 1900 cmd.exe 57 PID 1900 wrote to memory of 1436 1900 cmd.exe 57 PID 1900 wrote to memory of 1436 1900 cmd.exe 57 PID 2968 wrote to memory of 1936 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 58 PID 2968 wrote to memory of 1936 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 58 PID 2968 wrote to memory of 1936 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 58 PID 1936 wrote to memory of 1260 1936 cmd.exe 60 PID 1936 wrote to memory of 1260 1936 cmd.exe 60 PID 1936 wrote to memory of 1260 1936 cmd.exe 60 PID 2968 wrote to memory of 2656 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 61 PID 2968 wrote to memory of 2656 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 61 PID 2968 wrote to memory of 2656 2968 630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe 61 PID 2656 wrote to memory of 1656 2656 cmd.exe 63 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe"C:\Users\Admin\AppData\Local\Temp\630f0ff24aeeae0c8f04383f3e193ac541ff07d371c584d1d8b2aa1f1d6492edsample.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8FA44BFD-FA1F-4DCD-A4F6-14CC53CAD6FF}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8FA44BFD-FA1F-4DCD-A4F6-14CC53CAD6FF}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AFE72AC8-3EBD-47B2-92F7-E77F60ACD00D}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AFE72AC8-3EBD-47B2-92F7-E77F60ACD00D}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2AEC120D-3A20-40DC-A758-BE46F7792880}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2AEC120D-3A20-40DC-A758-BE46F7792880}'" delete3⤵PID:2596
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{73972E8B-40C0-45C3-BA36-3BB62C9895BB}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{73972E8B-40C0-45C3-BA36-3BB62C9895BB}'" delete3⤵PID:3044
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{14C3B7BB-E3D1-4A7F-B9D5-965B30494446}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{14C3B7BB-E3D1-4A7F-B9D5-965B30494446}'" delete3⤵PID:2576
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FFAE94FE-C833-4E3E-B01A-AB3865C49748}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FFAE94FE-C833-4E3E-B01A-AB3865C49748}'" delete3⤵PID:1652
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8B94EBC-20A3-4F89-BBBE-7A96F17986E1}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8B94EBC-20A3-4F89-BBBE-7A96F17986E1}'" delete3⤵PID:2900
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A96262D3-497F-4A7D-ADF1-16344B4C765A}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A96262D3-497F-4A7D-ADF1-16344B4C765A}'" delete3⤵PID:1440
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{79946AB7-635B-4BD2-B65D-B0F433D5F532}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{79946AB7-635B-4BD2-B65D-B0F433D5F532}'" delete3⤵PID:1436
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{34FB718A-E541-46AC-AC9B-BDE963BA4D66}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{34FB718A-E541-46AC-AC9B-BDE963BA4D66}'" delete3⤵PID:1260
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{22BA0FD3-BE37-4C17-B5C1-843082C12E98}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{22BA0FD3-BE37-4C17-B5C1-843082C12E98}'" delete3⤵PID:1656
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2CA557A7-8492-4072-B050-1535C2EB536D}'" delete2⤵PID:1496
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2CA557A7-8492-4072-B050-1535C2EB536D}'" delete3⤵PID:1584
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{39226352-220B-4092-B154-9C7E9DB7975F}'" delete2⤵PID:2476
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{39226352-220B-4092-B154-9C7E9DB7975F}'" delete3⤵PID:2480
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B70D1643-3808-4053-81F7-D9906B42477B}'" delete2⤵PID:2936
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B70D1643-3808-4053-81F7-D9906B42477B}'" delete3⤵PID:2080
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8161F8C4-8FCF-400F-A1A4-FFB329479019}'" delete2⤵PID:2784
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8161F8C4-8FCF-400F-A1A4-FFB329479019}'" delete3⤵PID:2140
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D23619ED-D012-4195-AD2F-8E6B2C41E6FB}'" delete2⤵PID:2392
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D23619ED-D012-4195-AD2F-8E6B2C41E6FB}'" delete3⤵PID:1992
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4BB2020C-8D1D-4D87-B2B3-DB0468A02E37}'" delete2⤵PID:1048
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4BB2020C-8D1D-4D87-B2B3-DB0468A02E37}'" delete3⤵PID:1776
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A9502DCE-BF82-44AA-8729-B59C9539DE36}'" delete2⤵PID:1664
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A9502DCE-BF82-44AA-8729-B59C9539DE36}'" delete3⤵PID:1268
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
976B
MD5da0c9fcd74e70fc996d8a7b00f84b65c
SHA1095aba88a247ab670c9a566db276d8f7132a1921
SHA25686b7154f594c59245edd306ad0fd9a398b9f2966437a786a9a35b5d4f49f5b04
SHA512146c830f2fdc194b845202b710a03ac202e926cc58b57006d06441bacbb273ffaf2e5baf8811eb4745fd5e4296855abe75f5164782fc20f99775cfb16acbf4ea