Resubmissions
22-01-2024 09:39
240122-lmz71sdgd9 10Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22-01-2024 09:39
Static task
static1
Behavioral task
behavioral1
Sample
Device/HarddiskVolume3/Users/User1/Desktop/56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Device/HarddiskVolume3/Users/User1/Desktop/56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe
Resource
win10v2004-20231222-en
General
-
Target
Device/HarddiskVolume3/Users/User1/Desktop/56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe
-
Size
225KB
-
MD5
470b33af8631dd7b180bb4bc38450d21
-
SHA1
3f44c4bcc74ce04d1b89b8e944561db0168166be
-
SHA256
56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908fb52f235
-
SHA512
71b7a94e64f2c7466ff0bac15b2f8a6c2333231f1195a2e21368db20162656019fbc343ae360d2e3513688cb1256286b6533360e9a2b4415bd100762be3d3c35
-
SSDEEP
3072:n6syAG2L/wgMrxFSbY3Fq5dQWQC0F0+aLTZtjaPPZMtcdlrRMC/sPMn2wc:6iG2EgwFSc3U5dv0FOTDaPPZME9nBc
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (7936) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 46 IoCs
description ioc Process File opened for modification C:\Program Files\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Public\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Public\Documents\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZZBGI5OF\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\Music\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\O0N2L68Z\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Public\Music\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\D2NLQ5QT\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\Links\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\2C0UXHXX\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Users\Public\Videos\desktop.ini 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Microsoft Games\Mahjong\it-IT\readme.txt 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL083.XML 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC.HXS 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\readme.txt 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\readme.txt 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\readme.txt 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\readme.txt 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\readme.txt 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen.css 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00956_.WMF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01247U.BMP 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18234_.WMF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02743G.GIF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02077_.GIF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_ON.GIF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PROPLUS\ProPlusWW.XML 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00390_.WMF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\ATPVBAEN.XLAM 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\readme.txt 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IT.XML 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\REPTWIZ.POC 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105490.WMF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00127_.WMF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\readme.txt 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02412K.JPG 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\readme.txt 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File created C:\Program Files\DVD Maker\en-US\readme.txt 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21331_.GIF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File created C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\readme.txt 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18232_.WMF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATETIME.JPG 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106222.WMF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02752G.GIF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02958_.WMF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\vintage.png 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00452_.WMF 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.XML 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0284916.JPG 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ashgabat 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2848 vssvc.exe Token: SeRestorePrivilege 2848 vssvc.exe Token: SeAuditPrivilege 2848 vssvc.exe Token: SeIncreaseQuotaPrivilege 2732 WMIC.exe Token: SeSecurityPrivilege 2732 WMIC.exe Token: SeTakeOwnershipPrivilege 2732 WMIC.exe Token: SeLoadDriverPrivilege 2732 WMIC.exe Token: SeSystemProfilePrivilege 2732 WMIC.exe Token: SeSystemtimePrivilege 2732 WMIC.exe Token: SeProfSingleProcessPrivilege 2732 WMIC.exe Token: SeIncBasePriorityPrivilege 2732 WMIC.exe Token: SeCreatePagefilePrivilege 2732 WMIC.exe Token: SeBackupPrivilege 2732 WMIC.exe Token: SeRestorePrivilege 2732 WMIC.exe Token: SeShutdownPrivilege 2732 WMIC.exe Token: SeDebugPrivilege 2732 WMIC.exe Token: SeSystemEnvironmentPrivilege 2732 WMIC.exe Token: SeRemoteShutdownPrivilege 2732 WMIC.exe Token: SeUndockPrivilege 2732 WMIC.exe Token: SeManageVolumePrivilege 2732 WMIC.exe Token: 33 2732 WMIC.exe Token: 34 2732 WMIC.exe Token: 35 2732 WMIC.exe Token: SeIncreaseQuotaPrivilege 2732 WMIC.exe Token: SeSecurityPrivilege 2732 WMIC.exe Token: SeTakeOwnershipPrivilege 2732 WMIC.exe Token: SeLoadDriverPrivilege 2732 WMIC.exe Token: SeSystemProfilePrivilege 2732 WMIC.exe Token: SeSystemtimePrivilege 2732 WMIC.exe Token: SeProfSingleProcessPrivilege 2732 WMIC.exe Token: SeIncBasePriorityPrivilege 2732 WMIC.exe Token: SeCreatePagefilePrivilege 2732 WMIC.exe Token: SeBackupPrivilege 2732 WMIC.exe Token: SeRestorePrivilege 2732 WMIC.exe Token: SeShutdownPrivilege 2732 WMIC.exe Token: SeDebugPrivilege 2732 WMIC.exe Token: SeSystemEnvironmentPrivilege 2732 WMIC.exe Token: SeRemoteShutdownPrivilege 2732 WMIC.exe Token: SeUndockPrivilege 2732 WMIC.exe Token: SeManageVolumePrivilege 2732 WMIC.exe Token: 33 2732 WMIC.exe Token: 34 2732 WMIC.exe Token: 35 2732 WMIC.exe Token: SeIncreaseQuotaPrivilege 2596 WMIC.exe Token: SeSecurityPrivilege 2596 WMIC.exe Token: SeTakeOwnershipPrivilege 2596 WMIC.exe Token: SeLoadDriverPrivilege 2596 WMIC.exe Token: SeSystemProfilePrivilege 2596 WMIC.exe Token: SeSystemtimePrivilege 2596 WMIC.exe Token: SeProfSingleProcessPrivilege 2596 WMIC.exe Token: SeIncBasePriorityPrivilege 2596 WMIC.exe Token: SeCreatePagefilePrivilege 2596 WMIC.exe Token: SeBackupPrivilege 2596 WMIC.exe Token: SeRestorePrivilege 2596 WMIC.exe Token: SeShutdownPrivilege 2596 WMIC.exe Token: SeDebugPrivilege 2596 WMIC.exe Token: SeSystemEnvironmentPrivilege 2596 WMIC.exe Token: SeRemoteShutdownPrivilege 2596 WMIC.exe Token: SeUndockPrivilege 2596 WMIC.exe Token: SeManageVolumePrivilege 2596 WMIC.exe Token: 33 2596 WMIC.exe Token: 34 2596 WMIC.exe Token: 35 2596 WMIC.exe Token: SeIncreaseQuotaPrivilege 2596 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2840 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 32 PID 3028 wrote to memory of 2840 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 32 PID 3028 wrote to memory of 2840 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 32 PID 2840 wrote to memory of 2732 2840 cmd.exe 33 PID 2840 wrote to memory of 2732 2840 cmd.exe 33 PID 2840 wrote to memory of 2732 2840 cmd.exe 33 PID 3028 wrote to memory of 2576 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 34 PID 3028 wrote to memory of 2576 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 34 PID 3028 wrote to memory of 2576 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 34 PID 2576 wrote to memory of 2596 2576 cmd.exe 36 PID 2576 wrote to memory of 2596 2576 cmd.exe 36 PID 2576 wrote to memory of 2596 2576 cmd.exe 36 PID 3028 wrote to memory of 3012 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 37 PID 3028 wrote to memory of 3012 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 37 PID 3028 wrote to memory of 3012 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 37 PID 3012 wrote to memory of 1920 3012 cmd.exe 39 PID 3012 wrote to memory of 1920 3012 cmd.exe 39 PID 3012 wrote to memory of 1920 3012 cmd.exe 39 PID 3028 wrote to memory of 2000 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 40 PID 3028 wrote to memory of 2000 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 40 PID 3028 wrote to memory of 2000 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 40 PID 2000 wrote to memory of 548 2000 cmd.exe 42 PID 2000 wrote to memory of 548 2000 cmd.exe 42 PID 2000 wrote to memory of 548 2000 cmd.exe 42 PID 3028 wrote to memory of 240 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 43 PID 3028 wrote to memory of 240 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 43 PID 3028 wrote to memory of 240 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 43 PID 240 wrote to memory of 556 240 cmd.exe 45 PID 240 wrote to memory of 556 240 cmd.exe 45 PID 240 wrote to memory of 556 240 cmd.exe 45 PID 3028 wrote to memory of 1928 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 46 PID 3028 wrote to memory of 1928 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 46 PID 3028 wrote to memory of 1928 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 46 PID 1928 wrote to memory of 2756 1928 cmd.exe 48 PID 1928 wrote to memory of 2756 1928 cmd.exe 48 PID 1928 wrote to memory of 2756 1928 cmd.exe 48 PID 3028 wrote to memory of 2748 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 49 PID 3028 wrote to memory of 2748 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 49 PID 3028 wrote to memory of 2748 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 49 PID 2748 wrote to memory of 2740 2748 cmd.exe 51 PID 2748 wrote to memory of 2740 2748 cmd.exe 51 PID 2748 wrote to memory of 2740 2748 cmd.exe 51 PID 3028 wrote to memory of 2400 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 52 PID 3028 wrote to memory of 2400 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 52 PID 3028 wrote to memory of 2400 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 52 PID 2400 wrote to memory of 2236 2400 cmd.exe 54 PID 2400 wrote to memory of 2236 2400 cmd.exe 54 PID 2400 wrote to memory of 2236 2400 cmd.exe 54 PID 3028 wrote to memory of 2216 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 55 PID 3028 wrote to memory of 2216 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 55 PID 3028 wrote to memory of 2216 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 55 PID 2216 wrote to memory of 1492 2216 cmd.exe 57 PID 2216 wrote to memory of 1492 2216 cmd.exe 57 PID 2216 wrote to memory of 1492 2216 cmd.exe 57 PID 3028 wrote to memory of 1500 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 58 PID 3028 wrote to memory of 1500 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 58 PID 3028 wrote to memory of 1500 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 58 PID 1500 wrote to memory of 1292 1500 cmd.exe 60 PID 1500 wrote to memory of 1292 1500 cmd.exe 60 PID 1500 wrote to memory of 1292 1500 cmd.exe 60 PID 3028 wrote to memory of 1104 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 61 PID 3028 wrote to memory of 1104 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 61 PID 3028 wrote to memory of 1104 3028 56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe 61 PID 1104 wrote to memory of 1968 1104 cmd.exe 63 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\User1\Desktop\56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe"C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Users\User1\Desktop\56b42abd1e3f461a123322a3c6cb51f0efba0992e7101ab45962f908f.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8FA44BFD-FA1F-4DCD-A4F6-14CC53CAD6FF}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8FA44BFD-FA1F-4DCD-A4F6-14CC53CAD6FF}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AFE72AC8-3EBD-47B2-92F7-E77F60ACD00D}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AFE72AC8-3EBD-47B2-92F7-E77F60ACD00D}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2AEC120D-3A20-40DC-A758-BE46F7792880}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2AEC120D-3A20-40DC-A758-BE46F7792880}'" delete3⤵PID:1920
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{73972E8B-40C0-45C3-BA36-3BB62C9895BB}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{73972E8B-40C0-45C3-BA36-3BB62C9895BB}'" delete3⤵PID:548
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{14C3B7BB-E3D1-4A7F-B9D5-965B30494446}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{14C3B7BB-E3D1-4A7F-B9D5-965B30494446}'" delete3⤵PID:556
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FFAE94FE-C833-4E3E-B01A-AB3865C49748}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FFAE94FE-C833-4E3E-B01A-AB3865C49748}'" delete3⤵PID:2756
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8B94EBC-20A3-4F89-BBBE-7A96F17986E1}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8B94EBC-20A3-4F89-BBBE-7A96F17986E1}'" delete3⤵PID:2740
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A96262D3-497F-4A7D-ADF1-16344B4C765A}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A96262D3-497F-4A7D-ADF1-16344B4C765A}'" delete3⤵PID:2236
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{79946AB7-635B-4BD2-B65D-B0F433D5F532}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{79946AB7-635B-4BD2-B65D-B0F433D5F532}'" delete3⤵PID:1492
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{34FB718A-E541-46AC-AC9B-BDE963BA4D66}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{34FB718A-E541-46AC-AC9B-BDE963BA4D66}'" delete3⤵PID:1292
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{22BA0FD3-BE37-4C17-B5C1-843082C12E98}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{22BA0FD3-BE37-4C17-B5C1-843082C12E98}'" delete3⤵PID:1968
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2CA557A7-8492-4072-B050-1535C2EB536D}'" delete2⤵PID:1608
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2CA557A7-8492-4072-B050-1535C2EB536D}'" delete3⤵PID:1580
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{39226352-220B-4092-B154-9C7E9DB7975F}'" delete2⤵PID:1552
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{39226352-220B-4092-B154-9C7E9DB7975F}'" delete3⤵PID:1192
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B70D1643-3808-4053-81F7-D9906B42477B}'" delete2⤵PID:2148
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B70D1643-3808-4053-81F7-D9906B42477B}'" delete3⤵PID:2348
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8161F8C4-8FCF-400F-A1A4-FFB329479019}'" delete2⤵PID:2240
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8161F8C4-8FCF-400F-A1A4-FFB329479019}'" delete3⤵PID:1216
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D23619ED-D012-4195-AD2F-8E6B2C41E6FB}'" delete2⤵PID:1684
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D23619ED-D012-4195-AD2F-8E6B2C41E6FB}'" delete3⤵PID:3064
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4BB2020C-8D1D-4D87-B2B3-DB0468A02E37}'" delete2⤵PID:788
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4BB2020C-8D1D-4D87-B2B3-DB0468A02E37}'" delete3⤵PID:1308
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A9502DCE-BF82-44AA-8729-B59C9539DE36}'" delete2⤵PID:1468
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A9502DCE-BF82-44AA-8729-B59C9539DE36}'" delete3⤵PID:1676
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD598bc7e8f712ff1e771e20dbb04efad88
SHA18e3e658114aa621e73e5baf93777967c0e94f649
SHA25673bcf9c814c4b380b1d6d1b2f87898de6fbbeae852f4e0191f2d2ef7bada6c58
SHA5125e3fd5a660e227b5f2dede2fe3fb8b6e37cab57efece9fa134bb592430beed9c71d65dd73944dfd9c57c8fd47925b3e9ea8efaa2551d8e191e06ee3fe53f3f55