Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
05-02-2024 05:40
Static task
static1
Behavioral task
behavioral1
Sample
912f6ba823937d9f1f3b0cef3f5c4986.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
912f6ba823937d9f1f3b0cef3f5c4986.exe
Resource
win10v2004-20231215-en
General
-
Target
912f6ba823937d9f1f3b0cef3f5c4986.exe
-
Size
195KB
-
MD5
912f6ba823937d9f1f3b0cef3f5c4986
-
SHA1
42ab240af3bded9cabe5338ac812b81d39862726
-
SHA256
fe1652f4b828c9f98ff4a37829f4a988ad3c1601fc0dff7f99fe941ae4e81864
-
SHA512
1338386cb15ad88ee9505bfc71388bc46d70c7fb1d5ce1312dd2cbe156f99b6ef2b8c1ca3a7f9ab95d0670892a1e340a51df995adc60f617cd90c173e7ab83f2
-
SSDEEP
3072:6a/EBc2jrORnQssIJZYKcgtHhGk528yJKY8/d7epmB98g89QP2EKObWk:7EBc2jMQsdJdBgHJ+/dB9rP2IR
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.xyz/
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (136) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\ExitUnblock.3g2 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.VisualElementsManifest.xml 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files\Reference Assemblies\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\BackupComplete.htm 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files\Common Files\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files (x86)\MSBuild\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\CompressRestart.vstm 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files\Mozilla Firefox\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files\VideoLAN\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Internet Explorer\Timeline.cpu.xml 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files (x86)\Microsoft Office\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\DismountSend.ADT 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\descript.ion 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Mozilla Firefox\install.log 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files (x86)\Microsoft.NET\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\HideOut.xltm 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\ResolveImport.midi 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\SendRemove.html 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files\Microsoft Games\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsink.ax 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files (x86)\Google\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\StartSet.vdx 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\SyncRead.bmp 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\DVD Maker\soniccolorconverter.ax 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files\Microsoft Office\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\ConvertFromMount.xps 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files (x86)\Reference Assemblies\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\License.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files\Java\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\SyncRedo.mp4 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\InvokeEnter.mpe 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\DVD Maker\offset.ax 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\ProtectCheckpoint.mpeg3 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Mozilla Firefox\postSigningData 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\FormatProtect.aiff 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files\MSBuild\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files\Uninstall Information\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\HideApprove.doc 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files\Internet Explorer\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\UnprotectCopy.xlsm 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\UninstallBlock.pptx 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\DVD Maker\SecretST.TTF 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\RestartRename.tif 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\SuspendNew.mpp 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\TestRead.mp3 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Internet Explorer\ie9props.propdesc 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files (x86)\Adobe\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\DVD Maker\directshowtap.ax 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.cfg 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\DVD Maker\sonicsptransform.ax 912f6ba823937d9f1f3b0cef3f5c4986.exe File created C:\Program Files (x86)\Internet Explorer\readme.txt 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\CompareUnregister.reg 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\SwitchRevoke.xltx 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\UnblockEnter.mpg 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 912f6ba823937d9f1f3b0cef3f5c4986.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 912f6ba823937d9f1f3b0cef3f5c4986.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2820 vssvc.exe Token: SeRestorePrivilege 2820 vssvc.exe Token: SeAuditPrivilege 2820 vssvc.exe Token: SeIncreaseQuotaPrivilege 1412 WMIC.exe Token: SeSecurityPrivilege 1412 WMIC.exe Token: SeTakeOwnershipPrivilege 1412 WMIC.exe Token: SeLoadDriverPrivilege 1412 WMIC.exe Token: SeSystemProfilePrivilege 1412 WMIC.exe Token: SeSystemtimePrivilege 1412 WMIC.exe Token: SeProfSingleProcessPrivilege 1412 WMIC.exe Token: SeIncBasePriorityPrivilege 1412 WMIC.exe Token: SeCreatePagefilePrivilege 1412 WMIC.exe Token: SeBackupPrivilege 1412 WMIC.exe Token: SeRestorePrivilege 1412 WMIC.exe Token: SeShutdownPrivilege 1412 WMIC.exe Token: SeDebugPrivilege 1412 WMIC.exe Token: SeSystemEnvironmentPrivilege 1412 WMIC.exe Token: SeRemoteShutdownPrivilege 1412 WMIC.exe Token: SeUndockPrivilege 1412 WMIC.exe Token: SeManageVolumePrivilege 1412 WMIC.exe Token: 33 1412 WMIC.exe Token: 34 1412 WMIC.exe Token: 35 1412 WMIC.exe Token: SeIncreaseQuotaPrivilege 1412 WMIC.exe Token: SeSecurityPrivilege 1412 WMIC.exe Token: SeTakeOwnershipPrivilege 1412 WMIC.exe Token: SeLoadDriverPrivilege 1412 WMIC.exe Token: SeSystemProfilePrivilege 1412 WMIC.exe Token: SeSystemtimePrivilege 1412 WMIC.exe Token: SeProfSingleProcessPrivilege 1412 WMIC.exe Token: SeIncBasePriorityPrivilege 1412 WMIC.exe Token: SeCreatePagefilePrivilege 1412 WMIC.exe Token: SeBackupPrivilege 1412 WMIC.exe Token: SeRestorePrivilege 1412 WMIC.exe Token: SeShutdownPrivilege 1412 WMIC.exe Token: SeDebugPrivilege 1412 WMIC.exe Token: SeSystemEnvironmentPrivilege 1412 WMIC.exe Token: SeRemoteShutdownPrivilege 1412 WMIC.exe Token: SeUndockPrivilege 1412 WMIC.exe Token: SeManageVolumePrivilege 1412 WMIC.exe Token: 33 1412 WMIC.exe Token: 34 1412 WMIC.exe Token: 35 1412 WMIC.exe Token: SeIncreaseQuotaPrivilege 2604 WMIC.exe Token: SeSecurityPrivilege 2604 WMIC.exe Token: SeTakeOwnershipPrivilege 2604 WMIC.exe Token: SeLoadDriverPrivilege 2604 WMIC.exe Token: SeSystemProfilePrivilege 2604 WMIC.exe Token: SeSystemtimePrivilege 2604 WMIC.exe Token: SeProfSingleProcessPrivilege 2604 WMIC.exe Token: SeIncBasePriorityPrivilege 2604 WMIC.exe Token: SeCreatePagefilePrivilege 2604 WMIC.exe Token: SeBackupPrivilege 2604 WMIC.exe Token: SeRestorePrivilege 2604 WMIC.exe Token: SeShutdownPrivilege 2604 WMIC.exe Token: SeDebugPrivilege 2604 WMIC.exe Token: SeSystemEnvironmentPrivilege 2604 WMIC.exe Token: SeRemoteShutdownPrivilege 2604 WMIC.exe Token: SeUndockPrivilege 2604 WMIC.exe Token: SeManageVolumePrivilege 2604 WMIC.exe Token: 33 2604 WMIC.exe Token: 34 2604 WMIC.exe Token: 35 2604 WMIC.exe Token: SeIncreaseQuotaPrivilege 2604 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2824 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 31 PID 1628 wrote to memory of 2824 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 31 PID 1628 wrote to memory of 2824 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 31 PID 1628 wrote to memory of 2824 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 31 PID 2824 wrote to memory of 1412 2824 cmd.exe 32 PID 2824 wrote to memory of 1412 2824 cmd.exe 32 PID 2824 wrote to memory of 1412 2824 cmd.exe 32 PID 1628 wrote to memory of 2692 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 34 PID 1628 wrote to memory of 2692 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 34 PID 1628 wrote to memory of 2692 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 34 PID 1628 wrote to memory of 2692 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 34 PID 2692 wrote to memory of 2604 2692 cmd.exe 36 PID 2692 wrote to memory of 2604 2692 cmd.exe 36 PID 2692 wrote to memory of 2604 2692 cmd.exe 36 PID 1628 wrote to memory of 2576 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 37 PID 1628 wrote to memory of 2576 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 37 PID 1628 wrote to memory of 2576 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 37 PID 1628 wrote to memory of 2576 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 37 PID 2576 wrote to memory of 2632 2576 cmd.exe 39 PID 2576 wrote to memory of 2632 2576 cmd.exe 39 PID 2576 wrote to memory of 2632 2576 cmd.exe 39 PID 1628 wrote to memory of 3024 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 40 PID 1628 wrote to memory of 3024 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 40 PID 1628 wrote to memory of 3024 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 40 PID 1628 wrote to memory of 3024 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 40 PID 3024 wrote to memory of 2540 3024 cmd.exe 42 PID 3024 wrote to memory of 2540 3024 cmd.exe 42 PID 3024 wrote to memory of 2540 3024 cmd.exe 42 PID 1628 wrote to memory of 2872 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 43 PID 1628 wrote to memory of 2872 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 43 PID 1628 wrote to memory of 2872 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 43 PID 1628 wrote to memory of 2872 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 43 PID 2872 wrote to memory of 2900 2872 cmd.exe 45 PID 2872 wrote to memory of 2900 2872 cmd.exe 45 PID 2872 wrote to memory of 2900 2872 cmd.exe 45 PID 1628 wrote to memory of 2596 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 46 PID 1628 wrote to memory of 2596 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 46 PID 1628 wrote to memory of 2596 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 46 PID 1628 wrote to memory of 2596 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 46 PID 2596 wrote to memory of 2300 2596 cmd.exe 48 PID 2596 wrote to memory of 2300 2596 cmd.exe 48 PID 2596 wrote to memory of 2300 2596 cmd.exe 48 PID 1628 wrote to memory of 680 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 49 PID 1628 wrote to memory of 680 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 49 PID 1628 wrote to memory of 680 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 49 PID 1628 wrote to memory of 680 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 49 PID 680 wrote to memory of 1280 680 cmd.exe 51 PID 680 wrote to memory of 1280 680 cmd.exe 51 PID 680 wrote to memory of 1280 680 cmd.exe 51 PID 1628 wrote to memory of 1612 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 52 PID 1628 wrote to memory of 1612 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 52 PID 1628 wrote to memory of 1612 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 52 PID 1628 wrote to memory of 1612 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 52 PID 1612 wrote to memory of 1780 1612 cmd.exe 54 PID 1612 wrote to memory of 1780 1612 cmd.exe 54 PID 1612 wrote to memory of 1780 1612 cmd.exe 54 PID 1628 wrote to memory of 1684 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 55 PID 1628 wrote to memory of 1684 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 55 PID 1628 wrote to memory of 1684 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 55 PID 1628 wrote to memory of 1684 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 55 PID 1684 wrote to memory of 2228 1684 cmd.exe 57 PID 1684 wrote to memory of 2228 1684 cmd.exe 57 PID 1684 wrote to memory of 2228 1684 cmd.exe 57 PID 1628 wrote to memory of 1740 1628 912f6ba823937d9f1f3b0cef3f5c4986.exe 58 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\912f6ba823937d9f1f3b0cef3f5c4986.exe"C:\Users\Admin\AppData\Local\Temp\912f6ba823937d9f1f3b0cef3f5c4986.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C4D04C29-A1FE-41D5-98FE-5C8E7089033A}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C4D04C29-A1FE-41D5-98FE-5C8E7089033A}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{37B54C89-EA09-4296-AED8-5A5E4503F7C0}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{37B54C89-EA09-4296-AED8-5A5E4503F7C0}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8EA09C7F-C218-4A29-A3E5-19D47ED23247}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8EA09C7F-C218-4A29-A3E5-19D47ED23247}'" delete3⤵PID:2632
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DE12628E-02AD-4E7B-9127-C7EEC56BFF63}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DE12628E-02AD-4E7B-9127-C7EEC56BFF63}'" delete3⤵PID:2540
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{198CF6A9-CB0E-4622-9DB0-7668C9B414A2}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{198CF6A9-CB0E-4622-9DB0-7668C9B414A2}'" delete3⤵PID:2900
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{769A0221-6861-4054-92AE-5F47490F6F0E}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{769A0221-6861-4054-92AE-5F47490F6F0E}'" delete3⤵PID:2300
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8A5A4DC1-1D9D-4A94-8BE7-11A2B0353E8E}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8A5A4DC1-1D9D-4A94-8BE7-11A2B0353E8E}'" delete3⤵PID:1280
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{793B0E60-6EEF-4395-98DE-73CE16790E14}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{793B0E60-6EEF-4395-98DE-73CE16790E14}'" delete3⤵PID:1780
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9A3CBCD9-B5A4-4374-921C-FF5624C804E4}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9A3CBCD9-B5A4-4374-921C-FF5624C804E4}'" delete3⤵PID:2228
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CCB4A5CA-8BCD-4DDE-B509-23292065C894}'" delete2⤵PID:1740
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CCB4A5CA-8BCD-4DDE-B509-23292065C894}'" delete3⤵PID:1100
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DBA45E00-EEEF-438D-83AE-276D6A3BD687}'" delete2⤵PID:1472
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{DBA45E00-EEEF-438D-83AE-276D6A3BD687}'" delete3⤵PID:2860
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{50A67248-6012-496D-847F-63B736C23053}'" delete2⤵PID:2040
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{50A67248-6012-496D-847F-63B736C23053}'" delete3⤵PID:2532
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2A4C069B-6FB1-4EF3-B997-3A9E91EAE496}'" delete2⤵PID:1212
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2A4C069B-6FB1-4EF3-B997-3A9E91EAE496}'" delete3⤵PID:1964
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{17681E6F-CA70-42F7-9DD1-32FEBF600900}'" delete2⤵PID:1116
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{17681E6F-CA70-42F7-9DD1-32FEBF600900}'" delete3⤵PID:2960
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94B46605-CF63-49F2-905E-87939A0B4B65}'" delete2⤵PID:2020
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94B46605-CF63-49F2-905E-87939A0B4B65}'" delete3⤵PID:1980
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1C0BF523-3C69-48D3-AC18-3BF3139BFAA5}'" delete2⤵PID:572
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1C0BF523-3C69-48D3-AC18-3BF3139BFAA5}'" delete3⤵PID:2400
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{97E8C192-18C6-47E7-9127-23E70F4C3397}'" delete2⤵PID:436
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{97E8C192-18C6-47E7-9127-23E70F4C3397}'" delete3⤵PID:2428
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{73994912-8F8B-45EA-885D-2D931455ED0E}'" delete2⤵PID:2452
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{73994912-8F8B-45EA-885D-2D931455ED0E}'" delete3⤵PID:300
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2820
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD535c0e8aacd17e72c2b25418a0bcf8db4
SHA15696937d407e02ec0c54c4fb0c226ca829850c0e
SHA2561bf3c7a175f42b83f4ee18b1f66a5657424f10bd1422204742ea75eff593a9d6
SHA51224f9424537b0e1fcfc7012fd6c23d632874bc673c745ada672007e5c0d0caccd2c0e137da5d658ccd582a498b0bc777f45a23eae9c06a8c72eef8d4b061c2ada