Analysis
-
max time kernel
129s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-04-2024 11:11
Static task
static1
Behavioral task
behavioral1
Sample
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe
Resource
win10v2004-20240226-en
General
-
Target
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe
-
Size
624KB
-
MD5
7e18dd4a4b84f2f93eff4790f16e8e8b
-
SHA1
3113dbbeb536000ac8175ccb6438355af41ab2eb
-
SHA256
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9
-
SHA512
3edfa60480ec1e0a6b5ce01d99cf0156fe544a77944ccd87acf95dcd0667cdfe4a2b99e9988cee0e597de03aa96d8098ae3f324fe63ca37db688522e5ec87fca
-
SSDEEP
12288:PCtVb4i2eVyASN5sPd9dLcch0xXnA1b0LLmu1:PCzUxQE5sPOU0xGo
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirec7nchr45rx6ympez5rjldibnqzh7lsa56lvjvaeywhvoj3wad.onion/MAYeHZzawPjL51jqGnH1euFenWdJSCSx4LjdiNz46bQ2ZPugz83x52n5vqW0O76L
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (7924) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Dave packer 1 IoCs
Detects executable using a packer named 'Dave' by the community, based on a string at the end.
Processes:
resource yara_rule behavioral1/memory/1944-6-0x00000000002A0000-0x00000000002CE000-memory.dmp dave -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 46 IoCs
Processes:
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exedescription ioc Process File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Links\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Videos\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\Y3HLRHFA\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Music\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Documents\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JQHF6B80\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\CJQLK5UF\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Music\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\5B8DS9TT\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe -
Drops file in Program Files directory 64 IoCs
Processes:
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exedescription ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\CAN.WAV 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Wordcnvpxy.cnv 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0217698.WMF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_ButtonGraphic.png 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Abidjan 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18215_.WMF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR16F.GIF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105398.WMF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ADRESPEL.POC 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR24F.GIF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_F_COL.HXK 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\THMBNAIL.PNG 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0158071.WMF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185780.WMF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WHIRL1.WMF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosecolor.gif 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-uihandler.xml_hidden 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_100_percent.pak 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Palau 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105348.WMF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199303.WMF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Angles.xml 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\New_York 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198447.WMF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0174315.WMF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_ON.GIF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME40.CSS 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImages.jpg 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\PREVIEW.GIF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\LogoCanary.png 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RIPPLE\RIPPLE.INF 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\am.pak 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTVIEW.JPG 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\subscription.xsd 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OneNote\readme.txt 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Monaco 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe -
Modifies registry class 18 IoCs
Processes:
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\ = "DnD Document" 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\DefaultIcon 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\print\command 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\printto 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.dnd 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.dnd\ShellNew\NullFile 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\print 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5ACE33~1.EXE \"%1\"" 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\print\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5ACE33~1.EXE /p \"%1\"" 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.dnd\ = "DnD.Document" 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5ACE33~1.EXE,1" 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\open\command 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\open 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\printto\command 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DnD.Document\shell\printto\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5ACE33~1.EXE /pt \"%1\" \"%2\" \"%3\" \"%4\"" 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.dnd\ShellNew 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exepid Process 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exeWMIC.exedescription pid Process Token: SeBackupPrivilege 2860 vssvc.exe Token: SeRestorePrivilege 2860 vssvc.exe Token: SeAuditPrivilege 2860 vssvc.exe Token: SeIncreaseQuotaPrivilege 2496 WMIC.exe Token: SeSecurityPrivilege 2496 WMIC.exe Token: SeTakeOwnershipPrivilege 2496 WMIC.exe Token: SeLoadDriverPrivilege 2496 WMIC.exe Token: SeSystemProfilePrivilege 2496 WMIC.exe Token: SeSystemtimePrivilege 2496 WMIC.exe Token: SeProfSingleProcessPrivilege 2496 WMIC.exe Token: SeIncBasePriorityPrivilege 2496 WMIC.exe Token: SeCreatePagefilePrivilege 2496 WMIC.exe Token: SeBackupPrivilege 2496 WMIC.exe Token: SeRestorePrivilege 2496 WMIC.exe Token: SeShutdownPrivilege 2496 WMIC.exe Token: SeDebugPrivilege 2496 WMIC.exe Token: SeSystemEnvironmentPrivilege 2496 WMIC.exe Token: SeRemoteShutdownPrivilege 2496 WMIC.exe Token: SeUndockPrivilege 2496 WMIC.exe Token: SeManageVolumePrivilege 2496 WMIC.exe Token: 33 2496 WMIC.exe Token: 34 2496 WMIC.exe Token: 35 2496 WMIC.exe Token: SeIncreaseQuotaPrivilege 2496 WMIC.exe Token: SeSecurityPrivilege 2496 WMIC.exe Token: SeTakeOwnershipPrivilege 2496 WMIC.exe Token: SeLoadDriverPrivilege 2496 WMIC.exe Token: SeSystemProfilePrivilege 2496 WMIC.exe Token: SeSystemtimePrivilege 2496 WMIC.exe Token: SeProfSingleProcessPrivilege 2496 WMIC.exe Token: SeIncBasePriorityPrivilege 2496 WMIC.exe Token: SeCreatePagefilePrivilege 2496 WMIC.exe Token: SeBackupPrivilege 2496 WMIC.exe Token: SeRestorePrivilege 2496 WMIC.exe Token: SeShutdownPrivilege 2496 WMIC.exe Token: SeDebugPrivilege 2496 WMIC.exe Token: SeSystemEnvironmentPrivilege 2496 WMIC.exe Token: SeRemoteShutdownPrivilege 2496 WMIC.exe Token: SeUndockPrivilege 2496 WMIC.exe Token: SeManageVolumePrivilege 2496 WMIC.exe Token: 33 2496 WMIC.exe Token: 34 2496 WMIC.exe Token: 35 2496 WMIC.exe Token: SeIncreaseQuotaPrivilege 1260 WMIC.exe Token: SeSecurityPrivilege 1260 WMIC.exe Token: SeTakeOwnershipPrivilege 1260 WMIC.exe Token: SeLoadDriverPrivilege 1260 WMIC.exe Token: SeSystemProfilePrivilege 1260 WMIC.exe Token: SeSystemtimePrivilege 1260 WMIC.exe Token: SeProfSingleProcessPrivilege 1260 WMIC.exe Token: SeIncBasePriorityPrivilege 1260 WMIC.exe Token: SeCreatePagefilePrivilege 1260 WMIC.exe Token: SeBackupPrivilege 1260 WMIC.exe Token: SeRestorePrivilege 1260 WMIC.exe Token: SeShutdownPrivilege 1260 WMIC.exe Token: SeDebugPrivilege 1260 WMIC.exe Token: SeSystemEnvironmentPrivilege 1260 WMIC.exe Token: SeRemoteShutdownPrivilege 1260 WMIC.exe Token: SeUndockPrivilege 1260 WMIC.exe Token: SeManageVolumePrivilege 1260 WMIC.exe Token: 33 1260 WMIC.exe Token: 34 1260 WMIC.exe Token: 35 1260 WMIC.exe Token: SeIncreaseQuotaPrivilege 1260 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exepid Process 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 1944 wrote to memory of 2448 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 31 PID 1944 wrote to memory of 2448 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 31 PID 1944 wrote to memory of 2448 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 31 PID 1944 wrote to memory of 2448 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 31 PID 2448 wrote to memory of 2496 2448 cmd.exe 33 PID 2448 wrote to memory of 2496 2448 cmd.exe 33 PID 2448 wrote to memory of 2496 2448 cmd.exe 33 PID 1944 wrote to memory of 2968 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 34 PID 1944 wrote to memory of 2968 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 34 PID 1944 wrote to memory of 2968 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 34 PID 1944 wrote to memory of 2968 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 34 PID 2968 wrote to memory of 1260 2968 cmd.exe 36 PID 2968 wrote to memory of 1260 2968 cmd.exe 36 PID 2968 wrote to memory of 1260 2968 cmd.exe 36 PID 1944 wrote to memory of 788 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 37 PID 1944 wrote to memory of 788 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 37 PID 1944 wrote to memory of 788 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 37 PID 1944 wrote to memory of 788 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 37 PID 788 wrote to memory of 312 788 cmd.exe 39 PID 788 wrote to memory of 312 788 cmd.exe 39 PID 788 wrote to memory of 312 788 cmd.exe 39 PID 1944 wrote to memory of 2488 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 40 PID 1944 wrote to memory of 2488 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 40 PID 1944 wrote to memory of 2488 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 40 PID 1944 wrote to memory of 2488 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 40 PID 2488 wrote to memory of 2720 2488 cmd.exe 42 PID 2488 wrote to memory of 2720 2488 cmd.exe 42 PID 2488 wrote to memory of 2720 2488 cmd.exe 42 PID 1944 wrote to memory of 2732 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 43 PID 1944 wrote to memory of 2732 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 43 PID 1944 wrote to memory of 2732 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 43 PID 1944 wrote to memory of 2732 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 43 PID 2732 wrote to memory of 1192 2732 cmd.exe 45 PID 2732 wrote to memory of 1192 2732 cmd.exe 45 PID 2732 wrote to memory of 1192 2732 cmd.exe 45 PID 1944 wrote to memory of 1040 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 46 PID 1944 wrote to memory of 1040 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 46 PID 1944 wrote to memory of 1040 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 46 PID 1944 wrote to memory of 1040 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 46 PID 1040 wrote to memory of 2248 1040 cmd.exe 48 PID 1040 wrote to memory of 2248 1040 cmd.exe 48 PID 1040 wrote to memory of 2248 1040 cmd.exe 48 PID 1944 wrote to memory of 1232 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 49 PID 1944 wrote to memory of 1232 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 49 PID 1944 wrote to memory of 1232 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 49 PID 1944 wrote to memory of 1232 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 49 PID 1232 wrote to memory of 268 1232 cmd.exe 51 PID 1232 wrote to memory of 268 1232 cmd.exe 51 PID 1232 wrote to memory of 268 1232 cmd.exe 51 PID 1944 wrote to memory of 1048 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 52 PID 1944 wrote to memory of 1048 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 52 PID 1944 wrote to memory of 1048 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 52 PID 1944 wrote to memory of 1048 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 52 PID 1048 wrote to memory of 564 1048 cmd.exe 54 PID 1048 wrote to memory of 564 1048 cmd.exe 54 PID 1048 wrote to memory of 564 1048 cmd.exe 54 PID 1944 wrote to memory of 1012 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 55 PID 1944 wrote to memory of 1012 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 55 PID 1944 wrote to memory of 1012 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 55 PID 1944 wrote to memory of 1012 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 55 PID 1012 wrote to memory of 784 1012 cmd.exe 57 PID 1012 wrote to memory of 784 1012 cmd.exe 57 PID 1012 wrote to memory of 784 1012 cmd.exe 57 PID 1944 wrote to memory of 1636 1944 5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe 58 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe"C:\Users\Admin\AppData\Local\Temp\5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EFEC896E-B8B0-438A-9EE8-D170D121BF16}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EFEC896E-B8B0-438A-9EE8-D170D121BF16}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5E590083-238F-4C62-B7AA-879901885D03}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5E590083-238F-4C62-B7AA-879901885D03}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1560DEBB-796E-45DD-8E59-41AEBCFF317D}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1560DEBB-796E-45DD-8E59-41AEBCFF317D}'" delete3⤵PID:312
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{577F18B6-B703-4463-B987-7DB378C2C720}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{577F18B6-B703-4463-B987-7DB378C2C720}'" delete3⤵PID:2720
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1B6887A2-62D1-442B-BFC3-8F1509D58113}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1B6887A2-62D1-442B-BFC3-8F1509D58113}'" delete3⤵PID:1192
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0A9C8F0A-5C21-46DA-A280-F9C8563A1D33}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0A9C8F0A-5C21-46DA-A280-F9C8563A1D33}'" delete3⤵PID:2248
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EAC5C4B9-A630-49FF-A6FD-338AA76B6389}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EAC5C4B9-A630-49FF-A6FD-338AA76B6389}'" delete3⤵PID:268
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{16944CD2-5BF0-4C73-9E88-DEC08BCBF6A4}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{16944CD2-5BF0-4C73-9E88-DEC08BCBF6A4}'" delete3⤵PID:564
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{947F8720-5BD7-4FDA-9EC6-5D4FA1862651}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{947F8720-5BD7-4FDA-9EC6-5D4FA1862651}'" delete3⤵PID:784
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3FE26E64-95BA-45D4-ACBA-E83EFACF64A1}'" delete2⤵PID:1636
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3FE26E64-95BA-45D4-ACBA-E83EFACF64A1}'" delete3⤵PID:1692
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C44D6103-1AEE-4D36-9CAC-3C47783BA1C6}'" delete2⤵PID:1392
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C44D6103-1AEE-4D36-9CAC-3C47783BA1C6}'" delete3⤵PID:2856
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8AF5878-BBB7-4B81-ACAB-C1E45C500F21}'" delete2⤵PID:2808
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8AF5878-BBB7-4B81-ACAB-C1E45C500F21}'" delete3⤵PID:2072
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{00E5B278-6BF0-4721-87F3-4A9DD11F0405}'" delete2⤵PID:2972
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{00E5B278-6BF0-4721-87F3-4A9DD11F0405}'" delete3⤵PID:2080
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3737B366-2C07-4157-880F-0BD00F79B589}'" delete2⤵PID:3044
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3737B366-2C07-4157-880F-0BD00F79B589}'" delete3⤵PID:3000
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D338F28F-1914-4D9A-9B20-25504581CE12}'" delete2⤵PID:2152
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D338F28F-1914-4D9A-9B20-25504581CE12}'" delete3⤵PID:2144
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AA6642C6-2ADB-4CB1-A6F1-C58D87E54DAE}'" delete2⤵PID:1740
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AA6642C6-2ADB-4CB1-A6F1-C58D87E54DAE}'" delete3⤵PID:988
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{02A23EE7-80B9-4021-BE3C-926444EA4DB0}'" delete2⤵PID:1796
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{02A23EE7-80B9-4021-BE3C-926444EA4DB0}'" delete3⤵PID:1380
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{72E69C31-FBAB-41AE-BA18-44633531E684}'" delete2⤵PID:2928
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{72E69C31-FBAB-41AE-BA18-44633531E684}'" delete3⤵PID:2136
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD504a372cdd23f8bc91474d53be5d5b0bf
SHA11eb3b106975d8a53f16715bd930cdec461b8dfde
SHA256ab27c0b6f29f6a547fd3b50eeeed06fb505a561635ca33a110d1a529ee64800b
SHA5121dc9de3fb04a3ea1051451a56514eef45655cd4dfba56bdde524a81394f442d67ab6493b08400bd931ac51a61d19f7c8882b83ff762fd472de74b51576ac75a7