Analysis
-
max time kernel
183s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
16-04-2024 11:09
Static task
static1
Behavioral task
behavioral1
Sample
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe
Resource
win7-20231129-en
Behavioral task
behavioral3
Sample
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe
Resource
win11-20240412-en
General
-
Target
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe
-
Size
185KB
-
MD5
fe788ba47f0a49329fd241a942bab938
-
SHA1
186e444c12d81a6c18e2f8eb66459a354c2ed25b
-
SHA256
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2
-
SHA512
673f9770ff7e7e1ac39b33513959f78298df4102e4322dddd2e745a313c0ecbab2ca732d14e6a916ba2165c40a5e6e48d1377618ff3a7d73085ac860be4340de
-
SSDEEP
3072:XqS7gtGIeq8KxrvRp1MImcZeuLaxugfCJsOlq8WkJK0BOog/Tt3onM9kHpOBae4/:aS7gtyuzFxm16axugfqlMw5g5BkOdSlr
Malware Config
Extracted
C:\Program Files (x86)\R3ADM3.txt
conti
http://m232fdxbfmbrcehbrj5iayknxnggf6niqfj6x4iedrgtab4qupzjlaid.onion
https://contirecovery.info
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (7956) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 46 IoCs
Processes:
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exedescription ioc process File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Links\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Music\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BP3UABCB\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Documents\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Music\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\27PKR52P\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Public\Videos\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\0U93YK0N\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\FW0P2MZH\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe -
Drops file in Program Files directory 64 IoCs
Processes:
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14983_.GIF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\ja\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304861.WMF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Generic.gif 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\ReadSubmit.mpg 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00005_.WMF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187847.WMF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DOCS.ICO 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.JS 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\PROOF\MSWDS_FR.LEX 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\HEADING.JPG 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185806.WMF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02752G.GIF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGDOTS.DPV 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106816.WMF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212219.WMF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\MMHMM.WAV 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Apothecary.thmx 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.HXS 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\UTILITY.ACCDA 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\APIFile_8.ico 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0279644.WMF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POSTL.ICO 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152694.WMF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14539_.GIF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONTACTL.ICO 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosecolor.gif 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187835.WMF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files\DVD Maker\directshowtap.ax 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Common Files\System\it-IT\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\R3ADM3.txt 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exepid process 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exeWMIC.exedescription pid process Token: SeBackupPrivilege 3052 vssvc.exe Token: SeRestorePrivilege 3052 vssvc.exe Token: SeAuditPrivilege 3052 vssvc.exe Token: SeIncreaseQuotaPrivilege 2668 WMIC.exe Token: SeSecurityPrivilege 2668 WMIC.exe Token: SeTakeOwnershipPrivilege 2668 WMIC.exe Token: SeLoadDriverPrivilege 2668 WMIC.exe Token: SeSystemProfilePrivilege 2668 WMIC.exe Token: SeSystemtimePrivilege 2668 WMIC.exe Token: SeProfSingleProcessPrivilege 2668 WMIC.exe Token: SeIncBasePriorityPrivilege 2668 WMIC.exe Token: SeCreatePagefilePrivilege 2668 WMIC.exe Token: SeBackupPrivilege 2668 WMIC.exe Token: SeRestorePrivilege 2668 WMIC.exe Token: SeShutdownPrivilege 2668 WMIC.exe Token: SeDebugPrivilege 2668 WMIC.exe Token: SeSystemEnvironmentPrivilege 2668 WMIC.exe Token: SeRemoteShutdownPrivilege 2668 WMIC.exe Token: SeUndockPrivilege 2668 WMIC.exe Token: SeManageVolumePrivilege 2668 WMIC.exe Token: 33 2668 WMIC.exe Token: 34 2668 WMIC.exe Token: 35 2668 WMIC.exe Token: SeIncreaseQuotaPrivilege 2668 WMIC.exe Token: SeSecurityPrivilege 2668 WMIC.exe Token: SeTakeOwnershipPrivilege 2668 WMIC.exe Token: SeLoadDriverPrivilege 2668 WMIC.exe Token: SeSystemProfilePrivilege 2668 WMIC.exe Token: SeSystemtimePrivilege 2668 WMIC.exe Token: SeProfSingleProcessPrivilege 2668 WMIC.exe Token: SeIncBasePriorityPrivilege 2668 WMIC.exe Token: SeCreatePagefilePrivilege 2668 WMIC.exe Token: SeBackupPrivilege 2668 WMIC.exe Token: SeRestorePrivilege 2668 WMIC.exe Token: SeShutdownPrivilege 2668 WMIC.exe Token: SeDebugPrivilege 2668 WMIC.exe Token: SeSystemEnvironmentPrivilege 2668 WMIC.exe Token: SeRemoteShutdownPrivilege 2668 WMIC.exe Token: SeUndockPrivilege 2668 WMIC.exe Token: SeManageVolumePrivilege 2668 WMIC.exe Token: 33 2668 WMIC.exe Token: 34 2668 WMIC.exe Token: 35 2668 WMIC.exe Token: SeIncreaseQuotaPrivilege 2724 WMIC.exe Token: SeSecurityPrivilege 2724 WMIC.exe Token: SeTakeOwnershipPrivilege 2724 WMIC.exe Token: SeLoadDriverPrivilege 2724 WMIC.exe Token: SeSystemProfilePrivilege 2724 WMIC.exe Token: SeSystemtimePrivilege 2724 WMIC.exe Token: SeProfSingleProcessPrivilege 2724 WMIC.exe Token: SeIncBasePriorityPrivilege 2724 WMIC.exe Token: SeCreatePagefilePrivilege 2724 WMIC.exe Token: SeBackupPrivilege 2724 WMIC.exe Token: SeRestorePrivilege 2724 WMIC.exe Token: SeShutdownPrivilege 2724 WMIC.exe Token: SeDebugPrivilege 2724 WMIC.exe Token: SeSystemEnvironmentPrivilege 2724 WMIC.exe Token: SeRemoteShutdownPrivilege 2724 WMIC.exe Token: SeUndockPrivilege 2724 WMIC.exe Token: SeManageVolumePrivilege 2724 WMIC.exe Token: 33 2724 WMIC.exe Token: 34 2724 WMIC.exe Token: 35 2724 WMIC.exe Token: SeIncreaseQuotaPrivilege 2724 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2368 wrote to memory of 2628 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2628 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2628 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2628 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2628 wrote to memory of 2668 2628 cmd.exe WMIC.exe PID 2628 wrote to memory of 2668 2628 cmd.exe WMIC.exe PID 2628 wrote to memory of 2668 2628 cmd.exe WMIC.exe PID 2368 wrote to memory of 2864 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2864 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2864 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2864 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2864 wrote to memory of 2724 2864 cmd.exe WMIC.exe PID 2864 wrote to memory of 2724 2864 cmd.exe WMIC.exe PID 2864 wrote to memory of 2724 2864 cmd.exe WMIC.exe PID 2368 wrote to memory of 2476 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2476 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2476 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2476 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2476 wrote to memory of 2932 2476 cmd.exe WMIC.exe PID 2476 wrote to memory of 2932 2476 cmd.exe WMIC.exe PID 2476 wrote to memory of 2932 2476 cmd.exe WMIC.exe PID 2368 wrote to memory of 1152 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 1152 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 1152 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 1152 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 1152 wrote to memory of 2440 1152 cmd.exe WMIC.exe PID 1152 wrote to memory of 2440 1152 cmd.exe WMIC.exe PID 1152 wrote to memory of 2440 1152 cmd.exe WMIC.exe PID 2368 wrote to memory of 2516 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2516 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2516 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2516 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2516 wrote to memory of 2824 2516 cmd.exe WMIC.exe PID 2516 wrote to memory of 2824 2516 cmd.exe WMIC.exe PID 2516 wrote to memory of 2824 2516 cmd.exe WMIC.exe PID 2368 wrote to memory of 2388 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2388 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2388 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2388 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2388 wrote to memory of 1224 2388 cmd.exe WMIC.exe PID 2388 wrote to memory of 1224 2388 cmd.exe WMIC.exe PID 2388 wrote to memory of 1224 2388 cmd.exe WMIC.exe PID 2368 wrote to memory of 2020 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2020 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2020 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2020 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2020 wrote to memory of 2704 2020 cmd.exe WMIC.exe PID 2020 wrote to memory of 2704 2020 cmd.exe WMIC.exe PID 2020 wrote to memory of 2704 2020 cmd.exe WMIC.exe PID 2368 wrote to memory of 1040 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 1040 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 1040 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 1040 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 1040 wrote to memory of 1968 1040 cmd.exe WMIC.exe PID 1040 wrote to memory of 1968 1040 cmd.exe WMIC.exe PID 1040 wrote to memory of 1968 1040 cmd.exe WMIC.exe PID 2368 wrote to memory of 2508 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2508 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2508 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2368 wrote to memory of 2508 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe PID 2508 wrote to memory of 2024 2508 cmd.exe WMIC.exe PID 2508 wrote to memory of 2024 2508 cmd.exe WMIC.exe PID 2508 wrote to memory of 2024 2508 cmd.exe WMIC.exe PID 2368 wrote to memory of 2756 2368 96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe cmd.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe"C:\Users\Admin\AppData\Local\Temp\96812dc56ffc07d9260b60dadd9729b1aaf29d426970f9385fad87d99d4578c2.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2DF73169-0006-4B2B-804B-E7F9259F305A}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2DF73169-0006-4B2B-804B-E7F9259F305A}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8D118557-05F4-49D2-92FD-D77C41B32532}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8D118557-05F4-49D2-92FD-D77C41B32532}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3467631B-5862-4A7E-8AAC-24ABEF4F5D6D}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3467631B-5862-4A7E-8AAC-24ABEF4F5D6D}'" delete3⤵PID:2932
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8608DE0E-5675-4B3F-94F0-C764B306DAE5}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8608DE0E-5675-4B3F-94F0-C764B306DAE5}'" delete3⤵PID:2440
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F2CB1E0D-169E-498E-9157-512BECF0FF2F}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F2CB1E0D-169E-498E-9157-512BECF0FF2F}'" delete3⤵PID:2824
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7768B8FC-6054-41AA-840C-9ADB88BF3499}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7768B8FC-6054-41AA-840C-9ADB88BF3499}'" delete3⤵PID:1224
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{286949DC-EE30-4DC2-B6A7-FAADE546F8DC}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{286949DC-EE30-4DC2-B6A7-FAADE546F8DC}'" delete3⤵PID:2704
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C66759AF-7139-4DDE-82CF-D8D11D725CCE}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C66759AF-7139-4DDE-82CF-D8D11D725CCE}'" delete3⤵PID:1968
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0A76AABD-ED40-4C9F-BBB9-88C6F6146F31}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0A76AABD-ED40-4C9F-BBB9-88C6F6146F31}'" delete3⤵PID:2024
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{ACDEAC0C-97C8-4D5F-AA2E-0E231060C58B}'" delete2⤵PID:2756
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{ACDEAC0C-97C8-4D5F-AA2E-0E231060C58B}'" delete3⤵PID:2692
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4E55A2AC-5B7E-4895-A99B-F6D62019BC9D}'" delete2⤵PID:1800
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4E55A2AC-5B7E-4895-A99B-F6D62019BC9D}'" delete3⤵PID:1900
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07BBA1F1-147D-428F-A19A-73C7A4A54BD0}'" delete2⤵PID:1740
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07BBA1F1-147D-428F-A19A-73C7A4A54BD0}'" delete3⤵PID:2100
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8F5643F0-3CFF-4025-B03A-AEEF5E772C2F}'" delete2⤵PID:2260
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8F5643F0-3CFF-4025-B03A-AEEF5E772C2F}'" delete3⤵PID:1752
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07583FE6-8F70-40F5-ABF4-AF27DF159CB2}'" delete2⤵PID:2304
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07583FE6-8F70-40F5-ABF4-AF27DF159CB2}'" delete3⤵PID:1076
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EF669869-899E-4911-9280-F4C0A343936C}'" delete2⤵PID:776
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EF669869-899E-4911-9280-F4C0A343936C}'" delete3⤵PID:696
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{89DAC8CF-A341-44D8-A4F8-6376837FCD85}'" delete2⤵PID:956
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{89DAC8CF-A341-44D8-A4F8-6376837FCD85}'" delete3⤵PID:2312
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB9FF3A2-DD33-46E9-ABCA-D8D1DFF8A144}'" delete2⤵PID:1036
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB9FF3A2-DD33-46E9-ABCA-D8D1DFF8A144}'" delete3⤵PID:1496
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FD53B4B8-F3C1-4179-860C-B8672CFF650D}'" delete2⤵PID:836
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FD53B4B8-F3C1-4179-860C-B8672CFF650D}'" delete3⤵PID:2880
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
846B
MD51faf49045a09c14d8540fb0d9d595de4
SHA1bbf25516d2d69d397f1eabcc0c128b29f0627cc6
SHA25690a3c5e5ecd61cfc66f58049ddeb5b6c13c4b9eee78443778c5e57ee59fb2252
SHA512e38301a45bbf5c04542a52c677d7be4c66d2d44a284788a102139e05920ba4cb164e13dc77ada3fb326032223b554da3421334ba53abb87b85e2869e71dcef1e