Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 08:28
Static task
static1
Behavioral task
behavioral1
Sample
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe
Resource
win10v2004-20240426-en
General
-
Target
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe
-
Size
192KB
-
MD5
0c4502d6655264a9aa420274a0ddeaeb
-
SHA1
b5510bd27327c7278843736aac085e16a508ed99
-
SHA256
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a
-
SHA512
21a8c7a83d5e0bb8b33182dee858e623887b308fb104f31a585227ab9507f910a6d5beffcd6d6a9dbe6180d2ac4262d4a82d308c73544d31dcd547a263a9b5e7
-
SSDEEP
3072:VWiyCqWkIcWoD0SrFykuOaXKcvQuoR0ainj9LaIRaRGbOwzidLEt1Jwm:iCqWkxg8toKcvQuk0dRTaACY1ym
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.best
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (7907) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 46 IoCs
Processes:
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exedescription ioc process File opened for modification C:\Program Files (x86)\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Links\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\0U93YK0N\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Music\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Music\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Videos\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\FW0P2MZH\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BP3UABCB\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Documents\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\27PKR52P\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe -
Drops file in Program Files directory 64 IoCs
Processes:
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\PABR.SAM 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONFLICT.ICO 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WHIRL2.WMF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_K_COL.HXK 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_OFF.GIF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\PREVIEW.GIF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACCS.ICO 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0300840.WMF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImage.jpg 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099151.WMF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00241_.WMF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_OFF.GIF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02466U.BMP 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01770_.GIF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Chagos 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Composite.thmx 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18201_.WMF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files\Microsoft Games\Solitaire\de-DE\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14980_.GIF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTE.CFG 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadomd28.tlb 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00636_.WMF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188667.WMF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBARBLL.DPV 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\readme.txt 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_SelectionSubpicture.png 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0332268.WMF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBlankPage.html 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SegoeChess.ttf 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OSPP.VBS 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21301_.GIF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21365_.GIF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\kn.pak 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232171.WMF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21327_.GIF 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Elegant.dotx 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrow.jpg 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exepid process 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exeWMIC.exedescription pid process Token: SeBackupPrivilege 1172 vssvc.exe Token: SeRestorePrivilege 1172 vssvc.exe Token: SeAuditPrivilege 1172 vssvc.exe Token: SeIncreaseQuotaPrivilege 2828 WMIC.exe Token: SeSecurityPrivilege 2828 WMIC.exe Token: SeTakeOwnershipPrivilege 2828 WMIC.exe Token: SeLoadDriverPrivilege 2828 WMIC.exe Token: SeSystemProfilePrivilege 2828 WMIC.exe Token: SeSystemtimePrivilege 2828 WMIC.exe Token: SeProfSingleProcessPrivilege 2828 WMIC.exe Token: SeIncBasePriorityPrivilege 2828 WMIC.exe Token: SeCreatePagefilePrivilege 2828 WMIC.exe Token: SeBackupPrivilege 2828 WMIC.exe Token: SeRestorePrivilege 2828 WMIC.exe Token: SeShutdownPrivilege 2828 WMIC.exe Token: SeDebugPrivilege 2828 WMIC.exe Token: SeSystemEnvironmentPrivilege 2828 WMIC.exe Token: SeRemoteShutdownPrivilege 2828 WMIC.exe Token: SeUndockPrivilege 2828 WMIC.exe Token: SeManageVolumePrivilege 2828 WMIC.exe Token: 33 2828 WMIC.exe Token: 34 2828 WMIC.exe Token: 35 2828 WMIC.exe Token: SeIncreaseQuotaPrivilege 2828 WMIC.exe Token: SeSecurityPrivilege 2828 WMIC.exe Token: SeTakeOwnershipPrivilege 2828 WMIC.exe Token: SeLoadDriverPrivilege 2828 WMIC.exe Token: SeSystemProfilePrivilege 2828 WMIC.exe Token: SeSystemtimePrivilege 2828 WMIC.exe Token: SeProfSingleProcessPrivilege 2828 WMIC.exe Token: SeIncBasePriorityPrivilege 2828 WMIC.exe Token: SeCreatePagefilePrivilege 2828 WMIC.exe Token: SeBackupPrivilege 2828 WMIC.exe Token: SeRestorePrivilege 2828 WMIC.exe Token: SeShutdownPrivilege 2828 WMIC.exe Token: SeDebugPrivilege 2828 WMIC.exe Token: SeSystemEnvironmentPrivilege 2828 WMIC.exe Token: SeRemoteShutdownPrivilege 2828 WMIC.exe Token: SeUndockPrivilege 2828 WMIC.exe Token: SeManageVolumePrivilege 2828 WMIC.exe Token: 33 2828 WMIC.exe Token: 34 2828 WMIC.exe Token: 35 2828 WMIC.exe Token: SeIncreaseQuotaPrivilege 2760 WMIC.exe Token: SeSecurityPrivilege 2760 WMIC.exe Token: SeTakeOwnershipPrivilege 2760 WMIC.exe Token: SeLoadDriverPrivilege 2760 WMIC.exe Token: SeSystemProfilePrivilege 2760 WMIC.exe Token: SeSystemtimePrivilege 2760 WMIC.exe Token: SeProfSingleProcessPrivilege 2760 WMIC.exe Token: SeIncBasePriorityPrivilege 2760 WMIC.exe Token: SeCreatePagefilePrivilege 2760 WMIC.exe Token: SeBackupPrivilege 2760 WMIC.exe Token: SeRestorePrivilege 2760 WMIC.exe Token: SeShutdownPrivilege 2760 WMIC.exe Token: SeDebugPrivilege 2760 WMIC.exe Token: SeSystemEnvironmentPrivilege 2760 WMIC.exe Token: SeRemoteShutdownPrivilege 2760 WMIC.exe Token: SeUndockPrivilege 2760 WMIC.exe Token: SeManageVolumePrivilege 2760 WMIC.exe Token: 33 2760 WMIC.exe Token: 34 2760 WMIC.exe Token: 35 2760 WMIC.exe Token: SeIncreaseQuotaPrivilege 2760 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2372 wrote to memory of 2832 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2832 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2832 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2832 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2832 wrote to memory of 2828 2832 cmd.exe WMIC.exe PID 2832 wrote to memory of 2828 2832 cmd.exe WMIC.exe PID 2832 wrote to memory of 2828 2832 cmd.exe WMIC.exe PID 2372 wrote to memory of 2712 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2712 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2712 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2712 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2712 wrote to memory of 2760 2712 cmd.exe WMIC.exe PID 2712 wrote to memory of 2760 2712 cmd.exe WMIC.exe PID 2712 wrote to memory of 2760 2712 cmd.exe WMIC.exe PID 2372 wrote to memory of 2576 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2576 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2576 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2576 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2576 wrote to memory of 2468 2576 cmd.exe WMIC.exe PID 2576 wrote to memory of 2468 2576 cmd.exe WMIC.exe PID 2576 wrote to memory of 2468 2576 cmd.exe WMIC.exe PID 2372 wrote to memory of 2584 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2584 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2584 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2584 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2584 wrote to memory of 2756 2584 cmd.exe WMIC.exe PID 2584 wrote to memory of 2756 2584 cmd.exe WMIC.exe PID 2584 wrote to memory of 2756 2584 cmd.exe WMIC.exe PID 2372 wrote to memory of 2412 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2412 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2412 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2412 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2412 wrote to memory of 2416 2412 cmd.exe WMIC.exe PID 2412 wrote to memory of 2416 2412 cmd.exe WMIC.exe PID 2412 wrote to memory of 2416 2412 cmd.exe WMIC.exe PID 2372 wrote to memory of 2452 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2452 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2452 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2452 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2452 wrote to memory of 2440 2452 cmd.exe WMIC.exe PID 2452 wrote to memory of 2440 2452 cmd.exe WMIC.exe PID 2452 wrote to memory of 2440 2452 cmd.exe WMIC.exe PID 2372 wrote to memory of 1920 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 1920 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 1920 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 1920 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 1920 wrote to memory of 1892 1920 cmd.exe WMIC.exe PID 1920 wrote to memory of 1892 1920 cmd.exe WMIC.exe PID 1920 wrote to memory of 1892 1920 cmd.exe WMIC.exe PID 2372 wrote to memory of 1960 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 1960 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 1960 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 1960 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 1960 wrote to memory of 2348 1960 cmd.exe WMIC.exe PID 1960 wrote to memory of 2348 1960 cmd.exe WMIC.exe PID 1960 wrote to memory of 2348 1960 cmd.exe WMIC.exe PID 2372 wrote to memory of 2796 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2796 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2796 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2372 wrote to memory of 2796 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe PID 2796 wrote to memory of 2916 2796 cmd.exe WMIC.exe PID 2796 wrote to memory of 2916 2796 cmd.exe WMIC.exe PID 2796 wrote to memory of 2916 2796 cmd.exe WMIC.exe PID 2372 wrote to memory of 1144 2372 14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe cmd.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe"C:\Users\Admin\AppData\Local\Temp\14f9538dd611ca701bdbc6b34a0562e8b18c2492ff323b32557b36673434541a.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2DF73169-0006-4B2B-804B-E7F9259F305A}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{2DF73169-0006-4B2B-804B-E7F9259F305A}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8D118557-05F4-49D2-92FD-D77C41B32532}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8D118557-05F4-49D2-92FD-D77C41B32532}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3467631B-5862-4A7E-8AAC-24ABEF4F5D6D}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3467631B-5862-4A7E-8AAC-24ABEF4F5D6D}'" delete3⤵PID:2468
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8608DE0E-5675-4B3F-94F0-C764B306DAE5}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8608DE0E-5675-4B3F-94F0-C764B306DAE5}'" delete3⤵PID:2756
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F2CB1E0D-169E-498E-9157-512BECF0FF2F}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F2CB1E0D-169E-498E-9157-512BECF0FF2F}'" delete3⤵PID:2416
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7768B8FC-6054-41AA-840C-9ADB88BF3499}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7768B8FC-6054-41AA-840C-9ADB88BF3499}'" delete3⤵PID:2440
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{286949DC-EE30-4DC2-B6A7-FAADE546F8DC}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{286949DC-EE30-4DC2-B6A7-FAADE546F8DC}'" delete3⤵PID:1892
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C66759AF-7139-4DDE-82CF-D8D11D725CCE}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C66759AF-7139-4DDE-82CF-D8D11D725CCE}'" delete3⤵PID:2348
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0A76AABD-ED40-4C9F-BBB9-88C6F6146F31}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0A76AABD-ED40-4C9F-BBB9-88C6F6146F31}'" delete3⤵PID:2916
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{ACDEAC0C-97C8-4D5F-AA2E-0E231060C58B}'" delete2⤵PID:1144
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{ACDEAC0C-97C8-4D5F-AA2E-0E231060C58B}'" delete3⤵PID:1844
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4E55A2AC-5B7E-4895-A99B-F6D62019BC9D}'" delete2⤵PID:1148
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4E55A2AC-5B7E-4895-A99B-F6D62019BC9D}'" delete3⤵PID:1764
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07BBA1F1-147D-428F-A19A-73C7A4A54BD0}'" delete2⤵PID:3064
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07BBA1F1-147D-428F-A19A-73C7A4A54BD0}'" delete3⤵PID:1720
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8F5643F0-3CFF-4025-B03A-AEEF5E772C2F}'" delete2⤵PID:1728
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8F5643F0-3CFF-4025-B03A-AEEF5E772C2F}'" delete3⤵PID:2056
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07583FE6-8F70-40F5-ABF4-AF27DF159CB2}'" delete2⤵PID:568
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07583FE6-8F70-40F5-ABF4-AF27DF159CB2}'" delete3⤵PID:692
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EF669869-899E-4911-9280-F4C0A343936C}'" delete2⤵PID:1200
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EF669869-899E-4911-9280-F4C0A343936C}'" delete3⤵PID:656
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{89DAC8CF-A341-44D8-A4F8-6376837FCD85}'" delete2⤵PID:2288
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{89DAC8CF-A341-44D8-A4F8-6376837FCD85}'" delete3⤵PID:1984
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB9FF3A2-DD33-46E9-ABCA-D8D1DFF8A144}'" delete2⤵PID:1940
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB9FF3A2-DD33-46E9-ABCA-D8D1DFF8A144}'" delete3⤵PID:1304
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FD53B4B8-F3C1-4179-860C-B8672CFF650D}'" delete2⤵PID:1992
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FD53B4B8-F3C1-4179-860C-B8672CFF650D}'" delete3⤵PID:2428
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1172
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ceaa77d1461263a97b5ebdd0c8c23a77
SHA1601a3b437803e903a178516218146806cc93db12
SHA256a35ab41d505749753d8f5a5043f1b6234d1a20dad75e4c9863a3535d53d8b420
SHA5128fd2c205883bb195498ea391632c064ffc7929c6c4fe50e5c3873eabcda2cb43e7a0a48462bb0f9011775b79e1057407fb2003962f8479fd574e42e46316d08b