Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
29-05-2024 07:07
Static task
static1
Behavioral task
behavioral1
Sample
c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe
Resource
win10v2004-20240508-en
General
-
Target
c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe
-
Size
399KB
-
MD5
cdd17212656e732f1b1a43fdd64c67ea
-
SHA1
4c862d4437f3bd113d36c69dca8e088aa85d2e43
-
SHA256
c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091
-
SHA512
3ee5b5e11c6003c0c175f73e019aa9b1ae542ea69a5374ca760965c26c0784fc4320865638915b5e099b4cdf8492590de698f7a5e988f9bb1ba3ec9d23cd8969
-
SSDEEP
12288:xxaSk6mEOM1UVwSfQK00f3ygMMO9lwlaox7:zaSk6mEOMKwSYK3YMkl2
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.xyz/
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (8018) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 46 IoCs
Processes:
c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exedescription ioc process File opened for modification C:\Program Files (x86)\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Public\Desktop\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\Searches\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Public\Music\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Public\Videos\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\Links\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\SZUP0XFR\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Public\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Public\Downloads\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YK6DYF6H\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Public\Libraries\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\Videos\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Public\Documents\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\1PJQWC5P\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\Documents\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\Music\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YR1SPOMQ\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Users\Public\Pictures\desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe -
Drops file in Program Files directory 64 IoCs
Processes:
c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OWSHLP10.CHM c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\de-DE\readme.txt c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301044.WMF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\GWE.ICO c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsImageTemplate.html c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\PREVIEW.GIF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\.lastModified c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File created C:\Program Files\VideoLAN\VLC\locale\kab\LC_MESSAGES\readme.txt c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\header-background.png c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\readme.txt c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152708.WMF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\readme.txt c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21299_.GIF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\readme.txt c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VisioCustom.propdesc c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ReviewRouting_Review.xsn c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00806_.WMF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18243_.WMF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\readme.txt c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESPS.ICO c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File created C:\Program Files\Microsoft Games\Purble Place\ja-JP\readme.txt c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107364.WMF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00452_.WMF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\StatusAway.ico c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPreviewTemplate.html c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\PREVIEW.GIF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\WARN.WAV c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196110.WMF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01843_.GIF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSGR3FR.LEX c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198494.WMF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\readme.txt c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115864.GIF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe Root Certificate.cer c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0171685.WMF c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exepid process 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exeWMIC.exedescription pid process Token: SeBackupPrivilege 2664 vssvc.exe Token: SeRestorePrivilege 2664 vssvc.exe Token: SeAuditPrivilege 2664 vssvc.exe Token: SeIncreaseQuotaPrivilege 2776 WMIC.exe Token: SeSecurityPrivilege 2776 WMIC.exe Token: SeTakeOwnershipPrivilege 2776 WMIC.exe Token: SeLoadDriverPrivilege 2776 WMIC.exe Token: SeSystemProfilePrivilege 2776 WMIC.exe Token: SeSystemtimePrivilege 2776 WMIC.exe Token: SeProfSingleProcessPrivilege 2776 WMIC.exe Token: SeIncBasePriorityPrivilege 2776 WMIC.exe Token: SeCreatePagefilePrivilege 2776 WMIC.exe Token: SeBackupPrivilege 2776 WMIC.exe Token: SeRestorePrivilege 2776 WMIC.exe Token: SeShutdownPrivilege 2776 WMIC.exe Token: SeDebugPrivilege 2776 WMIC.exe Token: SeSystemEnvironmentPrivilege 2776 WMIC.exe Token: SeRemoteShutdownPrivilege 2776 WMIC.exe Token: SeUndockPrivilege 2776 WMIC.exe Token: SeManageVolumePrivilege 2776 WMIC.exe Token: 33 2776 WMIC.exe Token: 34 2776 WMIC.exe Token: 35 2776 WMIC.exe Token: SeIncreaseQuotaPrivilege 2776 WMIC.exe Token: SeSecurityPrivilege 2776 WMIC.exe Token: SeTakeOwnershipPrivilege 2776 WMIC.exe Token: SeLoadDriverPrivilege 2776 WMIC.exe Token: SeSystemProfilePrivilege 2776 WMIC.exe Token: SeSystemtimePrivilege 2776 WMIC.exe Token: SeProfSingleProcessPrivilege 2776 WMIC.exe Token: SeIncBasePriorityPrivilege 2776 WMIC.exe Token: SeCreatePagefilePrivilege 2776 WMIC.exe Token: SeBackupPrivilege 2776 WMIC.exe Token: SeRestorePrivilege 2776 WMIC.exe Token: SeShutdownPrivilege 2776 WMIC.exe Token: SeDebugPrivilege 2776 WMIC.exe Token: SeSystemEnvironmentPrivilege 2776 WMIC.exe Token: SeRemoteShutdownPrivilege 2776 WMIC.exe Token: SeUndockPrivilege 2776 WMIC.exe Token: SeManageVolumePrivilege 2776 WMIC.exe Token: 33 2776 WMIC.exe Token: 34 2776 WMIC.exe Token: 35 2776 WMIC.exe Token: SeIncreaseQuotaPrivilege 2540 WMIC.exe Token: SeSecurityPrivilege 2540 WMIC.exe Token: SeTakeOwnershipPrivilege 2540 WMIC.exe Token: SeLoadDriverPrivilege 2540 WMIC.exe Token: SeSystemProfilePrivilege 2540 WMIC.exe Token: SeSystemtimePrivilege 2540 WMIC.exe Token: SeProfSingleProcessPrivilege 2540 WMIC.exe Token: SeIncBasePriorityPrivilege 2540 WMIC.exe Token: SeCreatePagefilePrivilege 2540 WMIC.exe Token: SeBackupPrivilege 2540 WMIC.exe Token: SeRestorePrivilege 2540 WMIC.exe Token: SeShutdownPrivilege 2540 WMIC.exe Token: SeDebugPrivilege 2540 WMIC.exe Token: SeSystemEnvironmentPrivilege 2540 WMIC.exe Token: SeRemoteShutdownPrivilege 2540 WMIC.exe Token: SeUndockPrivilege 2540 WMIC.exe Token: SeManageVolumePrivilege 2540 WMIC.exe Token: 33 2540 WMIC.exe Token: 34 2540 WMIC.exe Token: 35 2540 WMIC.exe Token: SeIncreaseQuotaPrivilege 2540 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2164 wrote to memory of 2872 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2872 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2872 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2872 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2872 wrote to memory of 2776 2872 cmd.exe WMIC.exe PID 2872 wrote to memory of 2776 2872 cmd.exe WMIC.exe PID 2872 wrote to memory of 2776 2872 cmd.exe WMIC.exe PID 2164 wrote to memory of 2520 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2520 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2520 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2520 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2520 wrote to memory of 2540 2520 cmd.exe WMIC.exe PID 2520 wrote to memory of 2540 2520 cmd.exe WMIC.exe PID 2520 wrote to memory of 2540 2520 cmd.exe WMIC.exe PID 2164 wrote to memory of 3052 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 3052 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 3052 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 3052 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 3052 wrote to memory of 1168 3052 cmd.exe WMIC.exe PID 3052 wrote to memory of 1168 3052 cmd.exe WMIC.exe PID 3052 wrote to memory of 1168 3052 cmd.exe WMIC.exe PID 2164 wrote to memory of 2404 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2404 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2404 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2404 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2404 wrote to memory of 2852 2404 cmd.exe WMIC.exe PID 2404 wrote to memory of 2852 2404 cmd.exe WMIC.exe PID 2404 wrote to memory of 2852 2404 cmd.exe WMIC.exe PID 2164 wrote to memory of 2988 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2988 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2988 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2988 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2988 wrote to memory of 2984 2988 cmd.exe WMIC.exe PID 2988 wrote to memory of 2984 2988 cmd.exe WMIC.exe PID 2988 wrote to memory of 2984 2988 cmd.exe WMIC.exe PID 2164 wrote to memory of 1928 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 1928 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 1928 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 1928 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 1928 wrote to memory of 1976 1928 cmd.exe WMIC.exe PID 1928 wrote to memory of 1976 1928 cmd.exe WMIC.exe PID 1928 wrote to memory of 1976 1928 cmd.exe WMIC.exe PID 2164 wrote to memory of 1880 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 1880 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 1880 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 1880 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 1880 wrote to memory of 1612 1880 cmd.exe WMIC.exe PID 1880 wrote to memory of 1612 1880 cmd.exe WMIC.exe PID 1880 wrote to memory of 1612 1880 cmd.exe WMIC.exe PID 2164 wrote to memory of 672 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 672 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 672 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 672 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 672 wrote to memory of 1684 672 cmd.exe WMIC.exe PID 672 wrote to memory of 1684 672 cmd.exe WMIC.exe PID 672 wrote to memory of 1684 672 cmd.exe WMIC.exe PID 2164 wrote to memory of 2276 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2276 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2276 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2164 wrote to memory of 2276 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe PID 2276 wrote to memory of 2844 2276 cmd.exe WMIC.exe PID 2276 wrote to memory of 2844 2276 cmd.exe WMIC.exe PID 2276 wrote to memory of 2844 2276 cmd.exe WMIC.exe PID 2164 wrote to memory of 684 2164 c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe cmd.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe"C:\Users\Admin\AppData\Local\Temp\c39bc04ee5a2ade4078dac8c1d0cac6945b1638619bef469771ad42a0dd39091.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EB36893-6247-4676-A4E6-65109583EE79}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EB36893-6247-4676-A4E6-65109583EE79}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{480A1D8D-9C53-4755-B770-37B63D78E4EA}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{480A1D8D-9C53-4755-B770-37B63D78E4EA}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3886C577-84B0-4A7E-AECA-0A6206796E38}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3886C577-84B0-4A7E-AECA-0A6206796E38}'" delete3⤵PID:1168
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CAD67C69-A0A4-4DF8-8DAD-1927CD8F5784}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CAD67C69-A0A4-4DF8-8DAD-1927CD8F5784}'" delete3⤵PID:2852
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{661B06ED-2433-4E13-BBE8-9658F03882A7}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{661B06ED-2433-4E13-BBE8-9658F03882A7}'" delete3⤵PID:2984
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B0B2EEE5-345D-40E0-B2CF-114B187C4F4C}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B0B2EEE5-345D-40E0-B2CF-114B187C4F4C}'" delete3⤵PID:1976
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94167452-BB81-493A-ADBD-CDC5D3F7D29C}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94167452-BB81-493A-ADBD-CDC5D3F7D29C}'" delete3⤵PID:1612
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7F6D4E93-6752-4D9B-ADFA-E5E62EBDC1B4}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7F6D4E93-6752-4D9B-ADFA-E5E62EBDC1B4}'" delete3⤵PID:1684
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F556D70-BEE5-4ADC-8BFB-A19E6A1FA2F6}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F556D70-BEE5-4ADC-8BFB-A19E6A1FA2F6}'" delete3⤵PID:2844
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D792C7C2-194C-4CB0-9485-982F81F8E9EB}'" delete2⤵PID:684
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D792C7C2-194C-4CB0-9485-982F81F8E9EB}'" delete3⤵PID:1004
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7A3E4DA9-F0C7-4FC9-BD60-49CDBC3C6B1E}'" delete2⤵PID:1564
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7A3E4DA9-F0C7-4FC9-BD60-49CDBC3C6B1E}'" delete3⤵PID:1628
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5A6AB4E9-0191-40A5-BCAE-D11F24F881AE}'" delete2⤵PID:2088
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5A6AB4E9-0191-40A5-BCAE-D11F24F881AE}'" delete3⤵PID:2128
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FAB154F6-FF53-4F40-8F0B-E8F39DB0727F}'" delete2⤵PID:1812
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FAB154F6-FF53-4F40-8F0B-E8F39DB0727F}'" delete3⤵PID:2060
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A436AF2F-9DCC-4F44-B0DA-E4A15F6F540D}'" delete2⤵PID:2116
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A436AF2F-9DCC-4F44-B0DA-E4A15F6F540D}'" delete3⤵PID:2248
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B8867B64-F7EC-4F10-9C45-0EA6B0E00D9A}'" delete2⤵PID:1736
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B8867B64-F7EC-4F10-9C45-0EA6B0E00D9A}'" delete3⤵PID:2912
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7472A78A-6C26-41F6-8120-FCBD08E71522}'" delete2⤵PID:1876
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7472A78A-6C26-41F6-8120-FCBD08E71522}'" delete3⤵PID:1576
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1AE80326-28F5-43A1-B346-C4CB448BC8E6}'" delete2⤵PID:2284
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1AE80326-28F5-43A1-B346-C4CB448BC8E6}'" delete3⤵PID:2280
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD502aca66083f85518ca1ac4bb688e7b4f
SHA18b6dab3ceb858ce768bc4d584597605dae5963cc
SHA25660b63e95a062a9ac3694683db5f6b72f60856073f66a402558152ed5b34d2dd8
SHA512304e6827421e72c614e69006eafa7b8863446980351d4875fb733b6388aee8787b08b87afee194988dbadf0a2d620ac3db3836f70b9e1eb271c23fa0f354de39