Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 07:17
Static task
static1
Behavioral task
behavioral1
Sample
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe
Resource
win10v2004-20240426-en
General
-
Target
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe
-
Size
394KB
-
MD5
018efa1e87a337c4e3ae15a703fbd79c
-
SHA1
f2f75e3b4348fe983df1363138694a61c8fd526f
-
SHA256
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672
-
SHA512
3c29f37d0dbea495adf0429fe36175a65b9181c40e0631c2ab619999188719b577026344c1d0796da39c8e531fc29d2a339b163c93846c90d1abdd64424a83ee
-
SSDEEP
12288:0UIDaXY9vLxFE9sI3kxp+qGlyy3Q9TRwnVLfbnG:TXQzI9t3og+9F+LDnG
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.best
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (8008) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 46 IoCs
Processes:
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exedescription ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\1PJQWC5P\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YR1SPOMQ\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\SZUP0XFR\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Links\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Music\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Documents\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Videos\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YK6DYF6H\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Users\Public\Music\desktop.ini 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe -
Drops file in Program Files directory 64 IoCs
Processes:
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exedescription ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00693_.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02267_.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\es-ES\sqlxmlx.rll.mui 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143758.GIF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238959.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301044.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Common Files\microsoft shared\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\Office64MUI.XML 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\PREVIEW.GIF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT98SP.POC 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogoDev.png 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00052_.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_K_COL.HXK 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151041.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02024_.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\GIFT98.POC 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogoCanary.png 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107254.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\OliveGreen.css 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File created C:\Program Files\Common Files\System\msadc\readme.txt 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215718.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01575_.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB1B.BDR 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\To_Do_List.emf 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBHD.XML 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUDGESCH.GIF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\CASCADE.INF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14579_.GIF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03459_.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099177.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Seoul 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Windows Media Player 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18217_.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado26.tlb 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187883.WMF 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382927.JPG 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exepid Process 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exeWMIC.exedescription pid Process Token: SeBackupPrivilege 2756 vssvc.exe Token: SeRestorePrivilege 2756 vssvc.exe Token: SeAuditPrivilege 2756 vssvc.exe Token: SeIncreaseQuotaPrivilege 2524 WMIC.exe Token: SeSecurityPrivilege 2524 WMIC.exe Token: SeTakeOwnershipPrivilege 2524 WMIC.exe Token: SeLoadDriverPrivilege 2524 WMIC.exe Token: SeSystemProfilePrivilege 2524 WMIC.exe Token: SeSystemtimePrivilege 2524 WMIC.exe Token: SeProfSingleProcessPrivilege 2524 WMIC.exe Token: SeIncBasePriorityPrivilege 2524 WMIC.exe Token: SeCreatePagefilePrivilege 2524 WMIC.exe Token: SeBackupPrivilege 2524 WMIC.exe Token: SeRestorePrivilege 2524 WMIC.exe Token: SeShutdownPrivilege 2524 WMIC.exe Token: SeDebugPrivilege 2524 WMIC.exe Token: SeSystemEnvironmentPrivilege 2524 WMIC.exe Token: SeRemoteShutdownPrivilege 2524 WMIC.exe Token: SeUndockPrivilege 2524 WMIC.exe Token: SeManageVolumePrivilege 2524 WMIC.exe Token: 33 2524 WMIC.exe Token: 34 2524 WMIC.exe Token: 35 2524 WMIC.exe Token: SeIncreaseQuotaPrivilege 2524 WMIC.exe Token: SeSecurityPrivilege 2524 WMIC.exe Token: SeTakeOwnershipPrivilege 2524 WMIC.exe Token: SeLoadDriverPrivilege 2524 WMIC.exe Token: SeSystemProfilePrivilege 2524 WMIC.exe Token: SeSystemtimePrivilege 2524 WMIC.exe Token: SeProfSingleProcessPrivilege 2524 WMIC.exe Token: SeIncBasePriorityPrivilege 2524 WMIC.exe Token: SeCreatePagefilePrivilege 2524 WMIC.exe Token: SeBackupPrivilege 2524 WMIC.exe Token: SeRestorePrivilege 2524 WMIC.exe Token: SeShutdownPrivilege 2524 WMIC.exe Token: SeDebugPrivilege 2524 WMIC.exe Token: SeSystemEnvironmentPrivilege 2524 WMIC.exe Token: SeRemoteShutdownPrivilege 2524 WMIC.exe Token: SeUndockPrivilege 2524 WMIC.exe Token: SeManageVolumePrivilege 2524 WMIC.exe Token: 33 2524 WMIC.exe Token: 34 2524 WMIC.exe Token: 35 2524 WMIC.exe Token: SeIncreaseQuotaPrivilege 2600 WMIC.exe Token: SeSecurityPrivilege 2600 WMIC.exe Token: SeTakeOwnershipPrivilege 2600 WMIC.exe Token: SeLoadDriverPrivilege 2600 WMIC.exe Token: SeSystemProfilePrivilege 2600 WMIC.exe Token: SeSystemtimePrivilege 2600 WMIC.exe Token: SeProfSingleProcessPrivilege 2600 WMIC.exe Token: SeIncBasePriorityPrivilege 2600 WMIC.exe Token: SeCreatePagefilePrivilege 2600 WMIC.exe Token: SeBackupPrivilege 2600 WMIC.exe Token: SeRestorePrivilege 2600 WMIC.exe Token: SeShutdownPrivilege 2600 WMIC.exe Token: SeDebugPrivilege 2600 WMIC.exe Token: SeSystemEnvironmentPrivilege 2600 WMIC.exe Token: SeRemoteShutdownPrivilege 2600 WMIC.exe Token: SeUndockPrivilege 2600 WMIC.exe Token: SeManageVolumePrivilege 2600 WMIC.exe Token: 33 2600 WMIC.exe Token: 34 2600 WMIC.exe Token: 35 2600 WMIC.exe Token: SeIncreaseQuotaPrivilege 2600 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 1644 wrote to memory of 2604 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 31 PID 1644 wrote to memory of 2604 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 31 PID 1644 wrote to memory of 2604 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 31 PID 1644 wrote to memory of 2604 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 31 PID 2604 wrote to memory of 2524 2604 cmd.exe 33 PID 2604 wrote to memory of 2524 2604 cmd.exe 33 PID 2604 wrote to memory of 2524 2604 cmd.exe 33 PID 1644 wrote to memory of 2652 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 34 PID 1644 wrote to memory of 2652 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 34 PID 1644 wrote to memory of 2652 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 34 PID 1644 wrote to memory of 2652 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 34 PID 2652 wrote to memory of 2600 2652 cmd.exe 36 PID 2652 wrote to memory of 2600 2652 cmd.exe 36 PID 2652 wrote to memory of 2600 2652 cmd.exe 36 PID 1644 wrote to memory of 2508 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 37 PID 1644 wrote to memory of 2508 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 37 PID 1644 wrote to memory of 2508 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 37 PID 1644 wrote to memory of 2508 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 37 PID 2508 wrote to memory of 2564 2508 cmd.exe 39 PID 2508 wrote to memory of 2564 2508 cmd.exe 39 PID 2508 wrote to memory of 2564 2508 cmd.exe 39 PID 1644 wrote to memory of 2936 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 40 PID 1644 wrote to memory of 2936 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 40 PID 1644 wrote to memory of 2936 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 40 PID 1644 wrote to memory of 2936 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 40 PID 2936 wrote to memory of 2412 2936 cmd.exe 42 PID 2936 wrote to memory of 2412 2936 cmd.exe 42 PID 2936 wrote to memory of 2412 2936 cmd.exe 42 PID 1644 wrote to memory of 2780 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 43 PID 1644 wrote to memory of 2780 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 43 PID 1644 wrote to memory of 2780 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 43 PID 1644 wrote to memory of 2780 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 43 PID 2780 wrote to memory of 2796 2780 cmd.exe 45 PID 2780 wrote to memory of 2796 2780 cmd.exe 45 PID 2780 wrote to memory of 2796 2780 cmd.exe 45 PID 1644 wrote to memory of 2944 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 46 PID 1644 wrote to memory of 2944 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 46 PID 1644 wrote to memory of 2944 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 46 PID 1644 wrote to memory of 2944 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 46 PID 2944 wrote to memory of 2948 2944 cmd.exe 48 PID 2944 wrote to memory of 2948 2944 cmd.exe 48 PID 2944 wrote to memory of 2948 2944 cmd.exe 48 PID 1644 wrote to memory of 1084 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 49 PID 1644 wrote to memory of 1084 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 49 PID 1644 wrote to memory of 1084 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 49 PID 1644 wrote to memory of 1084 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 49 PID 1084 wrote to memory of 2384 1084 cmd.exe 51 PID 1084 wrote to memory of 2384 1084 cmd.exe 51 PID 1084 wrote to memory of 2384 1084 cmd.exe 51 PID 1644 wrote to memory of 1576 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 52 PID 1644 wrote to memory of 1576 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 52 PID 1644 wrote to memory of 1576 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 52 PID 1644 wrote to memory of 1576 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 52 PID 1576 wrote to memory of 1376 1576 cmd.exe 54 PID 1576 wrote to memory of 1376 1576 cmd.exe 54 PID 1576 wrote to memory of 1376 1576 cmd.exe 54 PID 1644 wrote to memory of 1588 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 55 PID 1644 wrote to memory of 1588 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 55 PID 1644 wrote to memory of 1588 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 55 PID 1644 wrote to memory of 1588 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 55 PID 1588 wrote to memory of 532 1588 cmd.exe 57 PID 1588 wrote to memory of 532 1588 cmd.exe 57 PID 1588 wrote to memory of 532 1588 cmd.exe 57 PID 1644 wrote to memory of 492 1644 842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe 58 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe"C:\Users\Admin\AppData\Local\Temp\842d24a87f37357e745898426cf8cc999e6d855c3a5b817b614077bf1984f672.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EB36893-6247-4676-A4E6-65109583EE79}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EB36893-6247-4676-A4E6-65109583EE79}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{480A1D8D-9C53-4755-B770-37B63D78E4EA}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{480A1D8D-9C53-4755-B770-37B63D78E4EA}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3886C577-84B0-4A7E-AECA-0A6206796E38}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3886C577-84B0-4A7E-AECA-0A6206796E38}'" delete3⤵PID:2564
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CAD67C69-A0A4-4DF8-8DAD-1927CD8F5784}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CAD67C69-A0A4-4DF8-8DAD-1927CD8F5784}'" delete3⤵PID:2412
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{661B06ED-2433-4E13-BBE8-9658F03882A7}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{661B06ED-2433-4E13-BBE8-9658F03882A7}'" delete3⤵PID:2796
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B0B2EEE5-345D-40E0-B2CF-114B187C4F4C}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B0B2EEE5-345D-40E0-B2CF-114B187C4F4C}'" delete3⤵PID:2948
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94167452-BB81-493A-ADBD-CDC5D3F7D29C}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{94167452-BB81-493A-ADBD-CDC5D3F7D29C}'" delete3⤵PID:2384
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7F6D4E93-6752-4D9B-ADFA-E5E62EBDC1B4}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7F6D4E93-6752-4D9B-ADFA-E5E62EBDC1B4}'" delete3⤵PID:1376
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F556D70-BEE5-4ADC-8BFB-A19E6A1FA2F6}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F556D70-BEE5-4ADC-8BFB-A19E6A1FA2F6}'" delete3⤵PID:532
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D792C7C2-194C-4CB0-9485-982F81F8E9EB}'" delete2⤵PID:492
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D792C7C2-194C-4CB0-9485-982F81F8E9EB}'" delete3⤵PID:1320
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7A3E4DA9-F0C7-4FC9-BD60-49CDBC3C6B1E}'" delete2⤵PID:1100
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7A3E4DA9-F0C7-4FC9-BD60-49CDBC3C6B1E}'" delete3⤵PID:1664
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5A6AB4E9-0191-40A5-BCAE-D11F24F881AE}'" delete2⤵PID:1124
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5A6AB4E9-0191-40A5-BCAE-D11F24F881AE}'" delete3⤵PID:1312
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FAB154F6-FF53-4F40-8F0B-E8F39DB0727F}'" delete2⤵PID:2244
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FAB154F6-FF53-4F40-8F0B-E8F39DB0727F}'" delete3⤵PID:2004
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A436AF2F-9DCC-4F44-B0DA-E4A15F6F540D}'" delete2⤵PID:2872
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A436AF2F-9DCC-4F44-B0DA-E4A15F6F540D}'" delete3⤵PID:2092
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B8867B64-F7EC-4F10-9C45-0EA6B0E00D9A}'" delete2⤵PID:2880
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B8867B64-F7EC-4F10-9C45-0EA6B0E00D9A}'" delete3⤵PID:2256
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7472A78A-6C26-41F6-8120-FCBD08E71522}'" delete2⤵PID:772
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7472A78A-6C26-41F6-8120-FCBD08E71522}'" delete3⤵PID:2444
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1AE80326-28F5-43A1-B346-C4CB448BC8E6}'" delete2⤵PID:1400
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1AE80326-28F5-43A1-B346-C4CB448BC8E6}'" delete3⤵PID:2356
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58bd80b4e88364cfa1dd85753159afabc
SHA1eebd4ab00679d407fd28887b5d86c55974f17f73
SHA25677cb9d145043eaa063aba4768a3c905923536dcb2e610e3a0516871c5634a0cc
SHA5121c0086937e699d02923aeb2f3ea60e21cb51e8d9ce888bb88652c22af4cc1beda0ffc475904c4485bf01d32556efdbd2af18c9b436b98c34a652e6e0e9b8e2e9