Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
13-06-2024 10:32
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe
-
Size
211KB
-
MD5
7479ad33a9ff4e003ee8a9a9bd295e78
-
SHA1
20ce76443d5be3936e0cb93dcd803d288c431a40
-
SHA256
2b27754391199053af2f5d9ca65bd158a843e09037c55ff426c286b5fa7e9d3c
-
SHA512
dd6096e7287155ead1d28c971874d5dbe012804dfb3b40aada4def5cd16a46d13a71c2372f8b94cb38d7bb30b7a374416de40ea46ecdec6321b01c31d2191064
-
SSDEEP
3072:owAJkyMS4a+RQ3dTmx0Tth+cySxE+s9WRhP6v8xZdu2dwV:RAJeRQ3dT++GnOR/pGV
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
https://tox.chat/download.html
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (7953) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 46 IoCs
Processes:
2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exedescription ioc Process File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\7SR48CNP\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\44A7T1ZV\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ETDEICXK\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JS013387\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exedescription ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\readme.txt 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_OFF.GIF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03143I.JPG 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\readme.txt 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18182_.WMF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\readme.txt 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198712.WMF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic.xml 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mexico_City 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_COL.HXT 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN020.XML 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImageMask.bmp 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\DELETE.GIF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02071U.BMP 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File created C:\Program Files\Common Files\readme.txt 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00720_.WMF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\ELPHRG01.WAV 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0292020.WMF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME27.CSS 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR23F.GIF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\readme.txt 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CURRENCY.JPG 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105348.WMF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\readme.txt 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00454_.WMF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02093_.WMF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02373_.WMF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File created C:\Program Files\VideoLAN\VLC\locale\et\readme.txt 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\readme.txt 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33B.GIF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\readme.txt 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35F.GIF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fr.pak 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02759J.JPG 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMSS.ICO 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_OFF.GIF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0233992.WMF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File created C:\Program Files (x86)\Common Files\microsoft shared\PROOF\readme.txt 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0144773.JPG 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SlateBlue.css 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\RepairMount.mpe 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed.xrm-ms 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00917_.WMF 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr.jar 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OWSHLP10.CHM 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\THMBNAIL.PNG 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exepid Process 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exeWMIC.exedescription pid Process Token: SeBackupPrivilege 3068 vssvc.exe Token: SeRestorePrivilege 3068 vssvc.exe Token: SeAuditPrivilege 3068 vssvc.exe Token: SeIncreaseQuotaPrivilege 2656 WMIC.exe Token: SeSecurityPrivilege 2656 WMIC.exe Token: SeTakeOwnershipPrivilege 2656 WMIC.exe Token: SeLoadDriverPrivilege 2656 WMIC.exe Token: SeSystemProfilePrivilege 2656 WMIC.exe Token: SeSystemtimePrivilege 2656 WMIC.exe Token: SeProfSingleProcessPrivilege 2656 WMIC.exe Token: SeIncBasePriorityPrivilege 2656 WMIC.exe Token: SeCreatePagefilePrivilege 2656 WMIC.exe Token: SeBackupPrivilege 2656 WMIC.exe Token: SeRestorePrivilege 2656 WMIC.exe Token: SeShutdownPrivilege 2656 WMIC.exe Token: SeDebugPrivilege 2656 WMIC.exe Token: SeSystemEnvironmentPrivilege 2656 WMIC.exe Token: SeRemoteShutdownPrivilege 2656 WMIC.exe Token: SeUndockPrivilege 2656 WMIC.exe Token: SeManageVolumePrivilege 2656 WMIC.exe Token: 33 2656 WMIC.exe Token: 34 2656 WMIC.exe Token: 35 2656 WMIC.exe Token: SeIncreaseQuotaPrivilege 2656 WMIC.exe Token: SeSecurityPrivilege 2656 WMIC.exe Token: SeTakeOwnershipPrivilege 2656 WMIC.exe Token: SeLoadDriverPrivilege 2656 WMIC.exe Token: SeSystemProfilePrivilege 2656 WMIC.exe Token: SeSystemtimePrivilege 2656 WMIC.exe Token: SeProfSingleProcessPrivilege 2656 WMIC.exe Token: SeIncBasePriorityPrivilege 2656 WMIC.exe Token: SeCreatePagefilePrivilege 2656 WMIC.exe Token: SeBackupPrivilege 2656 WMIC.exe Token: SeRestorePrivilege 2656 WMIC.exe Token: SeShutdownPrivilege 2656 WMIC.exe Token: SeDebugPrivilege 2656 WMIC.exe Token: SeSystemEnvironmentPrivilege 2656 WMIC.exe Token: SeRemoteShutdownPrivilege 2656 WMIC.exe Token: SeUndockPrivilege 2656 WMIC.exe Token: SeManageVolumePrivilege 2656 WMIC.exe Token: 33 2656 WMIC.exe Token: 34 2656 WMIC.exe Token: 35 2656 WMIC.exe Token: SeIncreaseQuotaPrivilege 376 WMIC.exe Token: SeSecurityPrivilege 376 WMIC.exe Token: SeTakeOwnershipPrivilege 376 WMIC.exe Token: SeLoadDriverPrivilege 376 WMIC.exe Token: SeSystemProfilePrivilege 376 WMIC.exe Token: SeSystemtimePrivilege 376 WMIC.exe Token: SeProfSingleProcessPrivilege 376 WMIC.exe Token: SeIncBasePriorityPrivilege 376 WMIC.exe Token: SeCreatePagefilePrivilege 376 WMIC.exe Token: SeBackupPrivilege 376 WMIC.exe Token: SeRestorePrivilege 376 WMIC.exe Token: SeShutdownPrivilege 376 WMIC.exe Token: SeDebugPrivilege 376 WMIC.exe Token: SeSystemEnvironmentPrivilege 376 WMIC.exe Token: SeRemoteShutdownPrivilege 376 WMIC.exe Token: SeUndockPrivilege 376 WMIC.exe Token: SeManageVolumePrivilege 376 WMIC.exe Token: 33 376 WMIC.exe Token: 34 376 WMIC.exe Token: 35 376 WMIC.exe Token: SeIncreaseQuotaPrivilege 376 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3056 wrote to memory of 2932 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 31 PID 3056 wrote to memory of 2932 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 31 PID 3056 wrote to memory of 2932 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 31 PID 3056 wrote to memory of 2932 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 31 PID 2932 wrote to memory of 2656 2932 cmd.exe 33 PID 2932 wrote to memory of 2656 2932 cmd.exe 33 PID 2932 wrote to memory of 2656 2932 cmd.exe 33 PID 3056 wrote to memory of 2868 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 34 PID 3056 wrote to memory of 2868 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 34 PID 3056 wrote to memory of 2868 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 34 PID 3056 wrote to memory of 2868 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 34 PID 2868 wrote to memory of 376 2868 cmd.exe 36 PID 2868 wrote to memory of 376 2868 cmd.exe 36 PID 2868 wrote to memory of 376 2868 cmd.exe 36 PID 3056 wrote to memory of 2552 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 37 PID 3056 wrote to memory of 2552 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 37 PID 3056 wrote to memory of 2552 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 37 PID 3056 wrote to memory of 2552 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 37 PID 2552 wrote to memory of 2572 2552 cmd.exe 39 PID 2552 wrote to memory of 2572 2552 cmd.exe 39 PID 2552 wrote to memory of 2572 2552 cmd.exe 39 PID 3056 wrote to memory of 2528 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 40 PID 3056 wrote to memory of 2528 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 40 PID 3056 wrote to memory of 2528 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 40 PID 3056 wrote to memory of 2528 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 40 PID 2528 wrote to memory of 2548 2528 cmd.exe 42 PID 2528 wrote to memory of 2548 2528 cmd.exe 42 PID 2528 wrote to memory of 2548 2528 cmd.exe 42 PID 3056 wrote to memory of 2992 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 43 PID 3056 wrote to memory of 2992 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 43 PID 3056 wrote to memory of 2992 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 43 PID 3056 wrote to memory of 2992 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 43 PID 2992 wrote to memory of 2376 2992 cmd.exe 45 PID 2992 wrote to memory of 2376 2992 cmd.exe 45 PID 2992 wrote to memory of 2376 2992 cmd.exe 45 PID 3056 wrote to memory of 1320 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 46 PID 3056 wrote to memory of 1320 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 46 PID 3056 wrote to memory of 1320 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 46 PID 3056 wrote to memory of 1320 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 46 PID 1320 wrote to memory of 2728 1320 cmd.exe 48 PID 1320 wrote to memory of 2728 1320 cmd.exe 48 PID 1320 wrote to memory of 2728 1320 cmd.exe 48 PID 3056 wrote to memory of 2516 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 49 PID 3056 wrote to memory of 2516 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 49 PID 3056 wrote to memory of 2516 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 49 PID 3056 wrote to memory of 2516 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 49 PID 2516 wrote to memory of 1440 2516 cmd.exe 51 PID 2516 wrote to memory of 1440 2516 cmd.exe 51 PID 2516 wrote to memory of 1440 2516 cmd.exe 51 PID 3056 wrote to memory of 2336 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 52 PID 3056 wrote to memory of 2336 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 52 PID 3056 wrote to memory of 2336 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 52 PID 3056 wrote to memory of 2336 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 52 PID 2336 wrote to memory of 2044 2336 cmd.exe 54 PID 2336 wrote to memory of 2044 2336 cmd.exe 54 PID 2336 wrote to memory of 2044 2336 cmd.exe 54 PID 3056 wrote to memory of 1868 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 55 PID 3056 wrote to memory of 1868 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 55 PID 3056 wrote to memory of 1868 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 55 PID 3056 wrote to memory of 1868 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 55 PID 1868 wrote to memory of 1620 1868 cmd.exe 57 PID 1868 wrote to memory of 1620 1868 cmd.exe 57 PID 1868 wrote to memory of 1620 1868 cmd.exe 57 PID 3056 wrote to memory of 2632 3056 2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe 58 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-13_7479ad33a9ff4e003ee8a9a9bd295e78_conti.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4279E2FB-CD58-4D65-967F-05CF78BFFF17}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4279E2FB-CD58-4D65-967F-05CF78BFFF17}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8CFBADD5-AE09-41A1-B528-BFF16D84D3E2}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8CFBADD5-AE09-41A1-B528-BFF16D84D3E2}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:376
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B5937303-648A-4F4D-881C-71E168A7F6E0}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B5937303-648A-4F4D-881C-71E168A7F6E0}'" delete3⤵PID:2572
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3568ACFC-7F17-4F12-BDE7-C842F0547B9C}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3568ACFC-7F17-4F12-BDE7-C842F0547B9C}'" delete3⤵PID:2548
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D2BF6694-BC92-4381-BBA5-5B20324A70DD}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D2BF6694-BC92-4381-BBA5-5B20324A70DD}'" delete3⤵PID:2376
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{53F60648-6E91-44D7-B2DC-EBBFF5218FAF}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{53F60648-6E91-44D7-B2DC-EBBFF5218FAF}'" delete3⤵PID:2728
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EDD7D81-ABE7-44A7-9E44-CFDDAED7FF68}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1EDD7D81-ABE7-44A7-9E44-CFDDAED7FF68}'" delete3⤵PID:1440
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6A85260A-7A2A-4640-A17E-91FE698B0006}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6A85260A-7A2A-4640-A17E-91FE698B0006}'" delete3⤵PID:2044
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9579A553-0263-4CE1-AD24-1B3F1F7A1D82}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9579A553-0263-4CE1-AD24-1B3F1F7A1D82}'" delete3⤵PID:1620
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{97FC7C0E-BDFD-4EB0-A04F-D77C0984EF7C}'" delete2⤵PID:2632
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{97FC7C0E-BDFD-4EB0-A04F-D77C0984EF7C}'" delete3⤵PID:1124
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B910CCE1-6B67-4BE0-BBD1-578251C4321D}'" delete2⤵PID:1044
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B910CCE1-6B67-4BE0-BBD1-578251C4321D}'" delete3⤵PID:1052
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{28E9B887-B496-410E-BB29-8EA9F33117EE}'" delete2⤵PID:2348
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{28E9B887-B496-410E-BB29-8EA9F33117EE}'" delete3⤵PID:2904
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8AFF4332-E085-48EB-B1FB-16F06F0BBE66}'" delete2⤵PID:1820
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8AFF4332-E085-48EB-B1FB-16F06F0BBE66}'" delete3⤵PID:1804
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{372D3718-306D-46FF-BBAE-7E2DEAEC3BD4}'" delete2⤵PID:1748
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{372D3718-306D-46FF-BBAE-7E2DEAEC3BD4}'" delete3⤵PID:320
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B7621A39-F5C3-438A-9A79-291343091BE7}'" delete2⤵PID:1028
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B7621A39-F5C3-438A-9A79-291343091BE7}'" delete3⤵PID:1360
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F4AA7D9B-AACF-4FE3-BDBC-F4BD0679CF3D}'" delete2⤵PID:576
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F4AA7D9B-AACF-4FE3-BDBC-F4BD0679CF3D}'" delete3⤵PID:1180
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{76DFA763-62B0-4719-837B-482A7DFCAD85}'" delete2⤵PID:860
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{76DFA763-62B0-4719-837B-482A7DFCAD85}'" delete3⤵PID:1716
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F38B355-E378-40C3-800D-6123A3373CD6}'" delete2⤵PID:1812
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1F38B355-E378-40C3-800D-6123A3373CD6}'" delete3⤵PID:2128
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53a1cd692d21cae1eb10a7c0f6d7a4685
SHA1ce56733899a2c62d96c4010a164aedd578983567
SHA2567a0dbb3e1ff0c8c1cd2fa60410f7c010dd18a644ee682c3b361faa63f45a5f33
SHA51250eedcbab4e6f34632dcc2b12347d8a298f11c3e65f6ffd2ccb5004cdac0f91e8b8d68750f297882dcd0bcc9646abbebb67221f178fc479084821b8e9db6b31d