Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 15:36
Static task
static1
Behavioral task
behavioral1
Sample
dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe
Resource
win10v2004-20240802-en
General
-
Target
dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe
-
Size
515KB
-
MD5
a90b7b9b327a86c2e1851dc83c36321c
-
SHA1
3b74ed8f5fabf80b6e70fe8d9d7f7eb770d5a948
-
SHA256
dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b
-
SHA512
8ed05aa30d4b886dacb86eebd75ce7ec2a13fcfee5034f4a61d4ea5d6a7213c7ff6b2e34e6ab45ab074752315666f381a74686ad1af30f1573b735d2211fb6c4
-
SSDEEP
3072:Y6LEBc2jrORnQssIJlc52L/JKY8/d7epmB98g89QP2EKOBzWk29YKvaEAJ:Y8EBc2jMQsdJlpL/J+/dB9rP2GRS
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.xyz/
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Renames multiple (66) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\OutCheckpoint.xlsx dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\7-Zip\7z.sfx dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\7-Zip\descript.ion dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\DVD Maker\offset.ax dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File created C:\Program Files\Java\readme.txt dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\CopyConnect.xlsb dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\FormatInstall.ppsm dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\SelectResolve.ogg dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File created C:\Program Files\Microsoft Games\readme.txt dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\CloseSuspend.M2V dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\RedoNew.clr dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File created C:\Program Files\Common Files\readme.txt dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\CheckpointTrace.mpg dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\SkipLimit.odt dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\SwitchClear.emf dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\7-Zip\History.txt dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File created C:\Program Files\DVD Maker\readme.txt dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\DVD Maker\audiodepthconverter.ax dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\DVD Maker\Eurosti.TTF dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\ConnectSet.png dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\ConvertUnprotect.rtf dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\JoinRemove.zip dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\RepairSwitch.png dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\7-Zip\readme.txt dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File created C:\Program Files\Google\readme.txt dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\Mozilla Firefox\install.log dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\DisableBlock.aifc dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\DisconnectRequest.cfg dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\RestoreConnect.nfo dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File created C:\Program Files\Internet Explorer\readme.txt dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\LimitDismount.ico dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\UnregisterClear.gif dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.cfg dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\AssertUnregister.mpeg3 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\ClearConvertFrom.cab dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\RepairGroup.3gpp dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\RenameWatch.wdp dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\DVD Maker\sonicsptransform.ax dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\DVD Maker\SecretST.TTF dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File created C:\Program Files\Mozilla Firefox\readme.txt dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\BlockDismount.vsw dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\CompleteCheckpoint.cfg dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\RepairImport.php dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\UnprotectSuspend.ADTS dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsink.ax dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\Internet Explorer\ie9props.propdesc dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File created C:\Program Files\readme.txt dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\ApproveInstall.M2T dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File created C:\Program Files (x86)\readme.txt dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\RemoveDismount.cfg dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\ShowStop.ppsx dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\SyncRemove.wmf dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\WriteUninstall.svgz dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\ExpandExport.mp2v dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\SetStart.tiff dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe File opened for modification C:\Program Files\DVD Maker\directshowtap.ax dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2884 2188 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2564 vssvc.exe Token: SeRestorePrivilege 2564 vssvc.exe Token: SeAuditPrivilege 2564 vssvc.exe Token: SeIncreaseQuotaPrivilege 2584 WMIC.exe Token: SeSecurityPrivilege 2584 WMIC.exe Token: SeTakeOwnershipPrivilege 2584 WMIC.exe Token: SeLoadDriverPrivilege 2584 WMIC.exe Token: SeSystemProfilePrivilege 2584 WMIC.exe Token: SeSystemtimePrivilege 2584 WMIC.exe Token: SeProfSingleProcessPrivilege 2584 WMIC.exe Token: SeIncBasePriorityPrivilege 2584 WMIC.exe Token: SeCreatePagefilePrivilege 2584 WMIC.exe Token: SeBackupPrivilege 2584 WMIC.exe Token: SeRestorePrivilege 2584 WMIC.exe Token: SeShutdownPrivilege 2584 WMIC.exe Token: SeDebugPrivilege 2584 WMIC.exe Token: SeSystemEnvironmentPrivilege 2584 WMIC.exe Token: SeRemoteShutdownPrivilege 2584 WMIC.exe Token: SeUndockPrivilege 2584 WMIC.exe Token: SeManageVolumePrivilege 2584 WMIC.exe Token: 33 2584 WMIC.exe Token: 34 2584 WMIC.exe Token: 35 2584 WMIC.exe Token: SeIncreaseQuotaPrivilege 2584 WMIC.exe Token: SeSecurityPrivilege 2584 WMIC.exe Token: SeTakeOwnershipPrivilege 2584 WMIC.exe Token: SeLoadDriverPrivilege 2584 WMIC.exe Token: SeSystemProfilePrivilege 2584 WMIC.exe Token: SeSystemtimePrivilege 2584 WMIC.exe Token: SeProfSingleProcessPrivilege 2584 WMIC.exe Token: SeIncBasePriorityPrivilege 2584 WMIC.exe Token: SeCreatePagefilePrivilege 2584 WMIC.exe Token: SeBackupPrivilege 2584 WMIC.exe Token: SeRestorePrivilege 2584 WMIC.exe Token: SeShutdownPrivilege 2584 WMIC.exe Token: SeDebugPrivilege 2584 WMIC.exe Token: SeSystemEnvironmentPrivilege 2584 WMIC.exe Token: SeRemoteShutdownPrivilege 2584 WMIC.exe Token: SeUndockPrivilege 2584 WMIC.exe Token: SeManageVolumePrivilege 2584 WMIC.exe Token: 33 2584 WMIC.exe Token: 34 2584 WMIC.exe Token: 35 2584 WMIC.exe Token: SeIncreaseQuotaPrivilege 2484 WMIC.exe Token: SeSecurityPrivilege 2484 WMIC.exe Token: SeTakeOwnershipPrivilege 2484 WMIC.exe Token: SeLoadDriverPrivilege 2484 WMIC.exe Token: SeSystemProfilePrivilege 2484 WMIC.exe Token: SeSystemtimePrivilege 2484 WMIC.exe Token: SeProfSingleProcessPrivilege 2484 WMIC.exe Token: SeIncBasePriorityPrivilege 2484 WMIC.exe Token: SeCreatePagefilePrivilege 2484 WMIC.exe Token: SeBackupPrivilege 2484 WMIC.exe Token: SeRestorePrivilege 2484 WMIC.exe Token: SeShutdownPrivilege 2484 WMIC.exe Token: SeDebugPrivilege 2484 WMIC.exe Token: SeSystemEnvironmentPrivilege 2484 WMIC.exe Token: SeRemoteShutdownPrivilege 2484 WMIC.exe Token: SeUndockPrivilege 2484 WMIC.exe Token: SeManageVolumePrivilege 2484 WMIC.exe Token: 33 2484 WMIC.exe Token: 34 2484 WMIC.exe Token: 35 2484 WMIC.exe Token: SeIncreaseQuotaPrivilege 2484 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2444 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 33 PID 2188 wrote to memory of 2444 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 33 PID 2188 wrote to memory of 2444 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 33 PID 2188 wrote to memory of 2444 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 33 PID 2444 wrote to memory of 2584 2444 cmd.exe 35 PID 2444 wrote to memory of 2584 2444 cmd.exe 35 PID 2444 wrote to memory of 2584 2444 cmd.exe 35 PID 2188 wrote to memory of 2416 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 36 PID 2188 wrote to memory of 2416 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 36 PID 2188 wrote to memory of 2416 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 36 PID 2188 wrote to memory of 2416 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 36 PID 2416 wrote to memory of 2484 2416 cmd.exe 38 PID 2416 wrote to memory of 2484 2416 cmd.exe 38 PID 2416 wrote to memory of 2484 2416 cmd.exe 38 PID 2188 wrote to memory of 2688 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 39 PID 2188 wrote to memory of 2688 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 39 PID 2188 wrote to memory of 2688 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 39 PID 2188 wrote to memory of 2688 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 39 PID 2688 wrote to memory of 2592 2688 cmd.exe 41 PID 2688 wrote to memory of 2592 2688 cmd.exe 41 PID 2688 wrote to memory of 2592 2688 cmd.exe 41 PID 2188 wrote to memory of 2156 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 42 PID 2188 wrote to memory of 2156 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 42 PID 2188 wrote to memory of 2156 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 42 PID 2188 wrote to memory of 2156 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 42 PID 2156 wrote to memory of 1656 2156 cmd.exe 44 PID 2156 wrote to memory of 1656 2156 cmd.exe 44 PID 2156 wrote to memory of 1656 2156 cmd.exe 44 PID 2188 wrote to memory of 2728 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 45 PID 2188 wrote to memory of 2728 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 45 PID 2188 wrote to memory of 2728 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 45 PID 2188 wrote to memory of 2728 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 45 PID 2728 wrote to memory of 2736 2728 cmd.exe 47 PID 2728 wrote to memory of 2736 2728 cmd.exe 47 PID 2728 wrote to memory of 2736 2728 cmd.exe 47 PID 2188 wrote to memory of 2788 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 48 PID 2188 wrote to memory of 2788 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 48 PID 2188 wrote to memory of 2788 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 48 PID 2188 wrote to memory of 2788 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 48 PID 2788 wrote to memory of 2164 2788 cmd.exe 50 PID 2788 wrote to memory of 2164 2788 cmd.exe 50 PID 2788 wrote to memory of 2164 2788 cmd.exe 50 PID 2188 wrote to memory of 568 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 51 PID 2188 wrote to memory of 568 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 51 PID 2188 wrote to memory of 568 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 51 PID 2188 wrote to memory of 568 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 51 PID 568 wrote to memory of 768 568 cmd.exe 53 PID 568 wrote to memory of 768 568 cmd.exe 53 PID 568 wrote to memory of 768 568 cmd.exe 53 PID 2188 wrote to memory of 1720 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 54 PID 2188 wrote to memory of 1720 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 54 PID 2188 wrote to memory of 1720 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 54 PID 2188 wrote to memory of 1720 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 54 PID 1720 wrote to memory of 752 1720 cmd.exe 56 PID 1720 wrote to memory of 752 1720 cmd.exe 56 PID 1720 wrote to memory of 752 1720 cmd.exe 56 PID 2188 wrote to memory of 1780 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 57 PID 2188 wrote to memory of 1780 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 57 PID 2188 wrote to memory of 1780 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 57 PID 2188 wrote to memory of 1780 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 57 PID 1780 wrote to memory of 1908 1780 cmd.exe 59 PID 1780 wrote to memory of 1908 1780 cmd.exe 59 PID 1780 wrote to memory of 1908 1780 cmd.exe 59 PID 2188 wrote to memory of 1792 2188 dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe 60 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe"C:\Users\Admin\AppData\Local\Temp\dc90599c236413b0c035900ff99c76cb25a4c93e12175bd1f776a90f5c25bc4b.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A197463B-A376-47BF-9252-AC03BDD86B29}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A197463B-A376-47BF-9252-AC03BDD86B29}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{15162EC0-9BB8-4BA5-BB8A-1A74E55EE8B7}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{15162EC0-9BB8-4BA5-BB8A-1A74E55EE8B7}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EB7D1831-8677-49CE-8B9F-6036FBF06989}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EB7D1831-8677-49CE-8B9F-6036FBF06989}'" delete3⤵PID:2592
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{52C78F3C-4D8E-41CA-9A7B-DD9E7535A504}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{52C78F3C-4D8E-41CA-9A7B-DD9E7535A504}'" delete3⤵PID:1656
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{57CD2AD2-16CD-4365-9353-54F57220614D}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{57CD2AD2-16CD-4365-9353-54F57220614D}'" delete3⤵PID:2736
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F85F65B6-1A6B-46B3-8030-36CB284EF50F}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F85F65B6-1A6B-46B3-8030-36CB284EF50F}'" delete3⤵PID:2164
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FE1D49A5-E9F9-43B7-A188-1C7974ED3359}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FE1D49A5-E9F9-43B7-A188-1C7974ED3359}'" delete3⤵PID:768
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7692C5BD-1376-46F4-BA95-B65485010A9E}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7692C5BD-1376-46F4-BA95-B65485010A9E}'" delete3⤵PID:752
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{26B368C9-C678-48C5-8143-4E0352D71193}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{26B368C9-C678-48C5-8143-4E0352D71193}'" delete3⤵PID:1908
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{899BF3A8-876A-4423-B857-3FA5035D1EE9}'" delete2⤵PID:1792
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{899BF3A8-876A-4423-B857-3FA5035D1EE9}'" delete3⤵PID:852
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{38F589A0-9640-42AD-AC74-49B0D5AD0B2B}'" delete2⤵PID:2876
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{38F589A0-9640-42AD-AC74-49B0D5AD0B2B}'" delete3⤵PID:2100
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{132315B9-AC3F-4B5C-85AA-738E52159FA0}'" delete2⤵PID:2516
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{132315B9-AC3F-4B5C-85AA-738E52159FA0}'" delete3⤵PID:2260
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{904AFFAC-1BEB-41E8-845C-C71BB894D655}'" delete2⤵PID:112
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{904AFFAC-1BEB-41E8-845C-C71BB894D655}'" delete3⤵PID:2104
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{172961EA-D089-4FEF-AE67-1D972D9D6FFB}'" delete2⤵PID:2324
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{172961EA-D089-4FEF-AE67-1D972D9D6FFB}'" delete3⤵PID:1092
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB574FD9-4187-4615-90FC-AC3F7CF35CFF}'" delete2⤵PID:2248
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AB574FD9-4187-4615-90FC-AC3F7CF35CFF}'" delete3⤵PID:1364
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{63194A19-5387-4EB8-9A03-ED5E3694AA72}'" delete2⤵PID:1392
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{63194A19-5387-4EB8-9A03-ED5E3694AA72}'" delete3⤵PID:2832
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E513FAEA-2632-418D-A58B-5A4C94A3DD05}'" delete2⤵PID:892
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E513FAEA-2632-418D-A58B-5A4C94A3DD05}'" delete3⤵PID:824
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F685AE4C-4B41-4E43-B572-118869BE2603}'" delete2⤵PID:3048
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F685AE4C-4B41-4E43-B572-118869BE2603}'" delete3⤵PID:1536
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 5322⤵
- Program crash
PID:2884
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5701579edee1063d1b39f483e86fbed79
SHA1ba728b45f74c8fb9fe7cf1e9c01663283c3a06d2
SHA25693aed46310470f2aa10dd3626ed13ae15819c9417497c01b22865664ec01afc8
SHA5127e1ed8fab572f38325b1b0eb9e1b2afae438cf8387eb19d07481d2f09ed00416368701abec1d9c046947a42809ee83dd7859b159876837ff31ef2c23f2d67c96