Analysis
-
max time kernel
52s -
max time network
55s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 16:49
Static task
static1
Behavioral task
behavioral1
Sample
b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe
Resource
win10v2004-20240802-en
General
-
Target
b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe
-
Size
515KB
-
MD5
a707de664b91d154b941c950986cf6c5
-
SHA1
003b38f8897911499c02903d8e62d847846e802d
-
SHA256
b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3
-
SHA512
c2a1a970ce5a9a40cdb81f4ce740285e678ce1584a2f592f3dcaf14a083ae212dfd7cf014ccbc716bd418613eb0f2a790a7eff16f810d8b6743c707ea8c98f31
-
SSDEEP
3072:x90uSaZEBc2jrORnQssIJMsaX52NJKY8/d7epmB98g89QP2EKOJjWk29YKvaEAJ:xKnWEBc2jMQsdJMsNNJ+/dB9rP2UjRS
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.xyz/
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Drops file in Program Files directory 47 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.sfx b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\DVD Maker\Eurosti.TTF b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File created C:\Program Files\Microsoft Games\readme.txt b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File created C:\Program Files\readme.txt b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\ExpandUnlock.ttf b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\OpenRequest.html b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\RegisterMeasure.xps b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\WriteOut.wmf b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File created C:\Program Files (x86)\readme.txt b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.cfg b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\Mozilla Firefox\installation_telemetry.json b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsink.ax b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\DVD Maker\SecretST.TTF b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\DVD Maker\soniccolorconverter.ax b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\Mozilla Firefox\install.log b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\DisconnectRegister.xla b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\RedoTrace.vsw b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\RestoreInvoke.M2T b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File created C:\Program Files\Common Files\readme.txt b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File created C:\Program Files\Java\readme.txt b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File created C:\Program Files\Microsoft Office\readme.txt b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\FindGroup.mp2 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\7-Zip\descript.ion b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File created C:\Program Files\DVD Maker\readme.txt b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\DVD Maker\directshowtap.ax b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\DVD Maker\sonicsptransform.ax b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File created C:\Program Files\Internet Explorer\readme.txt b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\7-Zip\History.txt b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\DVD Maker\offset.ax b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File created C:\Program Files\Google\readme.txt b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\Internet Explorer\Timeline.cpu.xml b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\Internet Explorer\ie9props.propdesc b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\7-Zip\readme.txt b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\DVD Maker\audiodepthconverter.ax b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File created C:\Program Files\Mozilla Firefox\readme.txt b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\MountRevoke.mp3 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\NewExport.lock b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\7-Zip\License.txt b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2556 2984 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2832 vssvc.exe Token: SeRestorePrivilege 2832 vssvc.exe Token: SeAuditPrivilege 2832 vssvc.exe Token: SeIncreaseQuotaPrivilege 3060 WMIC.exe Token: SeSecurityPrivilege 3060 WMIC.exe Token: SeTakeOwnershipPrivilege 3060 WMIC.exe Token: SeLoadDriverPrivilege 3060 WMIC.exe Token: SeSystemProfilePrivilege 3060 WMIC.exe Token: SeSystemtimePrivilege 3060 WMIC.exe Token: SeProfSingleProcessPrivilege 3060 WMIC.exe Token: SeIncBasePriorityPrivilege 3060 WMIC.exe Token: SeCreatePagefilePrivilege 3060 WMIC.exe Token: SeBackupPrivilege 3060 WMIC.exe Token: SeRestorePrivilege 3060 WMIC.exe Token: SeShutdownPrivilege 3060 WMIC.exe Token: SeDebugPrivilege 3060 WMIC.exe Token: SeSystemEnvironmentPrivilege 3060 WMIC.exe Token: SeRemoteShutdownPrivilege 3060 WMIC.exe Token: SeUndockPrivilege 3060 WMIC.exe Token: SeManageVolumePrivilege 3060 WMIC.exe Token: 33 3060 WMIC.exe Token: 34 3060 WMIC.exe Token: 35 3060 WMIC.exe Token: SeIncreaseQuotaPrivilege 3060 WMIC.exe Token: SeSecurityPrivilege 3060 WMIC.exe Token: SeTakeOwnershipPrivilege 3060 WMIC.exe Token: SeLoadDriverPrivilege 3060 WMIC.exe Token: SeSystemProfilePrivilege 3060 WMIC.exe Token: SeSystemtimePrivilege 3060 WMIC.exe Token: SeProfSingleProcessPrivilege 3060 WMIC.exe Token: SeIncBasePriorityPrivilege 3060 WMIC.exe Token: SeCreatePagefilePrivilege 3060 WMIC.exe Token: SeBackupPrivilege 3060 WMIC.exe Token: SeRestorePrivilege 3060 WMIC.exe Token: SeShutdownPrivilege 3060 WMIC.exe Token: SeDebugPrivilege 3060 WMIC.exe Token: SeSystemEnvironmentPrivilege 3060 WMIC.exe Token: SeRemoteShutdownPrivilege 3060 WMIC.exe Token: SeUndockPrivilege 3060 WMIC.exe Token: SeManageVolumePrivilege 3060 WMIC.exe Token: 33 3060 WMIC.exe Token: 34 3060 WMIC.exe Token: 35 3060 WMIC.exe Token: SeIncreaseQuotaPrivilege 2672 WMIC.exe Token: SeSecurityPrivilege 2672 WMIC.exe Token: SeTakeOwnershipPrivilege 2672 WMIC.exe Token: SeLoadDriverPrivilege 2672 WMIC.exe Token: SeSystemProfilePrivilege 2672 WMIC.exe Token: SeSystemtimePrivilege 2672 WMIC.exe Token: SeProfSingleProcessPrivilege 2672 WMIC.exe Token: SeIncBasePriorityPrivilege 2672 WMIC.exe Token: SeCreatePagefilePrivilege 2672 WMIC.exe Token: SeBackupPrivilege 2672 WMIC.exe Token: SeRestorePrivilege 2672 WMIC.exe Token: SeShutdownPrivilege 2672 WMIC.exe Token: SeDebugPrivilege 2672 WMIC.exe Token: SeSystemEnvironmentPrivilege 2672 WMIC.exe Token: SeRemoteShutdownPrivilege 2672 WMIC.exe Token: SeUndockPrivilege 2672 WMIC.exe Token: SeManageVolumePrivilege 2672 WMIC.exe Token: 33 2672 WMIC.exe Token: 34 2672 WMIC.exe Token: 35 2672 WMIC.exe Token: SeIncreaseQuotaPrivilege 2672 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2984 wrote to memory of 1968 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 33 PID 2984 wrote to memory of 1968 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 33 PID 2984 wrote to memory of 1968 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 33 PID 2984 wrote to memory of 1968 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 33 PID 1968 wrote to memory of 3060 1968 cmd.exe 35 PID 1968 wrote to memory of 3060 1968 cmd.exe 35 PID 1968 wrote to memory of 3060 1968 cmd.exe 35 PID 2984 wrote to memory of 1128 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 36 PID 2984 wrote to memory of 1128 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 36 PID 2984 wrote to memory of 1128 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 36 PID 2984 wrote to memory of 1128 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 36 PID 1128 wrote to memory of 2672 1128 cmd.exe 38 PID 1128 wrote to memory of 2672 1128 cmd.exe 38 PID 1128 wrote to memory of 2672 1128 cmd.exe 38 PID 2984 wrote to memory of 2744 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 39 PID 2984 wrote to memory of 2744 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 39 PID 2984 wrote to memory of 2744 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 39 PID 2984 wrote to memory of 2744 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 39 PID 2744 wrote to memory of 2248 2744 cmd.exe 41 PID 2744 wrote to memory of 2248 2744 cmd.exe 41 PID 2744 wrote to memory of 2248 2744 cmd.exe 41 PID 2984 wrote to memory of 968 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 42 PID 2984 wrote to memory of 968 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 42 PID 2984 wrote to memory of 968 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 42 PID 2984 wrote to memory of 968 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 42 PID 968 wrote to memory of 2648 968 cmd.exe 44 PID 968 wrote to memory of 2648 968 cmd.exe 44 PID 968 wrote to memory of 2648 968 cmd.exe 44 PID 2984 wrote to memory of 2556 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 45 PID 2984 wrote to memory of 2556 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 45 PID 2984 wrote to memory of 2556 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 45 PID 2984 wrote to memory of 2556 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 45 PID 2556 wrote to memory of 2336 2556 cmd.exe 47 PID 2556 wrote to memory of 2336 2556 cmd.exe 47 PID 2556 wrote to memory of 2336 2556 cmd.exe 47 PID 2984 wrote to memory of 2604 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 48 PID 2984 wrote to memory of 2604 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 48 PID 2984 wrote to memory of 2604 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 48 PID 2984 wrote to memory of 2604 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 48 PID 2604 wrote to memory of 1688 2604 cmd.exe 50 PID 2604 wrote to memory of 1688 2604 cmd.exe 50 PID 2604 wrote to memory of 1688 2604 cmd.exe 50 PID 2984 wrote to memory of 3068 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 51 PID 2984 wrote to memory of 3068 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 51 PID 2984 wrote to memory of 3068 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 51 PID 2984 wrote to memory of 3068 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 51 PID 3068 wrote to memory of 2940 3068 cmd.exe 53 PID 3068 wrote to memory of 2940 3068 cmd.exe 53 PID 3068 wrote to memory of 2940 3068 cmd.exe 53 PID 2984 wrote to memory of 2308 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 54 PID 2984 wrote to memory of 2308 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 54 PID 2984 wrote to memory of 2308 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 54 PID 2984 wrote to memory of 2308 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 54 PID 2308 wrote to memory of 3028 2308 cmd.exe 56 PID 2308 wrote to memory of 3028 2308 cmd.exe 56 PID 2308 wrote to memory of 3028 2308 cmd.exe 56 PID 2984 wrote to memory of 2152 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 57 PID 2984 wrote to memory of 2152 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 57 PID 2984 wrote to memory of 2152 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 57 PID 2984 wrote to memory of 2152 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 57 PID 2152 wrote to memory of 2864 2152 cmd.exe 59 PID 2152 wrote to memory of 2864 2152 cmd.exe 59 PID 2152 wrote to memory of 2864 2152 cmd.exe 59 PID 2984 wrote to memory of 300 2984 b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe 60 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe"C:\Users\Admin\AppData\Local\Temp\b6a686a94338554421eb317735a30245658a6111e41bb33e4c1ba8ebd80ceef3.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A7AA3892-E0EC-457B-8FC5-DF358387B5BE}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A7AA3892-E0EC-457B-8FC5-DF358387B5BE}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9CDB775E-A5D6-452B-A56A-BA620E0F7BFD}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9CDB775E-A5D6-452B-A56A-BA620E0F7BFD}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9C1EF448-F6DA-47B6-A3EB-8C0870C4A941}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9C1EF448-F6DA-47B6-A3EB-8C0870C4A941}'" delete3⤵PID:2248
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{494C03C6-B7B7-4DF1-8FA1-7D53E03DDA63}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{494C03C6-B7B7-4DF1-8FA1-7D53E03DDA63}'" delete3⤵PID:2648
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F47BA72D-84E4-4D7E-BDAB-96318230ABB7}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F47BA72D-84E4-4D7E-BDAB-96318230ABB7}'" delete3⤵PID:2336
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8235A2B2-EED6-4D84-9B47-CD02BB13E9C1}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8235A2B2-EED6-4D84-9B47-CD02BB13E9C1}'" delete3⤵PID:1688
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{82E6CBF7-34AA-420A-ACFA-78E6B16AD8C2}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{82E6CBF7-34AA-420A-ACFA-78E6B16AD8C2}'" delete3⤵PID:2940
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3CBCFC55-5255-4E65-8C94-0A792EA482BB}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3CBCFC55-5255-4E65-8C94-0A792EA482BB}'" delete3⤵PID:3028
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{45E828E2-3C55-49F9-825B-E01046E2A113}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{45E828E2-3C55-49F9-825B-E01046E2A113}'" delete3⤵PID:2864
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{76239064-3F5F-4D70-92A4-670F55591560}'" delete2⤵PID:300
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{76239064-3F5F-4D70-92A4-670F55591560}'" delete3⤵PID:1072
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1B4EF978-E9B0-41CF-AAE2-776E38E9EDCE}'" delete2⤵PID:1636
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1B4EF978-E9B0-41CF-AAE2-776E38E9EDCE}'" delete3⤵PID:1060
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C840305C-0D8E-4B8B-BC6D-4003520487F0}'" delete2⤵PID:1988
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C840305C-0D8E-4B8B-BC6D-4003520487F0}'" delete3⤵PID:2484
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{048EB31A-BA93-40FE-9759-479CEEF5F9AF}'" delete2⤵PID:2172
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{048EB31A-BA93-40FE-9759-479CEEF5F9AF}'" delete3⤵PID:2364
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{469E3BBE-F71A-45E0-BD8F-4D2DC75A9037}'" delete2⤵PID:2104
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{469E3BBE-F71A-45E0-BD8F-4D2DC75A9037}'" delete3⤵PID:892
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1E5E3EA6-3B5A-47E4-BB20-CAD4E6A45BA5}'" delete2⤵PID:1532
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1E5E3EA6-3B5A-47E4-BB20-CAD4E6A45BA5}'" delete3⤵PID:1652
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6FD06C77-DFAC-4B42-A173-D0BD649CD10A}'" delete2⤵PID:1764
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6FD06C77-DFAC-4B42-A173-D0BD649CD10A}'" delete3⤵PID:2148
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{68983E3D-3AC8-4B20-8338-F372835B7DB4}'" delete2⤵PID:1796
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{68983E3D-3AC8-4B20-8338-F372835B7DB4}'" delete3⤵PID:2340
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FB19CD29-987A-4316-B729-A682ED3D39EE}'" delete2⤵PID:1328
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FB19CD29-987A-4316-B729-A682ED3D39EE}'" delete3⤵PID:2252
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 16002⤵
- Program crash
PID:2556
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD572b95470eda8cc6ec169f6d81ccd795e
SHA175d4cb61136fc4ac3d99156f2d45422cd8fb3fc9
SHA2565ebc94ed337175acb3845cb372849fd434b34eef6a80caa31e34093017ec0932
SHA51225266e4d99b392a5a6fa68ef35fb271aa3c85b40d01efde859e24ca4f978cecccbb1d9eeffce5c98983fc80629ef145a688170b34f34937222b2c8aa69d1c7d8