Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 14:40
Static task
static1
Behavioral task
behavioral1
Sample
aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe
Resource
win10v2004-20240802-en
General
-
Target
aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe
-
Size
490KB
-
MD5
d79d62b3a46352658a50a1cda9232e5c
-
SHA1
3e4fbc8d507212adb853db29b9568312984b9dec
-
SHA256
aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d
-
SHA512
9bd94b48885de0e8f33a1cbc7bc6342cc29cca311c55accffbc5007a93797f4581d7d8ce13487a3b7859cac9e66ab89ff6cfd03a24dfdf720be995b31a9aeda5
-
SSDEEP
3072:0jdKwyQ5akrwYqt3zJHfzypOH+xzVXpVHkK4jzeTCxaB:2dKwy76Jqt3zJWPzTBOzeOa
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirec7nchr45rx6ympez5rjldibnqzh7lsa56lvjvaeywhvoj3wad.onion/CRYw7aW6XKQVmbX2DmsLsHyLJJifiT4XLWmSv3Eo5V4pwDkcy6JhL2Y6T2pWXY5g
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Renames multiple (7988) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
Processes:
aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\readme.txt aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 46 IoCs
Processes:
aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exedescription ioc Process File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Public\Videos\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\RM4QEUM4\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Public\Libraries\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\QJELLEL3\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Public\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\Music\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Public\Music\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\HE9LBEC2\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\Videos\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Public\Pictures\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\Documents\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YLJ4V77F\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\Links\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\Searches\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Public\Desktop\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Public\Documents\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Public\Downloads\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe -
Drops file in Program Files directory 64 IoCs
Processes:
aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exedescription ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid.gif aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE_COL.HXT aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\readme.txt aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\readme.txt aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\readme.txt aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME10.CSS aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\gfserrortogroove.ico aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OnLineBusy.ico aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107154.WMF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198372.WMF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03425I.JPG aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sk.pak aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\readme.txt aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\PROFILE.INF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14710_.GIF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File created C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\readme.txt aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\StatusOnline.ico aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105294.WMF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.DPV aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB2B.BDR aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_SlateBlue.gif aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImage.jpg aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BUTTON.JPG aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN01308_.WMF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.SYX aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14795_.GIF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15072_.GIF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR23F.GIF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107364.WMF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\readme.txt aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMARQ.DPV aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281638.WMF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14997_.GIF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15133_.GIF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CAMERA.WAV aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPPT.OLB aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107024.WMF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00531_.WMF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00068_.WMF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STRTEDGE\STRTEDGE.INF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WING1.WMF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02749U.BMP aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01734_.GIF aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exepid Process 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exeWMIC.exedescription pid Process Token: SeBackupPrivilege 2824 vssvc.exe Token: SeRestorePrivilege 2824 vssvc.exe Token: SeAuditPrivilege 2824 vssvc.exe Token: SeIncreaseQuotaPrivilege 2860 WMIC.exe Token: SeSecurityPrivilege 2860 WMIC.exe Token: SeTakeOwnershipPrivilege 2860 WMIC.exe Token: SeLoadDriverPrivilege 2860 WMIC.exe Token: SeSystemProfilePrivilege 2860 WMIC.exe Token: SeSystemtimePrivilege 2860 WMIC.exe Token: SeProfSingleProcessPrivilege 2860 WMIC.exe Token: SeIncBasePriorityPrivilege 2860 WMIC.exe Token: SeCreatePagefilePrivilege 2860 WMIC.exe Token: SeBackupPrivilege 2860 WMIC.exe Token: SeRestorePrivilege 2860 WMIC.exe Token: SeShutdownPrivilege 2860 WMIC.exe Token: SeDebugPrivilege 2860 WMIC.exe Token: SeSystemEnvironmentPrivilege 2860 WMIC.exe Token: SeRemoteShutdownPrivilege 2860 WMIC.exe Token: SeUndockPrivilege 2860 WMIC.exe Token: SeManageVolumePrivilege 2860 WMIC.exe Token: 33 2860 WMIC.exe Token: 34 2860 WMIC.exe Token: 35 2860 WMIC.exe Token: SeIncreaseQuotaPrivilege 2860 WMIC.exe Token: SeSecurityPrivilege 2860 WMIC.exe Token: SeTakeOwnershipPrivilege 2860 WMIC.exe Token: SeLoadDriverPrivilege 2860 WMIC.exe Token: SeSystemProfilePrivilege 2860 WMIC.exe Token: SeSystemtimePrivilege 2860 WMIC.exe Token: SeProfSingleProcessPrivilege 2860 WMIC.exe Token: SeIncBasePriorityPrivilege 2860 WMIC.exe Token: SeCreatePagefilePrivilege 2860 WMIC.exe Token: SeBackupPrivilege 2860 WMIC.exe Token: SeRestorePrivilege 2860 WMIC.exe Token: SeShutdownPrivilege 2860 WMIC.exe Token: SeDebugPrivilege 2860 WMIC.exe Token: SeSystemEnvironmentPrivilege 2860 WMIC.exe Token: SeRemoteShutdownPrivilege 2860 WMIC.exe Token: SeUndockPrivilege 2860 WMIC.exe Token: SeManageVolumePrivilege 2860 WMIC.exe Token: 33 2860 WMIC.exe Token: 34 2860 WMIC.exe Token: 35 2860 WMIC.exe Token: SeIncreaseQuotaPrivilege 3028 WMIC.exe Token: SeSecurityPrivilege 3028 WMIC.exe Token: SeTakeOwnershipPrivilege 3028 WMIC.exe Token: SeLoadDriverPrivilege 3028 WMIC.exe Token: SeSystemProfilePrivilege 3028 WMIC.exe Token: SeSystemtimePrivilege 3028 WMIC.exe Token: SeProfSingleProcessPrivilege 3028 WMIC.exe Token: SeIncBasePriorityPrivilege 3028 WMIC.exe Token: SeCreatePagefilePrivilege 3028 WMIC.exe Token: SeBackupPrivilege 3028 WMIC.exe Token: SeRestorePrivilege 3028 WMIC.exe Token: SeShutdownPrivilege 3028 WMIC.exe Token: SeDebugPrivilege 3028 WMIC.exe Token: SeSystemEnvironmentPrivilege 3028 WMIC.exe Token: SeRemoteShutdownPrivilege 3028 WMIC.exe Token: SeUndockPrivilege 3028 WMIC.exe Token: SeManageVolumePrivilege 3028 WMIC.exe Token: 33 3028 WMIC.exe Token: 34 3028 WMIC.exe Token: 35 3028 WMIC.exe Token: SeIncreaseQuotaPrivilege 3028 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2856 wrote to memory of 2692 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 33 PID 2856 wrote to memory of 2692 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 33 PID 2856 wrote to memory of 2692 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 33 PID 2856 wrote to memory of 2692 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 33 PID 2692 wrote to memory of 2860 2692 cmd.exe 35 PID 2692 wrote to memory of 2860 2692 cmd.exe 35 PID 2692 wrote to memory of 2860 2692 cmd.exe 35 PID 2856 wrote to memory of 2592 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 36 PID 2856 wrote to memory of 2592 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 36 PID 2856 wrote to memory of 2592 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 36 PID 2856 wrote to memory of 2592 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 36 PID 2592 wrote to memory of 3028 2592 cmd.exe 38 PID 2592 wrote to memory of 3028 2592 cmd.exe 38 PID 2592 wrote to memory of 3028 2592 cmd.exe 38 PID 2856 wrote to memory of 1152 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 39 PID 2856 wrote to memory of 1152 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 39 PID 2856 wrote to memory of 1152 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 39 PID 2856 wrote to memory of 1152 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 39 PID 1152 wrote to memory of 2424 1152 cmd.exe 41 PID 1152 wrote to memory of 2424 1152 cmd.exe 41 PID 1152 wrote to memory of 2424 1152 cmd.exe 41 PID 2856 wrote to memory of 2884 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 42 PID 2856 wrote to memory of 2884 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 42 PID 2856 wrote to memory of 2884 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 42 PID 2856 wrote to memory of 2884 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 42 PID 2884 wrote to memory of 1168 2884 cmd.exe 44 PID 2884 wrote to memory of 1168 2884 cmd.exe 44 PID 2884 wrote to memory of 1168 2884 cmd.exe 44 PID 2856 wrote to memory of 1440 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 45 PID 2856 wrote to memory of 1440 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 45 PID 2856 wrote to memory of 1440 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 45 PID 2856 wrote to memory of 1440 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 45 PID 1440 wrote to memory of 2512 1440 cmd.exe 47 PID 1440 wrote to memory of 2512 1440 cmd.exe 47 PID 1440 wrote to memory of 2512 1440 cmd.exe 47 PID 2856 wrote to memory of 1984 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 48 PID 2856 wrote to memory of 1984 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 48 PID 2856 wrote to memory of 1984 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 48 PID 2856 wrote to memory of 1984 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 48 PID 1984 wrote to memory of 1004 1984 cmd.exe 50 PID 1984 wrote to memory of 1004 1984 cmd.exe 50 PID 1984 wrote to memory of 1004 1984 cmd.exe 50 PID 2856 wrote to memory of 1076 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 51 PID 2856 wrote to memory of 1076 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 51 PID 2856 wrote to memory of 1076 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 51 PID 2856 wrote to memory of 1076 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 51 PID 1076 wrote to memory of 2764 1076 cmd.exe 53 PID 1076 wrote to memory of 2764 1076 cmd.exe 53 PID 1076 wrote to memory of 2764 1076 cmd.exe 53 PID 2856 wrote to memory of 2872 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 54 PID 2856 wrote to memory of 2872 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 54 PID 2856 wrote to memory of 2872 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 54 PID 2856 wrote to memory of 2872 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 54 PID 2872 wrote to memory of 2908 2872 cmd.exe 56 PID 2872 wrote to memory of 2908 2872 cmd.exe 56 PID 2872 wrote to memory of 2908 2872 cmd.exe 56 PID 2856 wrote to memory of 904 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 57 PID 2856 wrote to memory of 904 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 57 PID 2856 wrote to memory of 904 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 57 PID 2856 wrote to memory of 904 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 57 PID 904 wrote to memory of 2064 904 cmd.exe 59 PID 904 wrote to memory of 2064 904 cmd.exe 59 PID 904 wrote to memory of 2064 904 cmd.exe 59 PID 2856 wrote to memory of 2204 2856 aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe 60 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe"C:\Users\Admin\AppData\Local\Temp\aaf5c46e16d86bf91a5d733721c29ab69d8c53a1a38ae1038e8aedfc4d91f65d.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{70867F06-7CE1-4635-B3B9-B5A80520A0FD}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{70867F06-7CE1-4635-B3B9-B5A80520A0FD}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D11604F1-7F18-47A6-A744-AAD058AB754A}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D11604F1-7F18-47A6-A744-AAD058AB754A}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D0529A45-DBF9-4DB3-ACB1-3619AD81B6AC}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D0529A45-DBF9-4DB3-ACB1-3619AD81B6AC}'" delete3⤵PID:2424
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{062248DE-39B6-423C-A67E-69CAD416E064}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{062248DE-39B6-423C-A67E-69CAD416E064}'" delete3⤵PID:1168
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CF77FEF8-EF61-428A-9041-8F75AEE58A5A}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CF77FEF8-EF61-428A-9041-8F75AEE58A5A}'" delete3⤵PID:2512
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{46E9FFC8-3268-4C46-AEFC-42F29D38E242}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{46E9FFC8-3268-4C46-AEFC-42F29D38E242}'" delete3⤵PID:1004
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{865DC7F6-3205-48B5-A10B-026BE0E5CCC3}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{865DC7F6-3205-48B5-A10B-026BE0E5CCC3}'" delete3⤵PID:2764
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{031360AE-AE90-4D09-A5DD-18BD27B4DA8B}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{031360AE-AE90-4D09-A5DD-18BD27B4DA8B}'" delete3⤵PID:2908
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{34AFA9F9-D8FE-4285-8FEE-F6108327FB60}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{34AFA9F9-D8FE-4285-8FEE-F6108327FB60}'" delete3⤵PID:2064
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9B26E81A-246E-4812-AB1B-E09311497E4F}'" delete2⤵PID:2204
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9B26E81A-246E-4812-AB1B-E09311497E4F}'" delete3⤵PID:2776
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8A5EE2C2-74F2-4F85-B085-352DD22F3F19}'" delete2⤵PID:1044
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8A5EE2C2-74F2-4F85-B085-352DD22F3F19}'" delete3⤵PID:264
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1E004930-4D06-41D2-8DA7-60B418047C45}'" delete2⤵PID:2176
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1E004930-4D06-41D2-8DA7-60B418047C45}'" delete3⤵PID:2072
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B1E0F523-CDCE-47AA-8040-220077B8638D}'" delete2⤵PID:2220
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B1E0F523-CDCE-47AA-8040-220077B8638D}'" delete3⤵PID:3000
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{ACCD57AE-C108-4B25-9C35-465EA0B0C589}'" delete2⤵PID:1636
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{ACCD57AE-C108-4B25-9C35-465EA0B0C589}'" delete3⤵PID:272
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8689E06-A6C3-4B92-8ABD-7D142E9F6E63}'" delete2⤵PID:1532
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8689E06-A6C3-4B92-8ABD-7D142E9F6E63}'" delete3⤵PID:2416
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{691C44D9-4EB9-405D-88BA-127C26A77CF8}'" delete2⤵PID:1576
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{691C44D9-4EB9-405D-88BA-127C26A77CF8}'" delete3⤵PID:636
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0900A2AB-8F8F-4CFD-9EE8-2BED2485D25E}'" delete2⤵PID:3024
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0900A2AB-8F8F-4CFD-9EE8-2BED2485D25E}'" delete3⤵PID:3004
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{640F5951-2CA4-4B4A-8286-8786980B46DE}'" delete2⤵PID:1464
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{640F5951-2CA4-4B4A-8286-8786980B46DE}'" delete3⤵PID:1644
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2824
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cd5bd2556f45ff81cdd6bb80c603254f
SHA16619f302809bb04d9b587bd6868a50485b6eb98b
SHA2565587545c8e5bf66f3c4b45bfd127a1f5487d93038233d86ffab2a4542cce66d7
SHA51214a972981d08cacef6aab37c766272f3ca24a3628046f7a18bc685264a7ec55d875f3b5494ebd49a2f50b8c14d1d230cc60003fac5e35fd13b5a6eb60a8ec050