Analysis
-
max time kernel
70s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 14:35
Static task
static1
Behavioral task
behavioral1
Sample
c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe
Resource
win10v2004-20240802-en
General
-
Target
c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe
-
Size
511KB
-
MD5
ebdf82913e04b55207529376c67c678f
-
SHA1
7c6c6ba3f97b46c37d01a8645040d7689fb6fe8d
-
SHA256
c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1
-
SHA512
7c4e8cc55cf26d5c399e2adc21ddd3f5b2c25c4c08caf572202336292904de85be0ce3f2013c0a114bcff9903f656c44ad550da7ade03690fb8b38b0bdd8d5e9
-
SSDEEP
3072:WTvD23a5c8ZAdvMVNel1P/OJpAGiVBzoCeRZdxOnHiF2GBh3RkiBRK9:QvD23a5c8ZY1P/Yad7e2uHP3K
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.top/
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Renames multiple (7989) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
Processes:
c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 46 IoCs
Processes:
c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exedescription ioc process File opened for modification C:\Program Files (x86)\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Links\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Music\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\25UY7HZX\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Pictures\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Desktop\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Documents\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\CBCNU6WZ\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Searches\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Videos\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Music\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JMFEWY8E\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Documents\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Downloads\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Libraries\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\RTJA0BV0\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Public\Videos\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe -
Drops file in Program Files directory 64 IoCs
Processes:
c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01291_.WMF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right.gif c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL089.XML c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR21F.GIF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RESENDS.ICO c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RECL.ICO c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVTEL.DIC c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqloledb.rll c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152688.WMF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187829.WMF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Casual.css c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN075.XML c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WORDREP.XML c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\JOURNAL.ELM c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0290548.WMF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02069J.JPG c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Composite.xml c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105280.WMF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files\Internet Explorer\it-IT\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignright.gif c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Code_Signing_2001-4_CA.cer c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\EmbeddedView.jpg c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287018.WMF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01852_.WMF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49B.GIF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.XML c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7B.GIF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right.gif c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\SNET.NET.XML c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RES98.POC c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\PREVIEW.GIF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\readme.txt c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198021.WMF c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exepid process 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exeWMIC.exedescription pid process Token: SeBackupPrivilege 3044 vssvc.exe Token: SeRestorePrivilege 3044 vssvc.exe Token: SeAuditPrivilege 3044 vssvc.exe Token: SeIncreaseQuotaPrivilege 3012 WMIC.exe Token: SeSecurityPrivilege 3012 WMIC.exe Token: SeTakeOwnershipPrivilege 3012 WMIC.exe Token: SeLoadDriverPrivilege 3012 WMIC.exe Token: SeSystemProfilePrivilege 3012 WMIC.exe Token: SeSystemtimePrivilege 3012 WMIC.exe Token: SeProfSingleProcessPrivilege 3012 WMIC.exe Token: SeIncBasePriorityPrivilege 3012 WMIC.exe Token: SeCreatePagefilePrivilege 3012 WMIC.exe Token: SeBackupPrivilege 3012 WMIC.exe Token: SeRestorePrivilege 3012 WMIC.exe Token: SeShutdownPrivilege 3012 WMIC.exe Token: SeDebugPrivilege 3012 WMIC.exe Token: SeSystemEnvironmentPrivilege 3012 WMIC.exe Token: SeRemoteShutdownPrivilege 3012 WMIC.exe Token: SeUndockPrivilege 3012 WMIC.exe Token: SeManageVolumePrivilege 3012 WMIC.exe Token: 33 3012 WMIC.exe Token: 34 3012 WMIC.exe Token: 35 3012 WMIC.exe Token: SeIncreaseQuotaPrivilege 3012 WMIC.exe Token: SeSecurityPrivilege 3012 WMIC.exe Token: SeTakeOwnershipPrivilege 3012 WMIC.exe Token: SeLoadDriverPrivilege 3012 WMIC.exe Token: SeSystemProfilePrivilege 3012 WMIC.exe Token: SeSystemtimePrivilege 3012 WMIC.exe Token: SeProfSingleProcessPrivilege 3012 WMIC.exe Token: SeIncBasePriorityPrivilege 3012 WMIC.exe Token: SeCreatePagefilePrivilege 3012 WMIC.exe Token: SeBackupPrivilege 3012 WMIC.exe Token: SeRestorePrivilege 3012 WMIC.exe Token: SeShutdownPrivilege 3012 WMIC.exe Token: SeDebugPrivilege 3012 WMIC.exe Token: SeSystemEnvironmentPrivilege 3012 WMIC.exe Token: SeRemoteShutdownPrivilege 3012 WMIC.exe Token: SeUndockPrivilege 3012 WMIC.exe Token: SeManageVolumePrivilege 3012 WMIC.exe Token: 33 3012 WMIC.exe Token: 34 3012 WMIC.exe Token: 35 3012 WMIC.exe Token: SeIncreaseQuotaPrivilege 2956 WMIC.exe Token: SeSecurityPrivilege 2956 WMIC.exe Token: SeTakeOwnershipPrivilege 2956 WMIC.exe Token: SeLoadDriverPrivilege 2956 WMIC.exe Token: SeSystemProfilePrivilege 2956 WMIC.exe Token: SeSystemtimePrivilege 2956 WMIC.exe Token: SeProfSingleProcessPrivilege 2956 WMIC.exe Token: SeIncBasePriorityPrivilege 2956 WMIC.exe Token: SeCreatePagefilePrivilege 2956 WMIC.exe Token: SeBackupPrivilege 2956 WMIC.exe Token: SeRestorePrivilege 2956 WMIC.exe Token: SeShutdownPrivilege 2956 WMIC.exe Token: SeDebugPrivilege 2956 WMIC.exe Token: SeSystemEnvironmentPrivilege 2956 WMIC.exe Token: SeRemoteShutdownPrivilege 2956 WMIC.exe Token: SeUndockPrivilege 2956 WMIC.exe Token: SeManageVolumePrivilege 2956 WMIC.exe Token: 33 2956 WMIC.exe Token: 34 2956 WMIC.exe Token: 35 2956 WMIC.exe Token: SeIncreaseQuotaPrivilege 2956 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2744 wrote to memory of 2780 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2780 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2780 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2780 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2780 wrote to memory of 3012 2780 cmd.exe WMIC.exe PID 2780 wrote to memory of 3012 2780 cmd.exe WMIC.exe PID 2780 wrote to memory of 3012 2780 cmd.exe WMIC.exe PID 2744 wrote to memory of 2836 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2836 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2836 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2836 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2836 wrote to memory of 2956 2836 cmd.exe WMIC.exe PID 2836 wrote to memory of 2956 2836 cmd.exe WMIC.exe PID 2836 wrote to memory of 2956 2836 cmd.exe WMIC.exe PID 2744 wrote to memory of 2728 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2728 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2728 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2728 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2728 wrote to memory of 840 2728 cmd.exe WMIC.exe PID 2728 wrote to memory of 840 2728 cmd.exe WMIC.exe PID 2728 wrote to memory of 840 2728 cmd.exe WMIC.exe PID 2744 wrote to memory of 1080 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 1080 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 1080 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 1080 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 1080 wrote to memory of 1856 1080 cmd.exe WMIC.exe PID 1080 wrote to memory of 1856 1080 cmd.exe WMIC.exe PID 1080 wrote to memory of 1856 1080 cmd.exe WMIC.exe PID 2744 wrote to memory of 2264 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2264 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2264 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2264 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2264 wrote to memory of 2760 2264 cmd.exe WMIC.exe PID 2264 wrote to memory of 2760 2264 cmd.exe WMIC.exe PID 2264 wrote to memory of 2760 2264 cmd.exe WMIC.exe PID 2744 wrote to memory of 1408 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 1408 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 1408 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 1408 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 1408 wrote to memory of 1084 1408 cmd.exe WMIC.exe PID 1408 wrote to memory of 1084 1408 cmd.exe WMIC.exe PID 1408 wrote to memory of 1084 1408 cmd.exe WMIC.exe PID 2744 wrote to memory of 3048 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 3048 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 3048 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 3048 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 3048 wrote to memory of 3004 3048 cmd.exe WMIC.exe PID 3048 wrote to memory of 3004 3048 cmd.exe WMIC.exe PID 3048 wrote to memory of 3004 3048 cmd.exe WMIC.exe PID 2744 wrote to memory of 2092 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2092 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2092 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2092 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2092 wrote to memory of 1088 2092 cmd.exe WMIC.exe PID 2092 wrote to memory of 1088 2092 cmd.exe WMIC.exe PID 2092 wrote to memory of 1088 2092 cmd.exe WMIC.exe PID 2744 wrote to memory of 2944 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2944 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2944 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2744 wrote to memory of 2944 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe PID 2944 wrote to memory of 1428 2944 cmd.exe WMIC.exe PID 2944 wrote to memory of 1428 2944 cmd.exe WMIC.exe PID 2944 wrote to memory of 1428 2944 cmd.exe WMIC.exe PID 2744 wrote to memory of 3052 2744 c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe cmd.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe"C:\Users\Admin\AppData\Local\Temp\c530fd188ca29e6de73d3313d7f0a578abd70eaaa314a6b186c062b60f0065a1.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E069A50B-4677-4EFC-BBA4-0B146896D635}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E069A50B-4677-4EFC-BBA4-0B146896D635}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D2AAF6AE-BF4D-45CD-A04C-0BEFD44E7053}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D2AAF6AE-BF4D-45CD-A04C-0BEFD44E7053}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C1326537-1510-4283-A8A8-5E899D2D7407}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C1326537-1510-4283-A8A8-5E899D2D7407}'" delete3⤵PID:840
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EA740D83-F31E-4066-9A9F-562BB0076E47}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{EA740D83-F31E-4066-9A9F-562BB0076E47}'" delete3⤵PID:1856
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{043869AD-442E-4953-A9F1-63B2631D10C7}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{043869AD-442E-4953-A9F1-63B2631D10C7}'" delete3⤵PID:2760
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{77F6EAD6-2B79-4571-848B-E297C18B14D5}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{77F6EAD6-2B79-4571-848B-E297C18B14D5}'" delete3⤵PID:1084
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C9DEE5C4-A860-475A-8AF4-2E735A8E8E6A}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C9DEE5C4-A860-475A-8AF4-2E735A8E8E6A}'" delete3⤵PID:3004
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6285DFB1-A11D-43CD-8F8A-49E273581552}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6285DFB1-A11D-43CD-8F8A-49E273581552}'" delete3⤵PID:1088
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{76BA5318-71CC-44D0-9EB2-F1ADD3236F72}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{76BA5318-71CC-44D0-9EB2-F1ADD3236F72}'" delete3⤵PID:1428
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6A13D77C-3B8B-4D66-8EC9-78ECAE56EFC3}'" delete2⤵PID:3052
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6A13D77C-3B8B-4D66-8EC9-78ECAE56EFC3}'" delete3⤵PID:584
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9FD587E5-6373-4ADB-A8B2-6478FE129FEB}'" delete2⤵PID:568
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9FD587E5-6373-4ADB-A8B2-6478FE129FEB}'" delete3⤵PID:1380
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{908CFA86-110D-45AF-A880-8CC044D5BBF7}'" delete2⤵PID:1744
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{908CFA86-110D-45AF-A880-8CC044D5BBF7}'" delete3⤵PID:532
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5707A7FF-F8CB-4410-A576-785888774343}'" delete2⤵PID:596
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5707A7FF-F8CB-4410-A576-785888774343}'" delete3⤵PID:2364
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0B5E8C62-CCDF-452A-8F61-CD88FC678D52}'" delete2⤵PID:476
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0B5E8C62-CCDF-452A-8F61-CD88FC678D52}'" delete3⤵PID:1944
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6AAB0200-AA60-4E20-A6B0-C7BE2397087C}'" delete2⤵PID:1060
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6AAB0200-AA60-4E20-A6B0-C7BE2397087C}'" delete3⤵PID:1996
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8CBA30E-CE08-4BCF-A683-18F009D44C60}'" delete2⤵PID:988
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8CBA30E-CE08-4BCF-A683-18F009D44C60}'" delete3⤵PID:1616
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4BFC85ED-F021-42A1-BF3B-A27F2748F299}'" delete2⤵PID:1104
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4BFC85ED-F021-42A1-BF3B-A27F2748F299}'" delete3⤵PID:344
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{68C97A87-5C3B-400A-A9A5-1A79E908C25E}'" delete2⤵PID:1124
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{68C97A87-5C3B-400A-A9A5-1A79E908C25E}'" delete3⤵PID:2028
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3044
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b09421db407d07cecd7aaa502f3d3285
SHA18eabdcbb000e14771f6fefac998eb561195dc940
SHA25695d94695f3c26ca2000a047d2d272a4552d452c8b3e6e3371ac427b3a43db30a
SHA512455e6a0494a640b4079e3b635e6d4311a55af3110f41de2c0e14c6e909d24d9839f123155a7b712012b6cc60838605857565ac7a6571dcef935a8eca7604460b