Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 15:47
Static task
static1
Behavioral task
behavioral1
Sample
70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe
Resource
win10v2004-20240802-en
General
-
Target
70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe
-
Size
511KB
-
MD5
add17a96054956ec615befc7cd34d153
-
SHA1
b74bc91e22b2999417c0ac704c9727b91a36f470
-
SHA256
70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c
-
SHA512
6c1976ad2301ef1e12b499c8ed20a29ed113e81c1b32d1e7542da743878b486a1e9aa6b7b41f287e8000013e795f8a3434d4c270f3f4d59bda95609a6c6caeca
-
SSDEEP
3072:/Y2TIW6NmG0jQm78u+aXJzuDyyUmaP/E61VoMU9FLBD9PKigvPXNYzA9QK:/VTIt0GkQ2JziBUma0oVmJDhKkuQ
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
conti
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/
https://contirecovery.best
Signatures
-
Conti Ransomware
Ransomware generally thought to be a successor to Ryuk.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Renames multiple (8004) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\readme.txt 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 46 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\RM4QEUM4\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\Links\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\HE9LBEC2\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Public\Videos\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\QJELLEL3\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YLJ4V77F\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\Music\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Public\Documents\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Public\Music\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Public\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBOB6.CHM 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.FLT 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10308_.GIF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File created C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\readme.txt 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\readme.txt 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\background.gif 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File created C:\Program Files\Reference Assemblies\readme.txt 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02897J.JPG 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02278_.WMF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00768_.WMF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\readme.txt 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21434_.GIF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\readme.txt 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00625_.WMF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL01565_.WMF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01954_.WMF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00241_.WMF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14869_.GIF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\readme.txt 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01240_.GIF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\readme.txt 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\readme.txt 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proof.es\readme.txt 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageScript.js 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Casual.css 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00276_.WMF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_SelectionSubpicture.png 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02028_.WMF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00211_.WMF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECURL.ICO 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_ON.GIF 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-util-enumerations.xml_hidden 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2668 vssvc.exe Token: SeRestorePrivilege 2668 vssvc.exe Token: SeAuditPrivilege 2668 vssvc.exe Token: SeIncreaseQuotaPrivilege 2568 WMIC.exe Token: SeSecurityPrivilege 2568 WMIC.exe Token: SeTakeOwnershipPrivilege 2568 WMIC.exe Token: SeLoadDriverPrivilege 2568 WMIC.exe Token: SeSystemProfilePrivilege 2568 WMIC.exe Token: SeSystemtimePrivilege 2568 WMIC.exe Token: SeProfSingleProcessPrivilege 2568 WMIC.exe Token: SeIncBasePriorityPrivilege 2568 WMIC.exe Token: SeCreatePagefilePrivilege 2568 WMIC.exe Token: SeBackupPrivilege 2568 WMIC.exe Token: SeRestorePrivilege 2568 WMIC.exe Token: SeShutdownPrivilege 2568 WMIC.exe Token: SeDebugPrivilege 2568 WMIC.exe Token: SeSystemEnvironmentPrivilege 2568 WMIC.exe Token: SeRemoteShutdownPrivilege 2568 WMIC.exe Token: SeUndockPrivilege 2568 WMIC.exe Token: SeManageVolumePrivilege 2568 WMIC.exe Token: 33 2568 WMIC.exe Token: 34 2568 WMIC.exe Token: 35 2568 WMIC.exe Token: SeIncreaseQuotaPrivilege 2568 WMIC.exe Token: SeSecurityPrivilege 2568 WMIC.exe Token: SeTakeOwnershipPrivilege 2568 WMIC.exe Token: SeLoadDriverPrivilege 2568 WMIC.exe Token: SeSystemProfilePrivilege 2568 WMIC.exe Token: SeSystemtimePrivilege 2568 WMIC.exe Token: SeProfSingleProcessPrivilege 2568 WMIC.exe Token: SeIncBasePriorityPrivilege 2568 WMIC.exe Token: SeCreatePagefilePrivilege 2568 WMIC.exe Token: SeBackupPrivilege 2568 WMIC.exe Token: SeRestorePrivilege 2568 WMIC.exe Token: SeShutdownPrivilege 2568 WMIC.exe Token: SeDebugPrivilege 2568 WMIC.exe Token: SeSystemEnvironmentPrivilege 2568 WMIC.exe Token: SeRemoteShutdownPrivilege 2568 WMIC.exe Token: SeUndockPrivilege 2568 WMIC.exe Token: SeManageVolumePrivilege 2568 WMIC.exe Token: 33 2568 WMIC.exe Token: 34 2568 WMIC.exe Token: 35 2568 WMIC.exe Token: SeIncreaseQuotaPrivilege 2368 WMIC.exe Token: SeSecurityPrivilege 2368 WMIC.exe Token: SeTakeOwnershipPrivilege 2368 WMIC.exe Token: SeLoadDriverPrivilege 2368 WMIC.exe Token: SeSystemProfilePrivilege 2368 WMIC.exe Token: SeSystemtimePrivilege 2368 WMIC.exe Token: SeProfSingleProcessPrivilege 2368 WMIC.exe Token: SeIncBasePriorityPrivilege 2368 WMIC.exe Token: SeCreatePagefilePrivilege 2368 WMIC.exe Token: SeBackupPrivilege 2368 WMIC.exe Token: SeRestorePrivilege 2368 WMIC.exe Token: SeShutdownPrivilege 2368 WMIC.exe Token: SeDebugPrivilege 2368 WMIC.exe Token: SeSystemEnvironmentPrivilege 2368 WMIC.exe Token: SeRemoteShutdownPrivilege 2368 WMIC.exe Token: SeUndockPrivilege 2368 WMIC.exe Token: SeManageVolumePrivilege 2368 WMIC.exe Token: 33 2368 WMIC.exe Token: 34 2368 WMIC.exe Token: 35 2368 WMIC.exe Token: SeIncreaseQuotaPrivilege 2368 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1552 wrote to memory of 1328 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 33 PID 1552 wrote to memory of 1328 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 33 PID 1552 wrote to memory of 1328 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 33 PID 1552 wrote to memory of 1328 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 33 PID 1328 wrote to memory of 2568 1328 cmd.exe 35 PID 1328 wrote to memory of 2568 1328 cmd.exe 35 PID 1328 wrote to memory of 2568 1328 cmd.exe 35 PID 1552 wrote to memory of 3060 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 36 PID 1552 wrote to memory of 3060 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 36 PID 1552 wrote to memory of 3060 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 36 PID 1552 wrote to memory of 3060 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 36 PID 3060 wrote to memory of 2368 3060 cmd.exe 38 PID 3060 wrote to memory of 2368 3060 cmd.exe 38 PID 3060 wrote to memory of 2368 3060 cmd.exe 38 PID 1552 wrote to memory of 1436 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 39 PID 1552 wrote to memory of 1436 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 39 PID 1552 wrote to memory of 1436 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 39 PID 1552 wrote to memory of 1436 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 39 PID 1436 wrote to memory of 2876 1436 cmd.exe 41 PID 1436 wrote to memory of 2876 1436 cmd.exe 41 PID 1436 wrote to memory of 2876 1436 cmd.exe 41 PID 1552 wrote to memory of 2896 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 42 PID 1552 wrote to memory of 2896 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 42 PID 1552 wrote to memory of 2896 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 42 PID 1552 wrote to memory of 2896 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 42 PID 2896 wrote to memory of 2892 2896 cmd.exe 44 PID 2896 wrote to memory of 2892 2896 cmd.exe 44 PID 2896 wrote to memory of 2892 2896 cmd.exe 44 PID 1552 wrote to memory of 2128 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 45 PID 1552 wrote to memory of 2128 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 45 PID 1552 wrote to memory of 2128 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 45 PID 1552 wrote to memory of 2128 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 45 PID 2128 wrote to memory of 1056 2128 cmd.exe 47 PID 2128 wrote to memory of 1056 2128 cmd.exe 47 PID 2128 wrote to memory of 1056 2128 cmd.exe 47 PID 1552 wrote to memory of 2448 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 48 PID 1552 wrote to memory of 2448 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 48 PID 1552 wrote to memory of 2448 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 48 PID 1552 wrote to memory of 2448 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 48 PID 2448 wrote to memory of 1316 2448 cmd.exe 50 PID 2448 wrote to memory of 1316 2448 cmd.exe 50 PID 2448 wrote to memory of 1316 2448 cmd.exe 50 PID 1552 wrote to memory of 1536 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 51 PID 1552 wrote to memory of 1536 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 51 PID 1552 wrote to memory of 1536 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 51 PID 1552 wrote to memory of 1536 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 51 PID 1536 wrote to memory of 1940 1536 cmd.exe 53 PID 1536 wrote to memory of 1940 1536 cmd.exe 53 PID 1536 wrote to memory of 1940 1536 cmd.exe 53 PID 1552 wrote to memory of 2864 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 54 PID 1552 wrote to memory of 2864 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 54 PID 1552 wrote to memory of 2864 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 54 PID 1552 wrote to memory of 2864 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 54 PID 2864 wrote to memory of 2728 2864 cmd.exe 56 PID 2864 wrote to memory of 2728 2864 cmd.exe 56 PID 2864 wrote to memory of 2728 2864 cmd.exe 56 PID 1552 wrote to memory of 1892 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 57 PID 1552 wrote to memory of 1892 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 57 PID 1552 wrote to memory of 1892 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 57 PID 1552 wrote to memory of 1892 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 57 PID 1892 wrote to memory of 2508 1892 cmd.exe 59 PID 1892 wrote to memory of 2508 1892 cmd.exe 59 PID 1892 wrote to memory of 2508 1892 cmd.exe 59 PID 1552 wrote to memory of 1688 1552 70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe 60 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe"C:\Users\Admin\AppData\Local\Temp\70338cda06c6a4eabb037d06f5a944af4c5d54330282681461b4a7c729a6f12c.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{70867F06-7CE1-4635-B3B9-B5A80520A0FD}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{70867F06-7CE1-4635-B3B9-B5A80520A0FD}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D11604F1-7F18-47A6-A744-AAD058AB754A}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D11604F1-7F18-47A6-A744-AAD058AB754A}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D0529A45-DBF9-4DB3-ACB1-3619AD81B6AC}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D0529A45-DBF9-4DB3-ACB1-3619AD81B6AC}'" delete3⤵PID:2876
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{062248DE-39B6-423C-A67E-69CAD416E064}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{062248DE-39B6-423C-A67E-69CAD416E064}'" delete3⤵PID:2892
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CF77FEF8-EF61-428A-9041-8F75AEE58A5A}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CF77FEF8-EF61-428A-9041-8F75AEE58A5A}'" delete3⤵PID:1056
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{46E9FFC8-3268-4C46-AEFC-42F29D38E242}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{46E9FFC8-3268-4C46-AEFC-42F29D38E242}'" delete3⤵PID:1316
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{865DC7F6-3205-48B5-A10B-026BE0E5CCC3}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{865DC7F6-3205-48B5-A10B-026BE0E5CCC3}'" delete3⤵PID:1940
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{031360AE-AE90-4D09-A5DD-18BD27B4DA8B}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{031360AE-AE90-4D09-A5DD-18BD27B4DA8B}'" delete3⤵PID:2728
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{34AFA9F9-D8FE-4285-8FEE-F6108327FB60}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{34AFA9F9-D8FE-4285-8FEE-F6108327FB60}'" delete3⤵PID:2508
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9B26E81A-246E-4812-AB1B-E09311497E4F}'" delete2⤵PID:1688
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9B26E81A-246E-4812-AB1B-E09311497E4F}'" delete3⤵PID:2532
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8A5EE2C2-74F2-4F85-B085-352DD22F3F19}'" delete2⤵PID:1748
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8A5EE2C2-74F2-4F85-B085-352DD22F3F19}'" delete3⤵PID:2160
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1E004930-4D06-41D2-8DA7-60B418047C45}'" delete2⤵PID:2360
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1E004930-4D06-41D2-8DA7-60B418047C45}'" delete3⤵PID:2228
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B1E0F523-CDCE-47AA-8040-220077B8638D}'" delete2⤵PID:1912
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B1E0F523-CDCE-47AA-8040-220077B8638D}'" delete3⤵PID:1120
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{ACCD57AE-C108-4B25-9C35-465EA0B0C589}'" delete2⤵PID:344
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{ACCD57AE-C108-4B25-9C35-465EA0B0C589}'" delete3⤵PID:688
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8689E06-A6C3-4B92-8ABD-7D142E9F6E63}'" delete2⤵PID:1792
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E8689E06-A6C3-4B92-8ABD-7D142E9F6E63}'" delete3⤵PID:1656
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{691C44D9-4EB9-405D-88BA-127C26A77CF8}'" delete2⤵PID:1684
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{691C44D9-4EB9-405D-88BA-127C26A77CF8}'" delete3⤵PID:1672
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0900A2AB-8F8F-4CFD-9EE8-2BED2485D25E}'" delete2⤵PID:3020
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0900A2AB-8F8F-4CFD-9EE8-2BED2485D25E}'" delete3⤵PID:1784
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{640F5951-2CA4-4B4A-8286-8786980B46DE}'" delete2⤵PID:2216
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{640F5951-2CA4-4B4A-8286-8786980B46DE}'" delete3⤵PID:1612
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2668
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58f6296784a2d2a437c579768503f8737
SHA1937b7bab4c20d01d8c9d324c830a14f73cb534a8
SHA256946ca299d775712a93ca6d5daf44b96c986385a584001bf40730eebe86df9071
SHA512f798844b0b44ee8baeba06caf9ac994bc8ad454a9923894567f04154eeeaccd5a171262bf8d0f69356cbed40356f194bf0d7d069ab3c7ba6741642d1e0b0673d