Analysis
-
max time kernel
117s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17/02/2025, 15:46
Static task
static1
Behavioral task
behavioral1
Sample
822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe
Resource
win10v2004-20250211-en
General
-
Target
822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe
-
Size
418KB
-
MD5
296cca79bbb3ca764de8fcdc2070ecc2
-
SHA1
b571e60a6d2d9ab78da1c14327c0d26f34117daa
-
SHA256
822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef
-
SHA512
688512c34008460b0408acc311548ac82d87f529a651a49a0c0cd43919e5075166ece618bcd1e460ea6928ecbf03b6b21c713bbf115a2c12bafcb9ccc76857d0
-
SSDEEP
12288:FnvxplmMAX99S4B009MqyQMKNT7jZBWfAD8xE:FvxplmMAtU4Bl9MdQFT79BWIoS
Malware Config
Extracted
C:\Program Files (x86)\readme.txt
dragonforce
http://3pktcrcbmssvrnwe5skburdwe2h3v6ibdnn5kbjqihsg6eu6s6b7ryqd.onion
http://z3wqggtxft7id3ibr7srivv5gjof5fwg76slewnzwwakjuf3nlhukdid.onion
Signatures
-
DragonForce
Ransomware family based on Lockbit that was first observed in November 2023.
-
Dragonforce family
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\readme.txt 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 33 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\Links\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\GY8QW6M2\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\Music\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\3W44XPEP\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\GKATPXW1\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\L7XNHY48\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop\WallPaper = "C:\\Users\\Public\\wallpaper_white.png" 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZUSR12.ACCDU 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File created C:\Program Files\Microsoft Games\Chess\de-DE\readme.txt 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\readme.txt 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101980.WMF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImage.jpg 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Access.en-us\readme.txt 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\readme.txt 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15020_.GIF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\readme.txt 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00820_.WMF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0335112.WMF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PPINTL.REST.IDX_DLL 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_OFF.GIF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File created C:\Program Files (x86)\Internet Explorer\readme.txt 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File created C:\Program Files\Microsoft Games\Mahjong\readme.txt 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309904.WMF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File created C:\Program Files\VideoLAN\VLC\lua\http\readme.txt 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\IPM.CFG 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.xml 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN01308_.WMF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\HEADER.GIF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152890.WMF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0217262.WMF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03470_.WMF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV_K_COL.HXK 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\SKY.INF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\readme.txt 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\readme.txt 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN027.XML 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LETTHEAD.DPV 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME34.CSS 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\readme.txt 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400004.PNG 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21329_.GIF 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACCL.ICO 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\readme.txt 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe -
Modifies Control Panel 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop\WallpaperStyle = "10" 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe -
Modifies data under HKEY_USERS 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallPaper = "C:\\Users\\Public\\wallpaper_white.png" 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe Set value (int) \REGISTRY\USER\.DEFAULT\Control Panel\Desktop\WallpaperStyle = "10" 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe Set value (str) \REGISTRY\USER\S-1-5-19\Control Panel\Desktop\WallPaper = "C:\\Users\\Public\\wallpaper_white.png" 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe Set value (int) \REGISTRY\USER\S-1-5-19\Control Panel\Desktop\WallpaperStyle = "10" 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe Set value (str) \REGISTRY\USER\S-1-5-20\Control Panel\Desktop\WallPaper = "C:\\Users\\Public\\wallpaper_white.png" 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe Set value (int) \REGISTRY\USER\S-1-5-20\Control Panel\Desktop\WallpaperStyle = "10" 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.dragonforce_encrypted\DefaultIcon 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.dragonforce_encrypted\DefaultIcon\ = "C:\\Users\\Public\\icon.ico" 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.dragonforce_encrypted 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2712 vssvc.exe Token: SeRestorePrivilege 2712 vssvc.exe Token: SeAuditPrivilege 2712 vssvc.exe Token: SeIncreaseQuotaPrivilege 3008 WMIC.exe Token: SeSecurityPrivilege 3008 WMIC.exe Token: SeTakeOwnershipPrivilege 3008 WMIC.exe Token: SeLoadDriverPrivilege 3008 WMIC.exe Token: SeSystemProfilePrivilege 3008 WMIC.exe Token: SeSystemtimePrivilege 3008 WMIC.exe Token: SeProfSingleProcessPrivilege 3008 WMIC.exe Token: SeIncBasePriorityPrivilege 3008 WMIC.exe Token: SeCreatePagefilePrivilege 3008 WMIC.exe Token: SeBackupPrivilege 3008 WMIC.exe Token: SeRestorePrivilege 3008 WMIC.exe Token: SeShutdownPrivilege 3008 WMIC.exe Token: SeDebugPrivilege 3008 WMIC.exe Token: SeSystemEnvironmentPrivilege 3008 WMIC.exe Token: SeRemoteShutdownPrivilege 3008 WMIC.exe Token: SeUndockPrivilege 3008 WMIC.exe Token: SeManageVolumePrivilege 3008 WMIC.exe Token: 33 3008 WMIC.exe Token: 34 3008 WMIC.exe Token: 35 3008 WMIC.exe Token: SeIncreaseQuotaPrivilege 3008 WMIC.exe Token: SeSecurityPrivilege 3008 WMIC.exe Token: SeTakeOwnershipPrivilege 3008 WMIC.exe Token: SeLoadDriverPrivilege 3008 WMIC.exe Token: SeSystemProfilePrivilege 3008 WMIC.exe Token: SeSystemtimePrivilege 3008 WMIC.exe Token: SeProfSingleProcessPrivilege 3008 WMIC.exe Token: SeIncBasePriorityPrivilege 3008 WMIC.exe Token: SeCreatePagefilePrivilege 3008 WMIC.exe Token: SeBackupPrivilege 3008 WMIC.exe Token: SeRestorePrivilege 3008 WMIC.exe Token: SeShutdownPrivilege 3008 WMIC.exe Token: SeDebugPrivilege 3008 WMIC.exe Token: SeSystemEnvironmentPrivilege 3008 WMIC.exe Token: SeRemoteShutdownPrivilege 3008 WMIC.exe Token: SeUndockPrivilege 3008 WMIC.exe Token: SeManageVolumePrivilege 3008 WMIC.exe Token: 33 3008 WMIC.exe Token: 34 3008 WMIC.exe Token: 35 3008 WMIC.exe Token: SeIncreaseQuotaPrivilege 2936 WMIC.exe Token: SeSecurityPrivilege 2936 WMIC.exe Token: SeTakeOwnershipPrivilege 2936 WMIC.exe Token: SeLoadDriverPrivilege 2936 WMIC.exe Token: SeSystemProfilePrivilege 2936 WMIC.exe Token: SeSystemtimePrivilege 2936 WMIC.exe Token: SeProfSingleProcessPrivilege 2936 WMIC.exe Token: SeIncBasePriorityPrivilege 2936 WMIC.exe Token: SeCreatePagefilePrivilege 2936 WMIC.exe Token: SeBackupPrivilege 2936 WMIC.exe Token: SeRestorePrivilege 2936 WMIC.exe Token: SeShutdownPrivilege 2936 WMIC.exe Token: SeDebugPrivilege 2936 WMIC.exe Token: SeSystemEnvironmentPrivilege 2936 WMIC.exe Token: SeRemoteShutdownPrivilege 2936 WMIC.exe Token: SeUndockPrivilege 2936 WMIC.exe Token: SeManageVolumePrivilege 2936 WMIC.exe Token: 33 2936 WMIC.exe Token: 34 2936 WMIC.exe Token: 35 2936 WMIC.exe Token: SeIncreaseQuotaPrivilege 2936 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2080 wrote to memory of 2932 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 34 PID 2080 wrote to memory of 2932 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 34 PID 2080 wrote to memory of 2932 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 34 PID 2080 wrote to memory of 2932 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 34 PID 2932 wrote to memory of 3008 2932 cmd.exe 36 PID 2932 wrote to memory of 3008 2932 cmd.exe 36 PID 2932 wrote to memory of 3008 2932 cmd.exe 36 PID 2080 wrote to memory of 2752 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 37 PID 2080 wrote to memory of 2752 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 37 PID 2080 wrote to memory of 2752 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 37 PID 2080 wrote to memory of 2752 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 37 PID 2752 wrote to memory of 2936 2752 cmd.exe 39 PID 2752 wrote to memory of 2936 2752 cmd.exe 39 PID 2752 wrote to memory of 2936 2752 cmd.exe 39 PID 2080 wrote to memory of 2860 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 40 PID 2080 wrote to memory of 2860 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 40 PID 2080 wrote to memory of 2860 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 40 PID 2080 wrote to memory of 2860 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 40 PID 2860 wrote to memory of 2816 2860 cmd.exe 42 PID 2860 wrote to memory of 2816 2860 cmd.exe 42 PID 2860 wrote to memory of 2816 2860 cmd.exe 42 PID 2080 wrote to memory of 2620 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 43 PID 2080 wrote to memory of 2620 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 43 PID 2080 wrote to memory of 2620 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 43 PID 2080 wrote to memory of 2620 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 43 PID 2620 wrote to memory of 2660 2620 cmd.exe 45 PID 2620 wrote to memory of 2660 2620 cmd.exe 45 PID 2620 wrote to memory of 2660 2620 cmd.exe 45 PID 2080 wrote to memory of 2312 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 46 PID 2080 wrote to memory of 2312 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 46 PID 2080 wrote to memory of 2312 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 46 PID 2080 wrote to memory of 2312 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 46 PID 2312 wrote to memory of 1744 2312 cmd.exe 48 PID 2312 wrote to memory of 1744 2312 cmd.exe 48 PID 2312 wrote to memory of 1744 2312 cmd.exe 48 PID 2080 wrote to memory of 900 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 49 PID 2080 wrote to memory of 900 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 49 PID 2080 wrote to memory of 900 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 49 PID 2080 wrote to memory of 900 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 49 PID 900 wrote to memory of 1296 900 cmd.exe 51 PID 900 wrote to memory of 1296 900 cmd.exe 51 PID 900 wrote to memory of 1296 900 cmd.exe 51 PID 2080 wrote to memory of 1208 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 52 PID 2080 wrote to memory of 1208 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 52 PID 2080 wrote to memory of 1208 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 52 PID 2080 wrote to memory of 1208 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 52 PID 1208 wrote to memory of 1976 1208 cmd.exe 54 PID 1208 wrote to memory of 1976 1208 cmd.exe 54 PID 1208 wrote to memory of 1976 1208 cmd.exe 54 PID 2080 wrote to memory of 796 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 55 PID 2080 wrote to memory of 796 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 55 PID 2080 wrote to memory of 796 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 55 PID 2080 wrote to memory of 796 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 55 PID 796 wrote to memory of 1716 796 cmd.exe 57 PID 796 wrote to memory of 1716 796 cmd.exe 57 PID 796 wrote to memory of 1716 796 cmd.exe 57 PID 2080 wrote to memory of 2040 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 58 PID 2080 wrote to memory of 2040 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 58 PID 2080 wrote to memory of 2040 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 58 PID 2080 wrote to memory of 2040 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 58 PID 2040 wrote to memory of 1284 2040 cmd.exe 60 PID 2040 wrote to memory of 1284 2040 cmd.exe 60 PID 2040 wrote to memory of 1284 2040 cmd.exe 60 PID 2080 wrote to memory of 1192 2080 822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe 61 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe"C:\Users\Admin\AppData\Local\Temp\822ceefb12b030f2ff28dcda6776addda77b041dbb48d2e3a8c305721f4cc8ef.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C0A7565B-A19F-4402-9B8C-EE58F5677206}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C0A7565B-A19F-4402-9B8C-EE58F5677206}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4EEC8685-DBBC-40B7-83F7-EBE9F961E50A}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4EEC8685-DBBC-40B7-83F7-EBE9F961E50A}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D3EF019B-3827-46D5-AAE6-7A5F9B72E352}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D3EF019B-3827-46D5-AAE6-7A5F9B72E352}'" delete3⤵PID:2816
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C46025E1-89AE-4E89-A6B2-627BD36BEBA7}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C46025E1-89AE-4E89-A6B2-627BD36BEBA7}'" delete3⤵PID:2660
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7FEB2B6D-C65D-4F8B-96F4-5C290BF1392E}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7FEB2B6D-C65D-4F8B-96F4-5C290BF1392E}'" delete3⤵PID:1744
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{38024B4B-EA00-4E0B-9254-7847544CB184}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{38024B4B-EA00-4E0B-9254-7847544CB184}'" delete3⤵PID:1296
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{070F76DF-8D94-4D9C-8D5E-8288E6D99D33}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{070F76DF-8D94-4D9C-8D5E-8288E6D99D33}'" delete3⤵PID:1976
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0DBC292F-1D3D-47BB-98CD-05C9763CDD70}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{0DBC292F-1D3D-47BB-98CD-05C9763CDD70}'" delete3⤵PID:1716
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BFDEA41B-0C5B-4A69-8904-D0D8C8B4BD52}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BFDEA41B-0C5B-4A69-8904-D0D8C8B4BD52}'" delete3⤵PID:1284
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{661ADE96-9D98-4439-A4A3-21497C149A84}'" delete2⤵PID:1192
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{661ADE96-9D98-4439-A4A3-21497C149A84}'" delete3⤵PID:1308
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{49F9E8B9-5C23-4EFC-922F-403BF3CF1CD8}'" delete2⤵PID:2972
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{49F9E8B9-5C23-4EFC-922F-403BF3CF1CD8}'" delete3⤵PID:2824
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B00B17C0-9080-4AFD-B9FE-5625D3C964B6}'" delete2⤵PID:2288
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B00B17C0-9080-4AFD-B9FE-5625D3C964B6}'" delete3⤵PID:2224
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B42A6924-C6F8-405C-A922-10D4551D692A}'" delete2⤵PID:2280
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B42A6924-C6F8-405C-A922-10D4551D692A}'" delete3⤵PID:2268
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4EE259E2-D2AC-45D1-9714-41C32E03FEA5}'" delete2⤵PID:1084
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{4EE259E2-D2AC-45D1-9714-41C32E03FEA5}'" delete3⤵PID:328
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{06EF4E8E-D39F-475F-AFE4-9F81C5C17F7B}'" delete2⤵PID:828
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{06EF4E8E-D39F-475F-AFE4-9F81C5C17F7B}'" delete3⤵PID:1508
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B30B3BC9-99AA-45F9-A653-DBB54ECA8A3A}'" delete2⤵PID:2480
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B30B3BC9-99AA-45F9-A653-DBB54ECA8A3A}'" delete3⤵PID:2192
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BD7099CD-3DAF-4D00-874E-B6365BD7580B}'" delete2⤵PID:2216
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BD7099CD-3DAF-4D00-874E-B6365BD7580B}'" delete3⤵PID:908
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AA251BFA-C949-4FDE-98A2-277792D6DA8E}'" delete2⤵PID:1624
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AA251BFA-C949-4FDE-98A2-277792D6DA8E}'" delete3⤵PID:1816
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2712
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fa6f2ffdf5879ee73f64df9576124c7d
SHA1f710573c1d18355ecdf3131aa69a6dfe8e674758
SHA256ac46b6cf5a7b83c6c38fa0f979a3ac69fa9dc6d213b78d0f92ae6744df12a02b
SHA512633b778aafdde0e535611cfcf04bb81bb7f7db599d71263b5e7d238bb02449d4d8c6a12567bd46e35179499e44e65eb20fa9550270abc14f26dd9aa9f6dc1215