Analysis
-
max time kernel
75s -
max time network
73s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
15-10-2020 13:59
Static task
static1
Behavioral task
behavioral1
Sample
IRSdeclarationcod.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
IRSdeclarationcod.exe
Resource
win10v200722
General
-
Target
IRSdeclarationcod.exe
-
Size
282KB
-
MD5
fe3fd53ddc7c229b1150d970a05947c0
-
SHA1
3abeddbbbd29310290955cc7c1a895550c92ab96
-
SHA256
c414bbb789af8e3fb93b33344b31f1991582ec0f06558b29a3178d2b02465c72
-
SHA512
8b94e67f48f90d7a0e463a7623ba6f87a5f4108f33587c8f579f29aa3c9b0a22f7e134470824d25dccb552bfc868b18cd3f05ef09aaceef2bab6984c21f203b4
Malware Config
Extracted
C:\5138E8-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\5138E8-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Program Files\5138E8-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
IRSdeclarationcod.exedescription ioc process File renamed C:\Users\Admin\Pictures\CheckpointSuspend.png => C:\Users\Admin\Pictures\CheckpointSuspend.png.5138e8 IRSdeclarationcod.exe File renamed C:\Users\Admin\Pictures\ResolveFind.tiff => C:\Users\Admin\Pictures\ResolveFind.tiff.5138e8 IRSdeclarationcod.exe File renamed C:\Users\Admin\Pictures\ExportSwitch.png => C:\Users\Admin\Pictures\ExportSwitch.png.5138e8 IRSdeclarationcod.exe File renamed C:\Users\Admin\Pictures\GrantProtect.png => C:\Users\Admin\Pictures\GrantProtect.png.5138e8 IRSdeclarationcod.exe File opened for modification C:\Users\Admin\Pictures\ResolveFind.tiff IRSdeclarationcod.exe File renamed C:\Users\Admin\Pictures\HideSuspend.tif => C:\Users\Admin\Pictures\HideSuspend.tif.5138e8 IRSdeclarationcod.exe File renamed C:\Users\Admin\Pictures\LockBackup.tiff => C:\Users\Admin\Pictures\LockBackup.tiff.5138e8 IRSdeclarationcod.exe File renamed C:\Users\Admin\Pictures\RedoHide.tiff => C:\Users\Admin\Pictures\RedoHide.tiff.5138e8 IRSdeclarationcod.exe File opened for modification C:\Users\Admin\Pictures\LockBackup.tiff IRSdeclarationcod.exe File opened for modification C:\Users\Admin\Pictures\RedoHide.tiff IRSdeclarationcod.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe -
Drops file in Program Files directory 17092 IoCs
Processes:
IRSdeclarationcod.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubSplashWideTile.scale-100_contrast-black.png IRSdeclarationcod.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt IRSdeclarationcod.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\README_en_CA.txt IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\MedTile.scale-200.png IRSdeclarationcod.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo IRSdeclarationcod.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hu-hu\ui-strings.js IRSdeclarationcod.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proofing.msi.16.en-us.tree.dat IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-256.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\XboxApp.UI\Resources\Images\Home-Placeholder.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\cg_16x11.png IRSdeclarationcod.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\duplicate.svg IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Buttons\TryAgain\TryAgain-up.mobile.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\DailyChallenges\Icons\tripeaks.png IRSdeclarationcod.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\cu_60x42.png IRSdeclarationcod.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\images\mecontrol.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-16.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\LargeTile.scale-125.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\StarClub\new_collection_available.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\SmallTile.scale-100.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\MedTile.scale-200.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxLargeTile.scale-150.png IRSdeclarationcod.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\5138E8-Readme.txt IRSdeclarationcod.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\hu-hu\ui-strings.js IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-80_altform-unplated.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\MedTile.scale-100.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-20_altform-unplated.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\bg5_thumb.png IRSdeclarationcod.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar IRSdeclarationcod.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-100.png IRSdeclarationcod.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner_2x.gif IRSdeclarationcod.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_PrepidBypass-ppd.xrm-ms IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailSmallTile.scale-200.png IRSdeclarationcod.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f3\5138E8-Readme.txt IRSdeclarationcod.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar IRSdeclarationcod.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\TimelessLetter.dotx IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\Emboss.scale-140.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.StarClub\Assets\Badges\NewCollection.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-36_altform-unplated.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\LinkedInboxMediumTile.scale-400.png IRSdeclarationcod.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\QUAD.INF IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\trainengine.3mf IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\7656_20x20x32.png IRSdeclarationcod.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nb-no\ui-strings.js IRSdeclarationcod.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\5138E8-Readme.txt IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\5px.png IRSdeclarationcod.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo IRSdeclarationcod.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\README_en_GB.txt IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-16_altform-unplated.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-125.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-96_contrast-high.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.Awards\Assets\Awards_cup.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-150_8wekyb3d8bbwe\Assets\contrast-black\Movie-TVStoreLogo.scale-150_contrast-black.png IRSdeclarationcod.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\5138E8-Readme.txt IRSdeclarationcod.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\ui-strings.js IRSdeclarationcod.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar IRSdeclarationcod.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkDrop32x32.gif IRSdeclarationcod.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar IRSdeclarationcod.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ja-jp\ui-strings.js IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Western\mask\mask_corners_cardback.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-36_altform-unplated.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\lu_16x11.png IRSdeclarationcod.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri IRSdeclarationcod.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ru-ru\AppStore_icon.svg IRSdeclarationcod.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3692 vssadmin.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 7104 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 21217 IoCs
Processes:
IRSdeclarationcod.exepid process 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe 3944 IRSdeclarationcod.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
IRSdeclarationcod.exevssvc.exetaskkill.exedescription pid process Token: SeDebugPrivilege 3944 IRSdeclarationcod.exe Token: SeImpersonatePrivilege 3944 IRSdeclarationcod.exe Token: SeBackupPrivilege 5580 vssvc.exe Token: SeRestorePrivilege 5580 vssvc.exe Token: SeAuditPrivilege 5580 vssvc.exe Token: SeDebugPrivilege 7104 taskkill.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
IRSdeclarationcod.execmd.exedescription pid process target process PID 3944 wrote to memory of 3692 3944 IRSdeclarationcod.exe vssadmin.exe PID 3944 wrote to memory of 3692 3944 IRSdeclarationcod.exe vssadmin.exe PID 3944 wrote to memory of 8180 3944 IRSdeclarationcod.exe notepad.exe PID 3944 wrote to memory of 8180 3944 IRSdeclarationcod.exe notepad.exe PID 3944 wrote to memory of 8180 3944 IRSdeclarationcod.exe notepad.exe PID 3944 wrote to memory of 7384 3944 IRSdeclarationcod.exe cmd.exe PID 3944 wrote to memory of 7384 3944 IRSdeclarationcod.exe cmd.exe PID 3944 wrote to memory of 7384 3944 IRSdeclarationcod.exe cmd.exe PID 7384 wrote to memory of 7104 7384 cmd.exe taskkill.exe PID 7384 wrote to memory of 7104 7384 cmd.exe taskkill.exe PID 7384 wrote to memory of 7104 7384 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\IRSdeclarationcod.exe"C:\Users\Admin\AppData\Local\Temp\IRSdeclarationcod.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3692
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\5138E8-Readme.txt"2⤵PID:8180
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\E07D.tmp.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:7384 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 39443⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7104
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:5580
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
70d09fa719ebb277ef5dcb76c7060664
SHA1d2c588d4524bab81cda6d6d988b2726fbaddd2b2
SHA25688da1c28de6226e2092ff2ea5e7b3f000aed95794e502eef9c00bcc2fb7d4845
SHA5128806c8bc5baf67d89c4d546395e1e5206f658b55bde8b7271290686ecbbae5a5f54ed338213b26f767db243c46c1affda5dce64d8021208dab9159ae59b90f83
-
MD5
fa68eea91e52b87c18a98ca8cd8a0ab9
SHA194dfe79a6d6dc9ab25cec05a5dacaef9edde6386
SHA256a997318e47d2231cf3d8ecdc337d54af84b5fadf84bd6070e75529f3087c7137
SHA512fed6bf7636f42344595ddbd878b0e33a8f7d1e924e71bfea6ba491994e63e345dcf3eb2c17c3148a48e5d0320377cbbd45d46597de9d1a007ddd66207d5991c0