Analysis
-
max time kernel
186s -
max time network
127s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
03-01-2022 11:23
Static task
static1
Behavioral task
behavioral1
Sample
IMRML1~1.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
IMRML1~1.exe
Resource
win10-en-20211208
General
-
Target
IMRML1~1.exe
-
Size
42KB
-
MD5
fe21e1480d540be38df0935c0547bd96
-
SHA1
309ae9f6f193a64d107ef5667355c17587d46832
-
SHA256
0c49eaabb6a4a0d82a45e26b05251b2a09dd41be1e746e2e77ebc82f0b5f09a2
-
SHA512
72922e72412d499f89e80db9e38c8f263d0b301b18c886b317aff2aca3099ddb307facb5ba235a362dae4bcef8d448fb78a2903d7a144dfd71e9fd4a0261f22c
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1104 wbadmin.exe -
Deletes itself 1 IoCs
pid Process 1500 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3572.tmp.bmp" IMRML1~1.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\InputPersonalization.exe.mui IMRML1~1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png IMRML1~1.exe File created C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\+README-WARNING+.txt IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18244_.WMF IMRML1~1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv IMRML1~1.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\+README-WARNING+.txt IMRML1~1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo IMRML1~1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png IMRML1~1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\THMBNAIL.PNG IMRML1~1.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax IMRML1~1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATERMAR\THMBNAIL.PNG IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01148_.WMF IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.XML IMRML1~1.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif IMRML1~1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Grand_Turk IMRML1~1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png IMRML1~1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm IMRML1~1.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\ja-JP\msadcor.dll.mui IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14595_.GIF IMRML1~1.exe File opened for modification C:\Program Files\Mozilla Firefox\platform.ini IMRML1~1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00916_.WMF IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip IMRML1~1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz IMRML1~1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107182.WMF IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7F.GIF IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9B.GIF IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDownArrow.jpg IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01746_.GIF IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_over.gif IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CURRENCY.JPG IMRML1~1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar IMRML1~1.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui IMRML1~1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar IMRML1~1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters IMRML1~1.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\+README-WARNING+.txt IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0156537.WMF IMRML1~1.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.HXS IMRML1~1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png IMRML1~1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\js\picturePuzzle.js IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Equity.xml IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21329_.GIF IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_ON.GIF IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Graph.exe.manifest IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImagesMask.bmp IMRML1~1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png IMRML1~1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html IMRML1~1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar IMRML1~1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\gadget.xml IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGATNGET.XML IMRML1~1.exe File opened for modification C:\Program Files\Windows Sidebar\de-DE\sbdrop.dll.mui IMRML1~1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PROFILE\THMBNAIL.PNG IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_OFF.GIF IMRML1~1.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_m.png IMRML1~1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBAR.XML IMRML1~1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png IMRML1~1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar IMRML1~1.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1552 vssadmin.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1576 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1192 IMRML1~1.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1156 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeBackupPrivilege 1352 vssvc.exe Token: SeRestorePrivilege 1352 vssvc.exe Token: SeAuditPrivilege 1352 vssvc.exe Token: SeBackupPrivilege 1696 wbengine.exe Token: SeRestorePrivilege 1696 wbengine.exe Token: SeSecurityPrivilege 1696 wbengine.exe Token: SeIncreaseQuotaPrivilege 1948 WMIC.exe Token: SeSecurityPrivilege 1948 WMIC.exe Token: SeTakeOwnershipPrivilege 1948 WMIC.exe Token: SeLoadDriverPrivilege 1948 WMIC.exe Token: SeSystemProfilePrivilege 1948 WMIC.exe Token: SeSystemtimePrivilege 1948 WMIC.exe Token: SeProfSingleProcessPrivilege 1948 WMIC.exe Token: SeIncBasePriorityPrivilege 1948 WMIC.exe Token: SeCreatePagefilePrivilege 1948 WMIC.exe Token: SeBackupPrivilege 1948 WMIC.exe Token: SeRestorePrivilege 1948 WMIC.exe Token: SeShutdownPrivilege 1948 WMIC.exe Token: SeDebugPrivilege 1948 WMIC.exe Token: SeSystemEnvironmentPrivilege 1948 WMIC.exe Token: SeRemoteShutdownPrivilege 1948 WMIC.exe Token: SeUndockPrivilege 1948 WMIC.exe Token: SeManageVolumePrivilege 1948 WMIC.exe Token: 33 1948 WMIC.exe Token: 34 1948 WMIC.exe Token: 35 1948 WMIC.exe Token: SeIncreaseQuotaPrivilege 1948 WMIC.exe Token: SeSecurityPrivilege 1948 WMIC.exe Token: SeTakeOwnershipPrivilege 1948 WMIC.exe Token: SeLoadDriverPrivilege 1948 WMIC.exe Token: SeSystemProfilePrivilege 1948 WMIC.exe Token: SeSystemtimePrivilege 1948 WMIC.exe Token: SeProfSingleProcessPrivilege 1948 WMIC.exe Token: SeIncBasePriorityPrivilege 1948 WMIC.exe Token: SeCreatePagefilePrivilege 1948 WMIC.exe Token: SeBackupPrivilege 1948 WMIC.exe Token: SeRestorePrivilege 1948 WMIC.exe Token: SeShutdownPrivilege 1948 WMIC.exe Token: SeDebugPrivilege 1948 WMIC.exe Token: SeSystemEnvironmentPrivilege 1948 WMIC.exe Token: SeRemoteShutdownPrivilege 1948 WMIC.exe Token: SeUndockPrivilege 1948 WMIC.exe Token: SeManageVolumePrivilege 1948 WMIC.exe Token: 33 1948 WMIC.exe Token: 34 1948 WMIC.exe Token: 35 1948 WMIC.exe Token: SeDebugPrivilege 1156 taskmgr.exe Token: 33 840 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 840 AUDIODG.EXE Token: 33 840 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 840 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe 1156 taskmgr.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1192 wrote to memory of 1720 1192 IMRML1~1.exe 28 PID 1192 wrote to memory of 1720 1192 IMRML1~1.exe 28 PID 1192 wrote to memory of 1720 1192 IMRML1~1.exe 28 PID 1192 wrote to memory of 1720 1192 IMRML1~1.exe 28 PID 1720 wrote to memory of 1552 1720 cmd.exe 30 PID 1720 wrote to memory of 1552 1720 cmd.exe 30 PID 1720 wrote to memory of 1552 1720 cmd.exe 30 PID 1720 wrote to memory of 1104 1720 cmd.exe 33 PID 1720 wrote to memory of 1104 1720 cmd.exe 33 PID 1720 wrote to memory of 1104 1720 cmd.exe 33 PID 1720 wrote to memory of 1948 1720 cmd.exe 37 PID 1720 wrote to memory of 1948 1720 cmd.exe 37 PID 1720 wrote to memory of 1948 1720 cmd.exe 37 PID 1192 wrote to memory of 1500 1192 IMRML1~1.exe 46 PID 1192 wrote to memory of 1500 1192 IMRML1~1.exe 46 PID 1192 wrote to memory of 1500 1192 IMRML1~1.exe 46 PID 1192 wrote to memory of 1500 1192 IMRML1~1.exe 46 PID 1500 wrote to memory of 1576 1500 cmd.exe 48 PID 1500 wrote to memory of 1576 1500 cmd.exe 48 PID 1500 wrote to memory of 1576 1500 cmd.exe 48 PID 1500 wrote to memory of 1576 1500 cmd.exe 48 PID 1500 wrote to memory of 1300 1500 cmd.exe 49 PID 1500 wrote to memory of 1300 1500 cmd.exe 49 PID 1500 wrote to memory of 1300 1500 cmd.exe 49 PID 1500 wrote to memory of 1300 1500 cmd.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\IMRML1~1.exe"C:\Users\Admin\AppData\Local\Temp\IMRML1~1.exe"1⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\IMRML1~1.exe"C:\Users\Admin\AppData\Local\Temp\IMRML1~1.exe" n11922⤵PID:764
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1552
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1104
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ping 1.1.1.1 -n 5 & fsutil file setZeroData offset=0 length=131072 "C:\Users\Admin\AppData\Local\Temp\IMRML1~1.exe" & del /q /f "C:\Users\Admin\AppData\Local\Temp\IMRML1~1.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 53⤵
- Runs ping.exe
PID:1576
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=131072 "C:\Users\Admin\AppData\Local\Temp\IMRML1~1.exe"3⤵PID:1300
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1576
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1036
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:852
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1156
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x52c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:840
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\+README-WARNING+.txt1⤵PID:1748