Analysis
-
max time kernel
161s -
max time network
147s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 01:26
Static task
static1
Behavioral task
behavioral1
Sample
9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe
Resource
win10v2004-en-20220112
General
-
Target
9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe
-
Size
69KB
-
MD5
d591354b8ebb378156ce4741d3191b3d
-
SHA1
5c6346e62370b37c7906b89d3016fd852c1fafbc
-
SHA256
9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f
-
SHA512
8bcea489f592842c0bda0d45c9be2ac0972a928edd8f17fd0832cd95294c37f2d2a43d904433062d3bd5fcae989922d84db5e0725357a739d3e4071ccb001bbf
Malware Config
Extracted
C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\7781EE-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\InvokeExit.tiff 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0157763.WMF 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02201_.GIF 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0205462.WMF 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\7781EE-Readme.txt 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART1.BDR 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogo.png 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Horizon.thmx 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVCMP.DIC 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02073_.GIF 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7db.kic 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Mso Example Intl Setup File B.txt 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Common Files\Services\verisign.bmp 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeAUM_rootCert.cer 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02085_.GIF 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\default.jfc 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\el.pak 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\en-GB.pak 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199549.WMF 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IPIRM.XML 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogoDev.png 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX9.x3d 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\es.pak 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10358_.GIF 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VisioCustom.propdesc 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149627.WMF 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-BR.pak 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199805.WMF 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Clarity.thmx 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\7781EE-Readme.txt 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\FAXEXT.ECF 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OCRVC.DAT 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Custom.propdesc 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\7781EE-Readme.txt 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSO0127.ACL 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1112 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe Token: SeImpersonatePrivilege 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe Token: SeBackupPrivilege 4932 vssvc.exe Token: SeRestorePrivilege 4932 vssvc.exe Token: SeAuditPrivilege 4932 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1452 wrote to memory of 1112 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 27 PID 1452 wrote to memory of 1112 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 27 PID 1452 wrote to memory of 1112 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 27 PID 1452 wrote to memory of 1112 1452 9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe"C:\Users\Admin\AppData\Local\Temp\9678554995ddbcf42d562d43af6f50162703ea60a991594c0ac21b056afdc56f.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1112
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4932