Analysis
-
max time kernel
166s -
max time network
141s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 01:31
Static task
static1
Behavioral task
behavioral1
Sample
4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe
Resource
win10v2004-en-20220112
General
-
Target
4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe
-
Size
69KB
-
MD5
d8298ad52aad8be92f2850cd1a8d2315
-
SHA1
db4934e34f8ec1568b8cce7708c99d554aca55e9
-
SHA256
4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0
-
SHA512
17e2cf682ac6ce4c55addab00f8bbc5aba7799478523abb45db2eef88fec5f2418a8e250a0d36184f57354ecc3d8875fdc48073dc8fc3c0d711162b36c6e3080
Malware Config
Extracted
C:\9051BE-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.HK.XML 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hr.pak 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hu.pak 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DISTLIST.CFG 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files\MeasureDismount.wma 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART11.BDR 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB4.BDR 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143743.GIF 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CASHREG.WAV 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199549.WMF 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PAWPRINT.GIF 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OSPP.HTM 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_en.dub 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.HXS 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_K_COL.HXK 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fr.pak 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PINELUMB.JPG 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\PMAILEXT.ECF 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\external_extensions.json 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN107.XML 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN092.XML 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN096.XML 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199805.WMF 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFNOT.CFG 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB2B.BDR 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL082.XML 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.SG.XML 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL087.XML 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0196374.WMF 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0158007.WMF 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEIRM.XML 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Wordcnvpxy.cnv 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB7.BDR 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\VOLTAGE.WAV 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10255_.GIF 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL_COL.HXC 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CharSetTable.chr 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.xml 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNoteNames.gpd 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Mso Example Intl Setup File B.txt 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7fr.kic 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB3A.BDR 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN026.XML 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.swf 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fa.pak 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files\MoveRepair.dwfx 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXLIRM.XML 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOUTL.OLB 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Issues.accdt 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OMSMMS.CFG 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0157763.WMF 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTE.CFG 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\REMINDER.WAV 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 304 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe Token: SeImpersonatePrivilege 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe Token: SeBackupPrivilege 6984 vssvc.exe Token: SeRestorePrivilege 6984 vssvc.exe Token: SeAuditPrivilege 6984 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1108 wrote to memory of 304 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 29 PID 1108 wrote to memory of 304 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 29 PID 1108 wrote to memory of 304 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 29 PID 1108 wrote to memory of 304 1108 4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe"C:\Users\Admin\AppData\Local\Temp\4952e354ceccdaa13f6e7c14e287eca13433906a00e7c4dffd96c940327f74f0.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:304
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6984