Analysis
-
max time kernel
164s -
max time network
29s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 01:33
Static task
static1
Behavioral task
behavioral1
Sample
2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe
Resource
win10v2004-en-20220112
General
-
Target
2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe
-
Size
116KB
-
MD5
2a3dd8079a741452644f09c40d79fd60
-
SHA1
aef9251a62a8d7cb430f0788d8cf302b8a705419
-
SHA256
2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079
-
SHA512
d75a89e664ad67c69aba7782e4d793c5e12f62840ac6889f50abd38db4b55eb6318b9401b6f5af79211cf714cfb292e276c2af13d7ad789d9269572b4abbbb43
Malware Config
Extracted
C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\3FD3C1-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00703L.GIF 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\3FD3C1-Readme.txt 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\external_extensions.json 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149887.WMF 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00516L.GIF 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSACC.OLB 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\LogoBeta.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File created C:\Program Files\Google\Chrome\Application\3FD3C1-Readme.txt 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\drive.crx 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVTEL.DIC 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\OUTEX.ECF 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02134_.GIF 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fr.pak 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File created C:\Program Files (x86)\Microsoft Office\Office14\3082\3FD3C1-Readme.txt 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\3FD3C1-Readme.txt 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\CURRENCY.GIF 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ja.pak 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\de.pak 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Installed_schemas14.xss 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Contacts.accdt 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\CollectSignatures_Init.xsn 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\3FD3C1-Readme.txt 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00673L.GIF 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\en-US.pak 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\3FD3C1-Readme.txt 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\ELPHRG01.WAV 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ar.pak 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183290.WMF 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OCRHC.DAT 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeAUM_rootCert.cer 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Windows Journal\Templates\blank.jtp 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10253_.GIF 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\digest.s 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 268 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe Token: SeImpersonatePrivilege 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe Token: SeBackupPrivilege 3984 vssvc.exe Token: SeRestorePrivilege 3984 vssvc.exe Token: SeAuditPrivilege 3984 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1596 wrote to memory of 268 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 27 PID 1596 wrote to memory of 268 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 27 PID 1596 wrote to memory of 268 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 27 PID 1596 wrote to memory of 268 1596 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe"C:\Users\Admin\AppData\Local\Temp\2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:268
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3984