Analysis
-
max time kernel
124s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
03-02-2024 17:09
Behavioral task
behavioral1
Sample
57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe
Resource
win10v2004-20231215-en
General
-
Target
57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe
-
Size
42KB
-
MD5
60d7a91807a6744c48c52fafeb6351af
-
SHA1
0634a19dc50c6c71b255b5a068ec065c8b68ed10
-
SHA256
57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58
-
SHA512
e5327e1f10ab1166b5a2cef295a5dbe4766916e833a2da07eaff2d448616c15993bf19154d54d63a7c560fbbed4a63f966b847feb3efdcdec4864b4c20ffbd05
-
SSDEEP
768:kO1oR/3VS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzD3p/+9mxsWCJgAXlTE:kdS1FKnDtkuIm5W9zWoXl4
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\+README-WARNING+.txt
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7537) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2556 wbadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\EXPEDITN.ELM 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\settings.js 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POSTIT.CFG 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left.gif 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PROOF\+README-WARNING+.txt 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Mozilla Firefox\platform.ini 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00478_.WMF 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Customer Support.fdt 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Track Issues.fdt 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\attention.gif 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\MedianFax.Dotx 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\es-ES\msdasqlr.dll.mui 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\BackupConvert.ppsm 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME51.CSS 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLAPPT.FAE 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN092.XML 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XLSLICER.DLL.IDX_DLL 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Mozilla Firefox\locale.ini 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24ImagesMask.bmp 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\THMBNAIL.PNG 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Windows Journal\Templates\blank.jtp 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00170_.WMF 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.HXS 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENVHM.POC 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWS.DPV 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\helpmap.txt 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105412.WMF 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN010.XML 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02091_.WMF 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImages.jpg 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2644 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2084 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 2780 vssvc.exe Token: SeRestorePrivilege 2780 vssvc.exe Token: SeAuditPrivilege 2780 vssvc.exe Token: SeBackupPrivilege 3000 wbengine.exe Token: SeRestorePrivilege 3000 wbengine.exe Token: SeSecurityPrivilege 3000 wbengine.exe Token: SeIncreaseQuotaPrivilege 1184 WMIC.exe Token: SeSecurityPrivilege 1184 WMIC.exe Token: SeTakeOwnershipPrivilege 1184 WMIC.exe Token: SeLoadDriverPrivilege 1184 WMIC.exe Token: SeSystemProfilePrivilege 1184 WMIC.exe Token: SeSystemtimePrivilege 1184 WMIC.exe Token: SeProfSingleProcessPrivilege 1184 WMIC.exe Token: SeIncBasePriorityPrivilege 1184 WMIC.exe Token: SeCreatePagefilePrivilege 1184 WMIC.exe Token: SeBackupPrivilege 1184 WMIC.exe Token: SeRestorePrivilege 1184 WMIC.exe Token: SeShutdownPrivilege 1184 WMIC.exe Token: SeDebugPrivilege 1184 WMIC.exe Token: SeSystemEnvironmentPrivilege 1184 WMIC.exe Token: SeRemoteShutdownPrivilege 1184 WMIC.exe Token: SeUndockPrivilege 1184 WMIC.exe Token: SeManageVolumePrivilege 1184 WMIC.exe Token: 33 1184 WMIC.exe Token: 34 1184 WMIC.exe Token: 35 1184 WMIC.exe Token: SeIncreaseQuotaPrivilege 1184 WMIC.exe Token: SeSecurityPrivilege 1184 WMIC.exe Token: SeTakeOwnershipPrivilege 1184 WMIC.exe Token: SeLoadDriverPrivilege 1184 WMIC.exe Token: SeSystemProfilePrivilege 1184 WMIC.exe Token: SeSystemtimePrivilege 1184 WMIC.exe Token: SeProfSingleProcessPrivilege 1184 WMIC.exe Token: SeIncBasePriorityPrivilege 1184 WMIC.exe Token: SeCreatePagefilePrivilege 1184 WMIC.exe Token: SeBackupPrivilege 1184 WMIC.exe Token: SeRestorePrivilege 1184 WMIC.exe Token: SeShutdownPrivilege 1184 WMIC.exe Token: SeDebugPrivilege 1184 WMIC.exe Token: SeSystemEnvironmentPrivilege 1184 WMIC.exe Token: SeRemoteShutdownPrivilege 1184 WMIC.exe Token: SeUndockPrivilege 1184 WMIC.exe Token: SeManageVolumePrivilege 1184 WMIC.exe Token: 33 1184 WMIC.exe Token: 34 1184 WMIC.exe Token: 35 1184 WMIC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2632 2084 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe 29 PID 2084 wrote to memory of 2632 2084 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe 29 PID 2084 wrote to memory of 2632 2084 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe 29 PID 2084 wrote to memory of 2632 2084 57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe 29 PID 2632 wrote to memory of 2644 2632 cmd.exe 31 PID 2632 wrote to memory of 2644 2632 cmd.exe 31 PID 2632 wrote to memory of 2644 2632 cmd.exe 31 PID 2632 wrote to memory of 2556 2632 cmd.exe 34 PID 2632 wrote to memory of 2556 2632 cmd.exe 34 PID 2632 wrote to memory of 2556 2632 cmd.exe 34 PID 2632 wrote to memory of 1184 2632 cmd.exe 38 PID 2632 wrote to memory of 1184 2632 cmd.exe 38 PID 2632 wrote to memory of 1184 2632 cmd.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe"C:\Users\Admin\AppData\Local\Temp\57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe"C:\Users\Admin\AppData\Local\Temp\57c8aae548f7d5ca3a9ef779fdc31d2730dfa3f1cde11ac5278d8bc5c7a5be58.exe" n20842⤵PID:3064
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2644
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2556
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2176
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:788
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:2108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5be798e9337f49047059ac9224a14c2d3
SHA1535cfb9cd92100e2b93460f75d63cabdf99d19c3
SHA256f94f6b828c722feb1d8e18a14bbe781e9687e5a970bc00080dbb12908f6e7edf
SHA5128a4e7c197d0eac6046f287e647bfe4f59aba5219f0f07f3411382c613233fe6a89a6ab12b05aa31f55c48259ea989b36223eff28ac71f43e094487fa56bead9a