Analysis
-
max time kernel
134s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 00:30
Behavioral task
behavioral1
Sample
2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe
-
Size
1.6MB
-
MD5
4c0e5c4aa3eb66907cf32b7bd869dd8f
-
SHA1
2f97ad58991c727a897f4613e00d6b24a3300a85
-
SHA256
31aa2f05a7cd0b81002336c0f0b5397415b9ee70250862f91215e2bc4bb571d8
-
SHA512
56ddad28ad605fe95b4b8f1ea00a130db1e07e082391ce2a1c8336d4ee6f177d1d9806b8a5e200ddc2bf7319f9ba44f194cb48f52f3e9f2c689e7d9b502eea51
-
SSDEEP
24576:T1I8mdFc9nPV3EouDm6BkNEnzC5CW78UV:OFc3C37zCyG
Malware Config
Extracted
C:\ProgramData\Adobe\Updater6\read_it.txt
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2960-1-0x0000000000C60000-0x0000000000DFE000-memory.dmp family_chaos behavioral1/files/0x0007000000012118-6.dat family_chaos behavioral1/memory/2804-8-0x00000000000E0000-0x000000000027E000-memory.dmp family_chaos -
Chaos family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 400 bcdedit.exe 1284 bcdedit.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
pid Process 2028 wbadmin.exe -
Disables Task Manager via registry modification
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2804 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\N5RJMVSE\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Ringtones\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\C1JHBK4W\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\CW1M20CU\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\I618Z2Y3\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1488793075-819845221-1497111674-1000\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DFSC7KT7\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ORIYJR4N\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PG1T8SOQ\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini svchost.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\691RDNCS\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini svchost.exe File opened for modification C:\Users\Public\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\50a3tht42.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2764 vssadmin.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1456 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2960 2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe 2804 svchost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2960 2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe 2960 2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe 2960 2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe 2804 svchost.exe 2804 svchost.exe 2804 svchost.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeDebugPrivilege 2960 2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe Token: SeDebugPrivilege 2804 svchost.exe Token: SeBackupPrivilege 2860 vssvc.exe Token: SeRestorePrivilege 2860 vssvc.exe Token: SeAuditPrivilege 2860 vssvc.exe Token: SeIncreaseQuotaPrivilege 2628 WMIC.exe Token: SeSecurityPrivilege 2628 WMIC.exe Token: SeTakeOwnershipPrivilege 2628 WMIC.exe Token: SeLoadDriverPrivilege 2628 WMIC.exe Token: SeSystemProfilePrivilege 2628 WMIC.exe Token: SeSystemtimePrivilege 2628 WMIC.exe Token: SeProfSingleProcessPrivilege 2628 WMIC.exe Token: SeIncBasePriorityPrivilege 2628 WMIC.exe Token: SeCreatePagefilePrivilege 2628 WMIC.exe Token: SeBackupPrivilege 2628 WMIC.exe Token: SeRestorePrivilege 2628 WMIC.exe Token: SeShutdownPrivilege 2628 WMIC.exe Token: SeDebugPrivilege 2628 WMIC.exe Token: SeSystemEnvironmentPrivilege 2628 WMIC.exe Token: SeRemoteShutdownPrivilege 2628 WMIC.exe Token: SeUndockPrivilege 2628 WMIC.exe Token: SeManageVolumePrivilege 2628 WMIC.exe Token: 33 2628 WMIC.exe Token: 34 2628 WMIC.exe Token: 35 2628 WMIC.exe Token: SeIncreaseQuotaPrivilege 2628 WMIC.exe Token: SeSecurityPrivilege 2628 WMIC.exe Token: SeTakeOwnershipPrivilege 2628 WMIC.exe Token: SeLoadDriverPrivilege 2628 WMIC.exe Token: SeSystemProfilePrivilege 2628 WMIC.exe Token: SeSystemtimePrivilege 2628 WMIC.exe Token: SeProfSingleProcessPrivilege 2628 WMIC.exe Token: SeIncBasePriorityPrivilege 2628 WMIC.exe Token: SeCreatePagefilePrivilege 2628 WMIC.exe Token: SeBackupPrivilege 2628 WMIC.exe Token: SeRestorePrivilege 2628 WMIC.exe Token: SeShutdownPrivilege 2628 WMIC.exe Token: SeDebugPrivilege 2628 WMIC.exe Token: SeSystemEnvironmentPrivilege 2628 WMIC.exe Token: SeRemoteShutdownPrivilege 2628 WMIC.exe Token: SeUndockPrivilege 2628 WMIC.exe Token: SeManageVolumePrivilege 2628 WMIC.exe Token: 33 2628 WMIC.exe Token: 34 2628 WMIC.exe Token: 35 2628 WMIC.exe Token: SeBackupPrivilege 2872 wbengine.exe Token: SeRestorePrivilege 2872 wbengine.exe Token: SeSecurityPrivilege 2872 wbengine.exe Token: SeShutdownPrivilege 2920 explorer.exe Token: SeShutdownPrivilege 2920 explorer.exe Token: SeShutdownPrivilege 2920 explorer.exe Token: SeShutdownPrivilege 2920 explorer.exe Token: SeShutdownPrivilege 2920 explorer.exe Token: SeShutdownPrivilege 2920 explorer.exe Token: SeShutdownPrivilege 2920 explorer.exe Token: SeShutdownPrivilege 2920 explorer.exe Token: SeShutdownPrivilege 2920 explorer.exe Token: SeShutdownPrivilege 2920 explorer.exe Token: SeShutdownPrivilege 2920 explorer.exe Token: SeShutdownPrivilege 2920 explorer.exe -
Suspicious use of FindShellTrayWindow 31 IoCs
pid Process 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe 2920 explorer.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2960 wrote to memory of 2804 2960 2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe 30 PID 2960 wrote to memory of 2804 2960 2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe 30 PID 2960 wrote to memory of 2804 2960 2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe 30 PID 2804 wrote to memory of 2724 2804 svchost.exe 31 PID 2804 wrote to memory of 2724 2804 svchost.exe 31 PID 2804 wrote to memory of 2724 2804 svchost.exe 31 PID 2724 wrote to memory of 2764 2724 cmd.exe 33 PID 2724 wrote to memory of 2764 2724 cmd.exe 33 PID 2724 wrote to memory of 2764 2724 cmd.exe 33 PID 2724 wrote to memory of 2628 2724 cmd.exe 36 PID 2724 wrote to memory of 2628 2724 cmd.exe 36 PID 2724 wrote to memory of 2628 2724 cmd.exe 36 PID 2804 wrote to memory of 660 2804 svchost.exe 38 PID 2804 wrote to memory of 660 2804 svchost.exe 38 PID 2804 wrote to memory of 660 2804 svchost.exe 38 PID 660 wrote to memory of 400 660 cmd.exe 40 PID 660 wrote to memory of 400 660 cmd.exe 40 PID 660 wrote to memory of 400 660 cmd.exe 40 PID 660 wrote to memory of 1284 660 cmd.exe 41 PID 660 wrote to memory of 1284 660 cmd.exe 41 PID 660 wrote to memory of 1284 660 cmd.exe 41 PID 2804 wrote to memory of 1612 2804 svchost.exe 42 PID 2804 wrote to memory of 1612 2804 svchost.exe 42 PID 2804 wrote to memory of 1612 2804 svchost.exe 42 PID 1612 wrote to memory of 2028 1612 cmd.exe 44 PID 1612 wrote to memory of 2028 1612 cmd.exe 44 PID 1612 wrote to memory of 2028 1612 cmd.exe 44 PID 2804 wrote to memory of 1456 2804 svchost.exe 49 PID 2804 wrote to memory of 1456 2804 svchost.exe 49 PID 2804 wrote to memory of 1456 2804 svchost.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-28_4c0e5c4aa3eb66907cf32b7bd869dd8f_wannacry.exe"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2764
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:400
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:2028
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1456
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1980
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2440
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2920
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
582B
MD5ed5cc52876db869de48a4783069c2a5e
SHA1a9d51ceaeff715ace430f9462ab2ee4e7f33e70e
SHA25645726f2f29967ef016f8d556fb6468a577307d67388cc4530295a9ca10fdfa36
SHA5121745aefb9b4db4cdd7c08ee3a7d133db08f35a336fd18b598211519b481ef25ac84a3e8a3da3db06caef9f531288d1cf0ca8d4b2560637945e7953e8b45421f5
-
Filesize
601KB
MD51590267bfab5fc9e6d537151be1a1bc3
SHA1e71e9d22611962b68b663b2551196c6c4a91d218
SHA25668edccb4f0be5927faa5a6a1589bd7434bd8cf55df48ee60c12bcf7a235e4b2d
SHA512e0ab8739ecbdb40229da3808f1d7ea9d128091d7647738176f619d7742f82dc4803f6a70982d299e80ae5c99b85cee0c9ef112e915726e94cd72889160a1bf14
-
Filesize
1.6MB
MD54c0e5c4aa3eb66907cf32b7bd869dd8f
SHA12f97ad58991c727a897f4613e00d6b24a3300a85
SHA25631aa2f05a7cd0b81002336c0f0b5397415b9ee70250862f91215e2bc4bb571d8
SHA51256ddad28ad605fe95b4b8f1ea00a130db1e07e082391ce2a1c8336d4ee6f177d1d9806b8a5e200ddc2bf7319f9ba44f194cb48f52f3e9f2c689e7d9b502eea51
-
Filesize
151KB
MD5a8fc6da8da3a51962828249c45b9e1af
SHA1e606d4ad0c0d05048a7c103100d0b4ce402c47d8
SHA256b3bab121958f6f8d4ef345daae21544c5305ad3592c85d8dbea00cd5c842e14c
SHA512f69caf9a472aa2e92e27fe3e4fb18742a44244d569782fceee1a822764d9236b89fce8e000d44b561d6fec0b8676afcb762e72346ca6b37fcbd54a627f68bfbc
-
Filesize
386KB
MD54056b5b11802fdb02fe06f8712f61223
SHA1ec91cef9cf56ebfac4ef1aef3f1e5140f7df2d88
SHA25651d343cb924e66d75fc281956525b22387842f080243ff6965c00eb768c5cd65
SHA512a197644c19eb99a071152fd485cc733672972a85da9dda305a094acbef60b4a62b4fe68830201d5b0e8fc11e632f5753009cc8b9793d3761b9d3681459531122
-
Filesize
98KB
MD54f1d55f17599428d15aa982fd43e5867
SHA16c38063fac733045d79b680ed7e3575117d772c2
SHA2568c88767df5620e62729bfe37d4ffb453cc17a70bb31545c14f801fc97b2e87d8
SHA512eb882ce99e0710da61dee43b745d71c8f3e0071f9122d0f0a1437d6861fb211db1bff23238f3ba9b3711ce85190356f098ae37be3e450083b5ce9ac2a434337a
-
Filesize
174KB
MD55247776b617ac7a303b019a8b2e836df
SHA1ed637b95160aff336b39e77f19a990580dffbf1c
SHA2569ed09e7d61aa04b9078f41339575556a0d2e0660fbbc89fe1903fe61e707a25a
SHA512940de0bfc4443b209173a9d239d1de7106dc5b93b3630e81533c116a733183e6fb658e6f9e148757000ee66de4f4e8e4906195fbd5adf546fde222b43172ffb7
-
Filesize
12KB
MD5ee5655c52a573c0e634cd0e84f9e57ce
SHA1820993eb83f9a435c6d18d24421b8b7f239776d8
SHA256661a281f4cfcc2042b7715ad87f136422929a8f80eb1b35a199988bd8903e97a
SHA5120f63a8a24cdb0fd86a53a9a528ff9387cf435156039bbf1b019e184278460745e5c3efdba67867f967732ceb24bb3f91f280c571439b780420b6401090c7a723
-
Filesize
265KB
MD5062220d6d7f849c71dec2c3dc8185cf5
SHA1fd9b045a8cf680ca7be682f29160e83d570e45e9
SHA256305ad76bcab47f38acd7b244b9354b4b7c77c4e15fbfa61a82b52798b6a2a169
SHA5125de92a15d2bf570420bb8c86ae9af72b9c5e050295508eeae8b9efbad60357bfe1362e258180fb6311f40223ad7e692dabef75bef2e468c04e00381b0ea9c91e
-
Filesize
106KB
MD50e5ff74fc344a1fbde7d721e361972fb
SHA1f5e124776952e0788af1e3753980126eaf9f0fb5
SHA25600925a0398f7be8ac2070af62fb2532dbfff305c811e05c9eb71d793348cae14
SHA512b336be932059d448bffba6ad6a15e519a09d4423e283c40cb7d65d3b175bf77b49b94f3328ed17f9c82989e4918346ffc888f899bf6b226db2ee8b091ee3eafa
-
Filesize
273KB
MD597e648a5e3b8b485219710c51effe254
SHA11d147ab1728130502f5f1525de3a154fb8e8651c
SHA256c96b904d386ffbe2167206f44fb6a5d1fa00bd0a7d5c221438d0f30778830a59
SHA512634116dfbf09cf2bbe3d594dc9791ddf90711b33c36232939cad4eb8c3d346aa727c8e42ef02cac287cd7eef4c1807dfa2820b5b555ab137f0c1474217d33bd2
-
Filesize
14KB
MD5d5ae9847cc42264334d4f6cb8afa4e2e
SHA15115345e364791057627d57333c7aee6e76f9219
SHA2565a6c5e84934e5796e165d70d032674157ea0372157654879328f9eff7896a01b
SHA512129ce5764c8b965ecdfe7dff375db5bba46c1b6233915e9a6686e49c2f8ec12a5d6bc439d7918e79a454f38e84a5e13525d261a322c3ec1bd9b785c4347b80e8
-
Filesize
121KB
MD5a3f5e210420caf2d6db76e48aed74c3a
SHA1efd602e89e6cece7fa13a25eb1b303ca0c2202d0
SHA25671d1fc32dab75f443d22684d56b662c974ae31e5b8c8de53fc1105255acc345c
SHA512b79795f48d1fd50d51e815d9b0fd7d0731c4ee0ca972e9886630316d85a5ac4921015a53cca3816c2429a12a439f910a1d50382df26cb158db0e3fbd2ff8e278
-
Filesize
197KB
MD5718244ffa13ef3f64b2bc91c69982ee3
SHA157de14238e073003eefff24b095101720b26b3fa
SHA256fbd55c318e60835a3067a200811d2eda86577ed80cf903fa16fb42b773bf5e35
SHA5123014392eeb86f7413e200f23ae696dfde0bb73defe7c8f7dac13625ca513e57f9791ee22ca01f95b1264486db47241db1f0706ff1e4fb3b801136281ca5ff392
-
Filesize
13KB
MD525381c1616e5bb227b4af7a231c2870c
SHA1f13d15757117f6cb8f1d8423099a68d7e2acc49e
SHA256adb443ec1f5b73512b6dc640ef81da848353ffd60564b0c5774341115b956520
SHA5125a6eff403d32e2c26155c684b647ff580b99b163f0ee02e5cb5df11eb41256cd66878c8758eb72c60f6fe6b40b2955e04b18611a0e44f3caf767a33d027f8167
-
Filesize
182KB
MD521431629a66390d568758256b5b8597c
SHA1213f99ad3143cb0fb3736b5958b56bb88f6b903f
SHA256aaa972566c869141bf56ebd487b3d7d994693ac7a5e1695d47d9f0c46e7d8a7b
SHA512a8ea9772f0519c45fc4a8bee461250c2c33259963b75f3e232fcfb2d9e391aef3b105167c51ece0af561293ff5bbcb7700e3f5dbcee28b225d1fc2537d4dee22
-
Filesize
136KB
MD509d3f7aad462cd2edda750048effa032
SHA1d507f8fbf8b2fa47778e9596ae7bb03e68a0fbf4
SHA256258a6705e0110c9bf11998633f8675b3dc6f54467c1f961920d73f82bf7bce95
SHA512457b1dbc3b2a20dc97a77b6fefca4ec1f2af3eb34fcd1268eb761e39a5216a3c9411f4c6bfc625c5ca853342da5141fb2459a670df6b220b5bd62da728743ca3
-
Filesize
189KB
MD592dd98cb4999c0c794cc6d656d6e3a11
SHA198a517ec4596c9f98a38ba591857e10d76e7b731
SHA256c7f6ee824e1035cf2ff0f8686458dd4864433f7e59396e2580c49880d61d98e9
SHA512c93e0aee2cb339ae1dc22a9461b1a2db4e9afdb5d44a1d5869386ffd109acf5e2a9f4dbe89b4af333eae9848ab4d282993b8fe0e96d75d0922312466845be61f
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0
-
Filesize
2KB
MD57088ca34bc4466b946eba64ac965dbc4
SHA1dd4b1920e1b0d3403c8e20602bb59c1415bfeaba
SHA2568ab6121316989ae808a5ac08c23b915260b79eb2f0f0cb13063ae370de088124
SHA512c1848943496a4b4a7e09232fd7c05818adc376e0570c69d7be97a18fc0bde49e5659a565864c5125255b1506f67cf6d67b0fd5befa93d1960e08e98fe95f537d
-
Filesize
1KB
MD50ee2d731cb7f830d9017fd51fbbcb157
SHA13476b176e3ec5494e491202d8f99fd32e34fa983
SHA256128f425dec7496e8ca71f0280469d68451c256f9ad81fc53d1ea0234a386bbff
SHA512099ddfc5a62b5cf2bd76c31fad2dfb18ffa0700ed2363bb06b9c6332078a9349fe1bc08e264fa29347f8b1181740c37d45ae7e83ac0c056c79654b357d301201
-
Filesize
2KB
MD5bd2352174baccdeb2ad2df7578ce8b2a
SHA14fd39d450fbbf25b40a9e79fdefee5af7d77eb61
SHA256c2c7e4362659899c296b38be859b141b328e3e24a42176116d959b433e71aa0c
SHA512d5273e7be35774b1ba7bf24a7e8f67272a6789ad02a762891f7d8ae405afc5214f38d9c4ce9efe6baf29c65931d141600eae252ab7d237134a811e19b15085ca
-
Filesize
1KB
MD501c652e0636dbd3750cda986fc3301be
SHA15da451393d6aa0eba03629bbfe88cc027f7408f0
SHA256e9b681030a218e86067c95ab979638cb0f724a9dab0d9ae00ea177fa57acaf93
SHA512027f3d93efeac7961e6865414b69c6cc1ac33e5d2c0821c7b471070f0a66502770ef51f99a86b6de655c98d7a80b7ec3c806ee1de99d5b65bf89afb08206a48b