Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2024 09:21

General

  • Target

    7f786f98ee0c469c2a7eb81cce8f44c6.dll

  • Size

    38KB

  • MD5

    7f786f98ee0c469c2a7eb81cce8f44c6

  • SHA1

    e09daefa41183764a61e4a43704889cbb9172346

  • SHA256

    f3fff0e99b7e8c7a2d8988759f360dfd24b3e7108e4cba7691f40dacd7c310a3

  • SHA512

    039ed6272d95b73a4d6282326b1a26802ae271d005cc871911455f685ae7bfb7bb04ed0f7e30e4721331a6d5783248d12f91ab414df10608411a08bb2cabc431

  • SSDEEP

    768:jVuj0qdq03H5RlWWLHM25c3IitrNo+3ZGMezaXNb5I6:jKZ3BHM2+wwGMezaHd

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\Pictures\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://50389490e2ac8a302ahxgpjnwi.hy5tprdl77synlgxroueyzpat4iszkkx52r4i3ufbg6l7b32zqkyc5ad.onion/hxgpjnwi Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://50389490e2ac8a302ahxgpjnwi.metthe.top/hxgpjnwi http://50389490e2ac8a302ahxgpjnwi.sameleg.site/hxgpjnwi http://50389490e2ac8a302ahxgpjnwi.iflook.club/hxgpjnwi http://50389490e2ac8a302ahxgpjnwi.keystwo.uno/hxgpjnwi Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://50389490e2ac8a302ahxgpjnwi.hy5tprdl77synlgxroueyzpat4iszkkx52r4i3ufbg6l7b32zqkyc5ad.onion/hxgpjnwi

http://50389490e2ac8a302ahxgpjnwi.metthe.top/hxgpjnwi

http://50389490e2ac8a302ahxgpjnwi.sameleg.site/hxgpjnwi

http://50389490e2ac8a302ahxgpjnwi.iflook.club/hxgpjnwi

http://50389490e2ac8a302ahxgpjnwi.keystwo.uno/hxgpjnwi

Signatures

  • Detect magniber ransomware 2 IoCs
  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (69) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Suspicious use of SetThreadContext 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 18 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 47 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\system32\notepad.exe
      notepad.exe C:\Users\Public\readme.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:2560
    • C:\Windows\system32\cmd.exe
      cmd /c "start http://50389490e2ac8a302ahxgpjnwi.metthe.top/hxgpjnwi^&2^&48910280^&69^&319^&2219041"
      2⤵
        PID:700
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://50389490e2ac8a302ahxgpjnwi.metthe.top/hxgpjnwi&2&48910280&69&319&2219041
          3⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:2976
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff9124b46f8,0x7ff9124b4708,0x7ff9124b4718
            4⤵
              PID:1980
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1956 /prefetch:2
              4⤵
                PID:3164
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 /prefetch:3
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4980
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2964 /prefetch:8
                4⤵
                  PID:1096
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                  4⤵
                    PID:5008
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                    4⤵
                      PID:2732
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:1
                      4⤵
                        PID:5208
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3900 /prefetch:1
                        4⤵
                          PID:5416
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                          4⤵
                            PID:4564
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:1
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:992
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5000 /prefetch:8
                            4⤵
                              PID:5488
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5000 /prefetch:8
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1376
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                              4⤵
                                PID:292
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3980 /prefetch:1
                                4⤵
                                  PID:4512
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1320 /prefetch:1
                                  4⤵
                                    PID:5960
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1840 /prefetch:1
                                    4⤵
                                      PID:4588
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1944,9173681924167409873,13856356842200054921,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3900 /prefetch:2
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5996
                                • C:\Windows\system32\cmd.exe
                                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:852
                                  • C:\Windows\system32\wbem\WMIC.exe
                                    C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                    3⤵
                                      PID:992
                                  • C:\Windows\system32\cmd.exe
                                    cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                    2⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1064
                                    • C:\Windows\system32\wbem\WMIC.exe
                                      C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                      3⤵
                                        PID:1692
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                    1⤵
                                    • Modifies registry class
                                    • Suspicious use of WriteProcessMemory
                                    PID:2524
                                    • C:\Windows\system32\cmd.exe
                                      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2064
                                      • C:\Windows\system32\wbem\WMIC.exe
                                        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                        3⤵
                                          PID:4320
                                      • C:\Windows\system32\cmd.exe
                                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:4600
                                        • C:\Windows\system32\wbem\WMIC.exe
                                          C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                          3⤵
                                            PID:4328
                                      • C:\Windows\system32\taskhostw.exe
                                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                        1⤵
                                        • Modifies registry class
                                        • Suspicious behavior: GetForegroundWindowSpam
                                        • Suspicious use of WriteProcessMemory
                                        PID:2672
                                        • C:\Windows\system32\cmd.exe
                                          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                          2⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3780
                                          • C:\Windows\system32\wbem\WMIC.exe
                                            C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                            3⤵
                                              PID:3916
                                          • C:\Windows\system32\cmd.exe
                                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:4436
                                            • C:\Windows\system32\wbem\WMIC.exe
                                              C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                              3⤵
                                                PID:1928
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                            1⤵
                                            • Modifies registry class
                                            • Suspicious use of WriteProcessMemory
                                            PID:3712
                                            • C:\Windows\system32\cmd.exe
                                              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                              2⤵
                                                PID:1272
                                                • C:\Windows\system32\wbem\WMIC.exe
                                                  C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                  3⤵
                                                    PID:2912
                                                • C:\Windows\system32\cmd.exe
                                                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                  2⤵
                                                    PID:4104
                                                    • C:\Windows\system32\wbem\WMIC.exe
                                                      C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                      3⤵
                                                        PID:4316
                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                    1⤵
                                                    • Modifies registry class
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3076
                                                    • C:\Windows\System32\cmd.exe
                                                      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                      2⤵
                                                        PID:4956
                                                        • C:\Windows\system32\wbem\WMIC.exe
                                                          C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                          3⤵
                                                            PID:3304
                                                        • C:\Windows\System32\cmd.exe
                                                          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                          2⤵
                                                            PID:1336
                                                            • C:\Windows\system32\wbem\WMIC.exe
                                                              C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                              3⤵
                                                                PID:2232
                                                          • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                                            "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                                            1⤵
                                                            • Modifies registry class
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2608
                                                            • C:\Windows\system32\cmd.exe
                                                              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                              2⤵
                                                                PID:2580
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                2⤵
                                                                  PID:1340
                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                1⤵
                                                                • Modifies registry class
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2120
                                                                • C:\Windows\System32\cmd.exe
                                                                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                  2⤵
                                                                    PID:2024
                                                                    • C:\Windows\system32\wbem\WMIC.exe
                                                                      C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                      3⤵
                                                                        PID:3388
                                                                    • C:\Windows\System32\cmd.exe
                                                                      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                      2⤵
                                                                        PID:2068
                                                                        • C:\Windows\system32\wbem\WMIC.exe
                                                                          C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                          3⤵
                                                                            PID:4652
                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:3084
                                                                        • C:\Windows\System32\cmd.exe
                                                                          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                          2⤵
                                                                            PID:2668
                                                                            • C:\Windows\system32\wbem\WMIC.exe
                                                                              C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                              3⤵
                                                                                PID:4784
                                                                            • C:\Windows\System32\cmd.exe
                                                                              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                              2⤵
                                                                                PID:4792
                                                                                • C:\Windows\system32\wbem\WMIC.exe
                                                                                  C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                  3⤵
                                                                                    PID:3260
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:788
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:4008
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                    2⤵
                                                                                      PID:3576
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                      2⤵
                                                                                        PID:5028
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:3908
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:3580
                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                          rundll32.exe C:\Users\Admin\AppData\Local\Temp\7f786f98ee0c469c2a7eb81cce8f44c6.dll,#1
                                                                                          2⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:3148
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                            3⤵
                                                                                              PID:3504
                                                                                              • C:\Windows\system32\wbem\WMIC.exe
                                                                                                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                4⤵
                                                                                                  PID:4404
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                3⤵
                                                                                                  PID:4608
                                                                                                  • C:\Windows\system32\wbem\WMIC.exe
                                                                                                    C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                    4⤵
                                                                                                      PID:992
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                  2⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3052
                                                                                                  • C:\Windows\system32\wbem\WMIC.exe
                                                                                                    C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                    3⤵
                                                                                                      PID:2532
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                    2⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4088
                                                                                                    • C:\Windows\system32\wbem\WMIC.exe
                                                                                                      C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                      3⤵
                                                                                                        PID:4408
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    cmd /c computerdefaults.exe
                                                                                                    1⤵
                                                                                                    • Process spawned unexpected child process
                                                                                                    PID:4868
                                                                                                    • C:\Windows\system32\ComputerDefaults.exe
                                                                                                      computerdefaults.exe
                                                                                                      2⤵
                                                                                                        PID:3156
                                                                                                        • C:\Windows\system32\wbem\wmic.exe
                                                                                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                          3⤵
                                                                                                            PID:5668
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        cmd /c computerdefaults.exe
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        PID:488
                                                                                                        • C:\Windows\system32\ComputerDefaults.exe
                                                                                                          computerdefaults.exe
                                                                                                          2⤵
                                                                                                            PID:3320
                                                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                                                              "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                              3⤵
                                                                                                                PID:5660
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            cmd /c computerdefaults.exe
                                                                                                            1⤵
                                                                                                            • Process spawned unexpected child process
                                                                                                            PID:904
                                                                                                            • C:\Windows\system32\ComputerDefaults.exe
                                                                                                              computerdefaults.exe
                                                                                                              2⤵
                                                                                                                PID:4040
                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                  3⤵
                                                                                                                    PID:5640
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                cmd /c computerdefaults.exe
                                                                                                                1⤵
                                                                                                                • Process spawned unexpected child process
                                                                                                                PID:1100
                                                                                                                • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                  computerdefaults.exe
                                                                                                                  2⤵
                                                                                                                    PID:3564
                                                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                                                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                      3⤵
                                                                                                                        PID:5748
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    cmd /c computerdefaults.exe
                                                                                                                    1⤵
                                                                                                                    • Process spawned unexpected child process
                                                                                                                    PID:1808
                                                                                                                    • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                      computerdefaults.exe
                                                                                                                      2⤵
                                                                                                                        PID:1000
                                                                                                                        • C:\Windows\system32\wbem\wmic.exe
                                                                                                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                          3⤵
                                                                                                                            PID:5756
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        cmd /c computerdefaults.exe
                                                                                                                        1⤵
                                                                                                                        • Process spawned unexpected child process
                                                                                                                        PID:4024
                                                                                                                        • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                          computerdefaults.exe
                                                                                                                          2⤵
                                                                                                                            PID:2960
                                                                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                                                                              "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                              3⤵
                                                                                                                                PID:5968
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            cmd /c computerdefaults.exe
                                                                                                                            1⤵
                                                                                                                            • Process spawned unexpected child process
                                                                                                                            PID:2900
                                                                                                                            • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                              computerdefaults.exe
                                                                                                                              2⤵
                                                                                                                                PID:5024
                                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                  3⤵
                                                                                                                                    PID:5624
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                cmd /c computerdefaults.exe
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:3840
                                                                                                                                • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                  computerdefaults.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:3760
                                                                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                      3⤵
                                                                                                                                        PID:5872
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    cmd /c computerdefaults.exe
                                                                                                                                    1⤵
                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                    PID:4284
                                                                                                                                    • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                      computerdefaults.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:4832
                                                                                                                                        • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                          3⤵
                                                                                                                                            PID:6008
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        cmd /c computerdefaults.exe
                                                                                                                                        1⤵
                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                        PID:2544
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          2⤵
                                                                                                                                            PID:4320
                                                                                                                                          • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                            computerdefaults.exe
                                                                                                                                            2⤵
                                                                                                                                              PID:5132
                                                                                                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                3⤵
                                                                                                                                                  PID:6056
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              cmd /c computerdefaults.exe
                                                                                                                                              1⤵
                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                              PID:1744
                                                                                                                                              • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                computerdefaults.exe
                                                                                                                                                2⤵
                                                                                                                                                  PID:5336
                                                                                                                                                  • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                    "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6112
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  cmd /c computerdefaults.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  PID:4848
                                                                                                                                                  • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                    computerdefaults.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5208
                                                                                                                                                      • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                        "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:6104
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      cmd /c computerdefaults.exe
                                                                                                                                                      1⤵
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      PID:2592
                                                                                                                                                      • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                        computerdefaults.exe
                                                                                                                                                        2⤵
                                                                                                                                                          PID:832
                                                                                                                                                          • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4564
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          cmd /c computerdefaults.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                          PID:3756
                                                                                                                                                          • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                            computerdefaults.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5028
                                                                                                                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2980
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              cmd /c computerdefaults.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                              PID:4724
                                                                                                                                                              • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                computerdefaults.exe
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5216
                                                                                                                                                                  • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                    "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1664
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  cmd /c computerdefaults.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                  PID:5344
                                                                                                                                                                  • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                    computerdefaults.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5400
                                                                                                                                                                      • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                        "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3808
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      cmd /c computerdefaults.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                      PID:5472
                                                                                                                                                                      • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                        computerdefaults.exe
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:988
                                                                                                                                                                          • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4848
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          cmd /c computerdefaults.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                          PID:5524
                                                                                                                                                                          • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                            computerdefaults.exe
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:5356
                                                                                                                                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1604
                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                              vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                              PID:5132
                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                              vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                              PID:4652
                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3504
                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                PID:1904
                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:4548
                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                  PID:5016
                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                  PID:208
                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                  PID:4332
                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:3916
                                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:1336
                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                      vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                      PID:3724
                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                      vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                      PID:5992
                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4316
                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                        vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                        PID:4484
                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                        vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                        PID:4956
                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:5028
                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                          vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                          PID:4548
                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                          vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                          PID:1808
                                                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4724
                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                            vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            PID:1692
                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                            vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                            PID:5788
                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                            vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                            PID:5392
                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                            vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                            PID:5812
                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                            vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                            PID:6100
                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                            vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                            PID:6116

                                                                                                                                                                                          Network

                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                          Downloads

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            152B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            efc9c7501d0a6db520763baad1e05ce8

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            60b5e190124b54ff7234bb2e36071d9c8db8545f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            7af7b56e2f0a84ae008785726f3404eb9001baa4b5531d0d618c6bdcb05a3a7a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            bda611ddba56513a30295ea5ca8bc59e552154f860d13fed97201cdb81814dd6d1bca7deca6f8f58c9ae585d91e450f4383a365f80560f4b8e59a4c8b53c327d

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            111B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            5495f366e9f5ba9d7ebd2959dd113d29

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            7a7489d25a3df06705fad4ccc92881aea623451a

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            46493569bbad50857165354572603a4e2bbe5a4d52392317cf8ed4a719bb9b00

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            4a4ea7392317e93540892006795991d1596fb59a30568118c0b0e41538a9c62230b119776c8fd9f1a814b04af2196a503958c1ffb3b54270458cc84942e389b3

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            100004f450e51d0b96d62d370f377646

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            68ede5b7ce2b11d138172f323aa4cda6457350e7

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            aed1f9070df5f9300878a5c0d0c2aa4560582aae88f2f184374b371f5695c5fa

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            e4d7329e382da34fddf2bac2d303c44014eca37a273aabf1079c8dbe7e2cc8cda8f3befc59b4f2f492d1c975d5002f95e7e6f89b062bd572ff51659e1abb9bfe

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            24KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            121510c1483c9de9fdb590c20526ec0a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            96443a812fe4d3c522cfdbc9c95155e11939f4e2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            cf5d26bc399d0200a32080741e12f77d784a3117e6d58e07106e913f257aa46c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b367741da9ab4e9a621ad663762bd9c459676e0fb1412e60f7068834cbd5c83b050608e33d5320e1b191be1d809fef48831e0f42b3ecabd38b24ec222576fa81

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            16B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            752bafc85da65f2cedb6ef537d67b673

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            2019ce7f8b85f1965e3fb01c53dc82c3c6983ed1

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            24d04d8c96018966dde9ded1d7a6bcf9e7821452ce2062004f4cce1e955bef95

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6fec3986c7fb2392db0bfb9b03d8ccc7f3aa27c078baece70b6eeaa6c751834f5841052d7ec5d7d6c1d8d0a699bbf545fb434f0103205c967f2e318683d50945

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            c73e8cb85d1288acc9e8266769ba5c65

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            a4bf0af90f881d4b6da3c246aa80d361011af3d5

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            53882a3754808fa2b9f2a4ab5b3f203944336901f86c53047a2a5ba2ca65f6ea

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            576d453b2d932a0d3258ab1f281d98597a8ea41fcc38f15170fb809724b095176a7888e7b862f6234e84f0849389e7bfc145f448695929847db67facfdb23c3b

                                                                                                                                                                                          • C:\Users\Admin\Pictures\readme.txt

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            96108e50137217badb509f6e80833336

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            c6ce9b5b39861f076e9b153892b15da667943408

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e856f4d6e251ab26c0a31a418816eb40b31b2189e225fad07a2e81d1c641b2df

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a3f1b45ffa83b293445c8475d9527a46488580076c4b5b7ab66fc59e9ea53c209da92a666599643a16d63545efff5e9a26abf77e14608ba42958f18921721cb6

                                                                                                                                                                                          • C:\Users\Public\readme.txt

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            332B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            718777534403cdcf89b5d9b5f4b2f141

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3f49f57f3c25d60fef6d5593c9eb5a69b74a7b29

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            619de8a85d1beac2e0b2c9cef08f56fc70859f6f4dd0f763d2175bdac746b0cb

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            8018fdbec663355db212827869eb7744f615f58db96e9a12da248f40979d28d8057bcab945381e43cb346e0b3ded14743efd8b47727ca98e32e430b6519d7440

                                                                                                                                                                                          • memory/2472-112-0x00000215A3830000-0x00000215A3834000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            16KB

                                                                                                                                                                                          • memory/2472-0-0x00000215A3830000-0x00000215A3834000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            16KB

                                                                                                                                                                                          • memory/3148-62-0x000001F2BFDE0000-0x000001F2BFDE1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3148-44-0x000001F2BFDC0000-0x000001F2BFDC1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3148-125-0x000001F2BFEF0000-0x000001F2BFEF1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3148-95-0x000001F2BFE40000-0x000001F2BFE41000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3148-268-0x000001F2C2420000-0x000001F2C2421000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3148-87-0x000001F2BFE20000-0x000001F2BFE21000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3148-76-0x000001F2BFE10000-0x000001F2BFE11000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3148-171-0x000001F2C0900000-0x000001F2C0901000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3148-58-0x000001F2BFDD0000-0x000001F2BFDD1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3148-31-0x000001F2BFDA0000-0x000001F2BFDA1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3148-43-0x000001F2BFDB0000-0x000001F2BFDB1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3148-27-0x000001F2BFAC0000-0x000001F2BFAC1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3148-16-0x000001F2BFAB0000-0x000001F2BFAB1000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3148-8-0x000001F2BF2C0000-0x000001F2BFAA2000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            7.9MB