Analysis

  • max time kernel
    145s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-01-2025 13:37

General

  • Target

    JaffaCakes118_a2478cf8d1c823fb8ccf323692b23121.dll

  • Size

    38KB

  • MD5

    a2478cf8d1c823fb8ccf323692b23121

  • SHA1

    088017b775533223ce21686de37f351337e43401

  • SHA256

    064998d1e0e34525fd5a5d4dd384adc77ba752ee2256e1d0d2bdbb197a64de9c

  • SHA512

    6082f709957d9fd026d4fff7a98dc77b4a337986f5754899f641165316d36eae4060c92f7122b813ea89aa1ad527cb55debe01e55621eba8b5d4f574ffb56ff7

  • SSDEEP

    768:BsLGs0M9c39PH14ax7Gmaz6XDYHMeyyvXKGz6NfS3/UYuGjo4g7VpMm8Wl:BsLGs0AcRH1hx7GmazMDbeNfKGz6NK3c

Malware Config

Extracted

Path

C:\Users\Admin\Pictures\readme.txt

Family

magniber

Ransom Note
ALL YOUR DOCUMENTS PHOTOS DATABASES AND OTHER IMPORTANT FILES HAVE BEEN ENCRYPTED! ==================================================================================================== Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the private key and decryption program. Any attempts to restore your files with the third party software will be fatal for your files! ==================================================================================================== To receive the private key and decryption program follow the instructions below: 1. Download "Tor Browser" from https://www.torproject.org/ and install it. 2. In the "Tor Browser" open your personal page here: http://f0ac20783a3426500wajxnjkw.r4vwwgioac7x2ftfglttr7qst265edv6rhmsdmjdgt6wxzuhgx4ynfid.onion/wajxnjkw Note! This page is available via "Tor Browser" only. ==================================================================================================== Also you can use temporary addresses on your personal page without using "Tor Browser": http://f0ac20783a3426500wajxnjkw.lessmod.quest/wajxnjkw http://f0ac20783a3426500wajxnjkw.fixkeys.top/wajxnjkw http://f0ac20783a3426500wajxnjkw.phoneis.website/wajxnjkw http://f0ac20783a3426500wajxnjkw.donehim.space/wajxnjkw Note! These are temporary addresses! They will be available for a limited amount of time!
URLs

http://f0ac20783a3426500wajxnjkw.r4vwwgioac7x2ftfglttr7qst265edv6rhmsdmjdgt6wxzuhgx4ynfid.onion/wajxnjkw

http://f0ac20783a3426500wajxnjkw.lessmod.quest/wajxnjkw

http://f0ac20783a3426500wajxnjkw.fixkeys.top/wajxnjkw

http://f0ac20783a3426500wajxnjkw.phoneis.website/wajxnjkw

http://f0ac20783a3426500wajxnjkw.donehim.space/wajxnjkw

Signatures

  • Detect magniber ransomware 1 IoCs
  • Magniber Ransomware

    Ransomware family widely seen in Asia being distributed by the Magnitude exploit kit.

  • Magniber family
  • Process spawned unexpected child process 50 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (91) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Suspicious use of SetThreadContext 14 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 30 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 50 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
    1⤵
    • Modifies registry class
    PID:2560
    • C:\Windows\system32\wbem\wmic.exe
      C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
      2⤵
        PID:2640
      • C:\Windows\system32\cmd.exe
        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
        2⤵
          PID:2208
          • C:\Windows\system32\wbem\WMIC.exe
            C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
            3⤵
              PID:5320
          • C:\Windows\system32\cmd.exe
            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
            2⤵
              PID:5076
              • C:\Windows\system32\wbem\WMIC.exe
                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                3⤵
                  PID:4840
            • C:\Windows\system32\sihost.exe
              sihost.exe
              1⤵
              • Modifies registry class
              PID:2568
              • C:\Windows\system32\wbem\wmic.exe
                C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                2⤵
                  PID:5212
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                  2⤵
                    PID:5588
                    • C:\Windows\system32\wbem\WMIC.exe
                      C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                      3⤵
                        PID:5808
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                      2⤵
                        PID:5244
                        • C:\Windows\system32\wbem\WMIC.exe
                          C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                          3⤵
                            PID:5352
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        1⤵
                        • Modifies registry class
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of WriteProcessMemory
                        PID:2884
                        • C:\Windows\system32\notepad.exe
                          notepad.exe C:\Users\Public\readme.txt
                          2⤵
                          • Opens file in notepad (likely ransom note)
                          PID:4412
                        • C:\Windows\system32\cmd.exe
                          cmd /c "start http://f0ac20783a3426500wajxnjkw.lessmod.quest/wajxnjkw^&2^&35353492^&91^&375^&2219041"
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4604
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://f0ac20783a3426500wajxnjkw.lessmod.quest/wajxnjkw&2&35353492&91&375&2219041
                            3⤵
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            • Suspicious use of WriteProcessMemory
                            PID:2672
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffec5e946f8,0x7ffec5e94708,0x7ffec5e94718
                              4⤵
                                PID:4592
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:2
                                4⤵
                                  PID:4792
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3564
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2520 /prefetch:8
                                  4⤵
                                    PID:4584
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                                    4⤵
                                      PID:4480
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                                      4⤵
                                        PID:804
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:1
                                        4⤵
                                          PID:1832
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3716 /prefetch:1
                                          4⤵
                                            PID:4504
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:1
                                            4⤵
                                              PID:5360
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:1
                                              4⤵
                                                PID:5380
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4080 /prefetch:8
                                                4⤵
                                                  PID:5996
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4080 /prefetch:8
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:804
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:1
                                                  4⤵
                                                    PID:1780
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:1
                                                    4⤵
                                                      PID:5768
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1980 /prefetch:1
                                                      4⤵
                                                        PID:4548
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2116 /prefetch:1
                                                        4⤵
                                                          PID:2968
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2216,6540418921100926592,683445362086988765,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3940 /prefetch:2
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3656
                                                    • C:\Windows\system32\wbem\wmic.exe
                                                      C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                      2⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2252
                                                    • C:\Windows\system32\cmd.exe
                                                      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:696
                                                      • C:\Windows\system32\wbem\WMIC.exe
                                                        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4252
                                                    • C:\Windows\system32\cmd.exe
                                                      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                      2⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:3508
                                                      • C:\Windows\system32\wbem\WMIC.exe
                                                        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3628
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                    • Modifies Internet Explorer settings
                                                    • Modifies registry class
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3472
                                                    • C:\Windows\system32\rundll32.exe
                                                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a2478cf8d1c823fb8ccf323692b23121.dll,#1
                                                      2⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:1596
                                                      • C:\Windows\system32\wbem\wmic.exe
                                                        C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                        3⤵
                                                          PID:6040
                                                        • C:\Windows\system32\cmd.exe
                                                          cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                          3⤵
                                                            PID:2300
                                                            • C:\Windows\system32\wbem\WMIC.exe
                                                              C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                              4⤵
                                                                PID:5440
                                                            • C:\Windows\system32\cmd.exe
                                                              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                              3⤵
                                                                PID:1008
                                                                • C:\Windows\system32\wbem\WMIC.exe
                                                                  C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                  4⤵
                                                                    PID:2900
                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                2⤵
                                                                  PID:308
                                                                • C:\Windows\system32\cmd.exe
                                                                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                  2⤵
                                                                    PID:5172
                                                                    • C:\Windows\system32\wbem\WMIC.exe
                                                                      C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                      3⤵
                                                                        PID:504
                                                                    • C:\Windows\system32\cmd.exe
                                                                      cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                      2⤵
                                                                        PID:3796
                                                                        • C:\Windows\system32\wbem\WMIC.exe
                                                                          C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                          3⤵
                                                                            PID:5236
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:3588
                                                                        • C:\Windows\system32\wbem\wmic.exe
                                                                          C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                          2⤵
                                                                            PID:6024
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              3⤵
                                                                                PID:5936
                                                                            • C:\Windows\system32\cmd.exe
                                                                              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                              2⤵
                                                                                PID:224
                                                                                • C:\Windows\system32\wbem\WMIC.exe
                                                                                  C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                  3⤵
                                                                                    PID:4684
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                  2⤵
                                                                                    PID:2416
                                                                                    • C:\Windows\system32\wbem\WMIC.exe
                                                                                      C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                      3⤵
                                                                                        PID:5696
                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:3780
                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                      C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                      2⤵
                                                                                        PID:5704
                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                        2⤵
                                                                                          PID:5320
                                                                                          • C:\Windows\system32\wbem\WMIC.exe
                                                                                            C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                            3⤵
                                                                                              PID:5468
                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                            2⤵
                                                                                              PID:5272
                                                                                              • C:\Windows\system32\wbem\WMIC.exe
                                                                                                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                3⤵
                                                                                                  PID:5416
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of UnmapMainImage
                                                                                              PID:3872
                                                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                                                C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                2⤵
                                                                                                  PID:5716
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                  2⤵
                                                                                                    PID:5724
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                    2⤵
                                                                                                      PID:5012
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of UnmapMainImage
                                                                                                    PID:3936
                                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                                      C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                      2⤵
                                                                                                        PID:4924
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                        2⤵
                                                                                                          PID:2820
                                                                                                          • C:\Windows\system32\wbem\WMIC.exe
                                                                                                            C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                            3⤵
                                                                                                              PID:828
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                            2⤵
                                                                                                              PID:4804
                                                                                                              • C:\Windows\system32\wbem\WMIC.exe
                                                                                                                C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                                3⤵
                                                                                                                  PID:5156
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                              1⤵
                                                                                                                PID:4060
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious use of UnmapMainImage
                                                                                                                PID:4128
                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                  C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                  2⤵
                                                                                                                    PID:5872
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                                    2⤵
                                                                                                                      PID:3868
                                                                                                                      • C:\Windows\system32\wbem\WMIC.exe
                                                                                                                        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                                        3⤵
                                                                                                                          PID:5720
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                                        2⤵
                                                                                                                          PID:5808
                                                                                                                          • C:\Windows\system32\wbem\WMIC.exe
                                                                                                                            C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                                            3⤵
                                                                                                                              PID:5964
                                                                                                                        • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                                                                                                          "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:2260
                                                                                                                          • C:\Windows\system32\wbem\wmic.exe
                                                                                                                            C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                            2⤵
                                                                                                                              PID:948
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                                              2⤵
                                                                                                                                PID:4396
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                                                2⤵
                                                                                                                                  PID:312
                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious use of UnmapMainImage
                                                                                                                                PID:3100
                                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                  C:\Windows\system32\wbem\wmic process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                  2⤵
                                                                                                                                    PID:860
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                                                    2⤵
                                                                                                                                      PID:4188
                                                                                                                                      • C:\Windows\system32\wbem\WMIC.exe
                                                                                                                                        C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                                                        3⤵
                                                                                                                                          PID:5504
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        cmd.exe /c "%SystemRoot%\system32\wbem\wmic process call create "cmd /c computerdefaults.exe""
                                                                                                                                        2⤵
                                                                                                                                          PID:1468
                                                                                                                                          • C:\Windows\system32\wbem\WMIC.exe
                                                                                                                                            C:\Windows\system32\wbem\wmic process call create "cmd /c computerdefaults.exe"
                                                                                                                                            3⤵
                                                                                                                                              PID:3548
                                                                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                          1⤵
                                                                                                                                            PID:1280
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            cmd /c computerdefaults.exe
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:1992
                                                                                                                                            • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                              computerdefaults.exe
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:4804
                                                                                                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                3⤵
                                                                                                                                                  PID:4976
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              cmd /c computerdefaults.exe
                                                                                                                                              1⤵
                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:2124
                                                                                                                                              • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                computerdefaults.exe
                                                                                                                                                2⤵
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:4228
                                                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3896
                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                1⤵
                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                PID:2208
                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:4628
                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                  1⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                  PID:224
                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1668
                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                    vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                    1⤵
                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                    PID:4684
                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1708
                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                      vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                      1⤵
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:5184
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      cmd /c computerdefaults.exe
                                                                                                                                                      1⤵
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      PID:5228
                                                                                                                                                      • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                        computerdefaults.exe
                                                                                                                                                        2⤵
                                                                                                                                                          PID:5372
                                                                                                                                                          • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5596
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          cmd /c computerdefaults.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                          PID:5304
                                                                                                                                                          • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                            computerdefaults.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5552
                                                                                                                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5628
                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                              vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                              1⤵
                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                              PID:5732
                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                              vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                              1⤵
                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                              PID:5752
                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                              vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                              1⤵
                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                              PID:5556
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              cmd /c computerdefaults.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                              PID:5592
                                                                                                                                                              • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                computerdefaults.exe
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5596
                                                                                                                                                                  • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                    "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:5828
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  cmd /c computerdefaults.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                  PID:5272
                                                                                                                                                                  • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                    computerdefaults.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5672
                                                                                                                                                                      • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                        "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5820
                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                      vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                      PID:4416
                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                      vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                      PID:5960
                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                      vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                      PID:5648
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      cmd /c computerdefaults.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                      PID:5668
                                                                                                                                                                      • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                        computerdefaults.exe
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5608
                                                                                                                                                                          • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5952
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          cmd /c computerdefaults.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                          PID:5764
                                                                                                                                                                          • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                            computerdefaults.exe
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1936
                                                                                                                                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5936
                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                              vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                              PID:5604
                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                              vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                              PID:6100
                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4924
                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                PID:5528
                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                PID:1908
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                cmd /c computerdefaults.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                PID:4440
                                                                                                                                                                                • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                  computerdefaults.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2300
                                                                                                                                                                                    • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                      "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5932
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    cmd /c computerdefaults.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                    PID:5596
                                                                                                                                                                                    • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                      computerdefaults.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1236
                                                                                                                                                                                        • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                          "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:5616
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        cmd /c computerdefaults.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                        PID:3996
                                                                                                                                                                                        • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                          computerdefaults.exe
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:5928
                                                                                                                                                                                            • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                              "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5244
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            cmd /c computerdefaults.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            PID:5884
                                                                                                                                                                                            • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                              computerdefaults.exe
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4396
                                                                                                                                                                                                • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                  "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:5140
                                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                PID:5724
                                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                PID:2640
                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:5272
                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                  PID:5384
                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                  PID:4292
                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                  PID:4084
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  cmd /c computerdefaults.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  PID:948
                                                                                                                                                                                                  • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                    computerdefaults.exe
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:3644
                                                                                                                                                                                                      • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                        "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:1908
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      cmd /c computerdefaults.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                      PID:5416
                                                                                                                                                                                                      • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                        computerdefaults.exe
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:3964
                                                                                                                                                                                                          • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:6116
                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                          vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                          PID:5648
                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                          vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                          PID:5812
                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                          vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                          PID:5360
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          cmd /c computerdefaults.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                          PID:5428
                                                                                                                                                                                                          • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                            computerdefaults.exe
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3832
                                                                                                                                                                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:5928
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              cmd /c computerdefaults.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                              PID:5500
                                                                                                                                                                                                              • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                                computerdefaults.exe
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:5808
                                                                                                                                                                                                                  • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                                    "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:1936
                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                  PID:1668
                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                  PID:5040
                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                  PID:404
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  cmd /c computerdefaults.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                  PID:4804
                                                                                                                                                                                                                  • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                                    computerdefaults.exe
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1104
                                                                                                                                                                                                                      • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                                        "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:1720
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      cmd /c computerdefaults.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                      PID:6056
                                                                                                                                                                                                                      • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                                        computerdefaults.exe
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:4868
                                                                                                                                                                                                                          • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                                            "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:5104
                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                          vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                          PID:216
                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                          vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                          PID:3800
                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                          vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                          PID:3320
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          cmd /c computerdefaults.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                          PID:6024
                                                                                                                                                                                                                          • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                                            computerdefaults.exe
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:4084
                                                                                                                                                                                                                              • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                                                "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3868
                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                              cmd /c computerdefaults.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                              PID:5964
                                                                                                                                                                                                                              • C:\Windows\system32\ComputerDefaults.exe
                                                                                                                                                                                                                                computerdefaults.exe
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:5704
                                                                                                                                                                                                                                  • C:\Windows\system32\wbem\wmic.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\wbem\wmic.exe" process call create "vssadmin.exe Delete Shadows /all /quiet"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:5928
                                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                                  PID:5836
                                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                  vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                                  PID:1936

                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c2d9eeb3fdd75834f0ac3f9767de8d6f

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  4d16a7e82190f8490a00008bd53d85fb92e379b0

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  1e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  152B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  e55832d7cd7e868a2c087c4c73678018

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ed7a2f6d6437e907218ffba9128802eaf414a0eb

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  5KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ccafd588fd85a4dd7b687a8ad54760d1

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  41b298198025ebb1bc22d5ce591c6eeaf8cf7d9a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  c1b3cc8cd860ae013a293ea73d9d7690ba426c91d18591ec0a54c5ea6a5f9637

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  e2f4b77b771b289132e0cf179defe46342fff7eb87aafc1b22866f7dec1790eb2f4b3ed858c408755f5b89e85887bc92dffe8c4ba68cd93b5ae00718c8d40e9a

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  51888ac7ed4f02392f3a195d711bab65

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  61c728919ea7c810650e68eb6b0b8fe0217b6769

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  3a39c7727d23856caa24eccaea3fbad881cce2048ffb7afb4665d625120495a4

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  01a72c6b89ff2affd027dc921281c8521d2d325ec4976032fb60879c78090e7f762581d68977475c178671cd9f6123399e3e1fed9e381d4d9a2ebd54252567e1

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  6KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  ba6e28f081e683f91c10bc7557b5f9f7

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  0b8d4d1bc1ab0290eac46d0af3284c684145e963

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  6d91b2e6b32a2dea256f79cf4e60565dc3555130e449b4594c429b3e63b930e0

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  b8fc3ac72f2616c2f6a1b48be5b68f6cd8c17995c004784685bae814aadb5bca7ad28a1bad313726a850726d24fdfe494bbdefc085daee78b4c4fca161cab033

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  16B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  16B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  10KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  228715a9b70c955037a92df2d57514fe

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  17631d68b2442ced114f4cd320f6e164e223f564

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  a7124e5ec215958ce6c366da2cea386ec0a45a40927dd7e13d7dc9dcd7f85786

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9e7f026e5fe64c0922f2c9dd9a61735248b0d64eb70b0fc0b9361350e2e9b87beeb8ba852c09052d2176fdc776c7a540ea086735c7bd6171716734fc084038bc

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133808170730081628.txt

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  76KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  b101411dea1fd8dbcdd3f7bed067e155

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  10392e61d3fdec3abd8fb24bce268a976e37ad41

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  95f7d8bf1d8676abbda3a4d7a6573d6e3ce2bf51108f12c12e75556747f1d3f8

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  82fe2c29ac9b419b55cee0919f633b50f3c21cfb74b03d814e95fdf28cc3a39e40652903b805ea5556e48be4632a8459c72d8095ba72d3a3f967ea2da119c4c6

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  16103a111ef4cb5b0f2c0a6c355e2ca0

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  811bf3c6f9673b7fa83493ca899e96e94d0bf302

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  8e2a17ca6eae69be4f5e74422dcec02b2ae280096ee34f6dcc16bee64dfabf6f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  228313187f423874e575e9358a8ae8cc0d589c46ee0f2beed03b04df13bd7435b92ec1dcac966fb87c8f8cfacd6ce8c03c1a20acd5af6d42eec36b2160e6c9ba

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\9b9cdc69c1c24e2b.automaticDestinations-ms

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  3KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  7a6144f5815d736acef7e1fb5f996607

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  a3f2bc444f51a23639559b3f0cd1e66af1b3c106

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  94f23af2d8f48c2361bdc4df918252035ae62b395ce45f21801e1b0d90319e0f

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9876d7ddf37646f7df1f4d98463071957852acedef31faa8fd8ecb4e119ea2440b893d195d72e078b4cb80333c1bb5fd57e5682dae7da60958139321c47738da

                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  fcc2b06b84007a934e1d9d8ea229893c

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ff97749ffac03f684f420a24f3ef8270fe32bfc7

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  d103a07266b76a48ecb03dc3ddbd6d803068df40d776f39b8ee19c2abb14dc78

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  be5b1225ab939805cf9d61686d45dfa766acc8b50842527cfa880d1190886c9d4f187e104ddc0f8430f19f5650158566d79a2e4f30ba69fdf15918546f9e9413

                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\readme.txt

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  c9aafd62fad271cb243e465650131164

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  ca32aeeedc64e8cbd0037121e7148742f6a82717

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  db390423f64949b5604242212799317cd47c9732aa36de7e0c2448150fb135b3

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  9fcd7047c3a3149b017a4e427bd0d761bfe1e34fd10807e8ec7e9368c09969e88fff9610c2d05fcff097c4c2601c0a21e3ba0af8f329fef6c8af5c242a2dece1

                                                                                                                                                                                                                                • C:\Users\Public\readme.txt

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  332B

                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                  718777534403cdcf89b5d9b5f4b2f141

                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                  3f49f57f3c25d60fef6d5593c9eb5a69b74a7b29

                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                  619de8a85d1beac2e0b2c9cef08f56fc70859f6f4dd0f763d2175bdac746b0cb

                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                  8018fdbec663355db212827869eb7744f615f58db96e9a12da248f40979d28d8057bcab945381e43cb346e0b3ded14743efd8b47727ca98e32e430b6519d7440

                                                                                                                                                                                                                                • memory/1596-3-0x00000238AD920000-0x00000238AD921000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/1596-8-0x00000238AD9A0000-0x00000238AD9A1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/1596-0-0x00000238AD9D0000-0x00000238AE2F4000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  9.1MB

                                                                                                                                                                                                                                • memory/1596-11-0x00000238AE3D0000-0x00000238AE3D1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/1596-10-0x00000238AE310000-0x00000238AE311000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/1596-1-0x00000238AD900000-0x00000238AD901000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/1596-2-0x00000238AD910000-0x00000238AD911000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/1596-6-0x00000238AD950000-0x00000238AD951000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/1596-4-0x00000238AD930000-0x00000238AD931000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/1596-7-0x00000238AD960000-0x00000238AD961000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/1596-9-0x00000238AD9B0000-0x00000238AD9B1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/1596-5-0x00000238AD940000-0x00000238AD941000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/2560-12-0x00000278516E0000-0x00000278516E5000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                • memory/3780-438-0x000002BB73720000-0x000002BB73728000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                • memory/3780-439-0x000002BB736C0000-0x000002BB736C1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                • memory/3780-441-0x000002BB736C0000-0x000002BB736C8000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                • memory/3780-442-0x000002BB73720000-0x000002BB73728000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                • memory/3780-443-0x000002BB736C0000-0x000002BB736C1000-memory.dmp

                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                  4KB