Analysis
-
max time kernel
507s -
max time network
503s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-05-2024 06:13
Static task
static1
URLScan task
urlscan1
Errors
General
Malware Config
Signatures
-
Downloads MZ/PE file
-
Possible privilege escalation attempt 3 IoCs
Processes:
takeown.exeicacls.exetakeown.exepid process 1572 takeown.exe 2360 icacls.exe 956 takeown.exe -
Executes dropped EXE 1 IoCs
Processes:
PCToaster.exepid process 3204 PCToaster.exe -
Modifies file permissions 1 TTPs 3 IoCs
Processes:
takeown.exeicacls.exetakeown.exepid process 1572 takeown.exe 2360 icacls.exe 956 takeown.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
mountvol.exemountvol.exemountvol.exetakeown.exetakeown.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exemountvol.exedescription ioc process File opened (read-only) \??\K: mountvol.exe File opened (read-only) \??\N: mountvol.exe File opened (read-only) \??\S: mountvol.exe File opened (read-only) \??\V: takeown.exe File opened (read-only) \??\V: takeown.exe File opened (read-only) \??\E: mountvol.exe File opened (read-only) \??\M: mountvol.exe File opened (read-only) \??\R: mountvol.exe File opened (read-only) \??\U: mountvol.exe File opened (read-only) \??\Y: mountvol.exe File opened (read-only) \??\A: mountvol.exe File opened (read-only) \??\G: mountvol.exe File opened (read-only) \??\J: mountvol.exe File opened (read-only) \??\L: mountvol.exe File opened (read-only) \??\P: mountvol.exe File opened (read-only) \??\T: mountvol.exe File opened (read-only) \??\B: mountvol.exe File opened (read-only) \??\H: mountvol.exe File opened (read-only) \??\I: mountvol.exe File opened (read-only) \??\X: mountvol.exe File opened (read-only) \??\Z: mountvol.exe File opened (read-only) \??\O: mountvol.exe File opened (read-only) \??\Q: mountvol.exe File opened (read-only) \??\W: mountvol.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 644 taskkill.exe -
NTFS ADS 2 IoCs
Processes:
msedge.exemsedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 841057.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\PCToaster.exe:Zone.Identifier msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exemsedge.exepid process 1240 msedge.exe 1240 msedge.exe 968 msedge.exe 968 msedge.exe 5036 identity_helper.exe 5036 identity_helper.exe 2512 msedge.exe 2512 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 1592 msedge.exe 3772 msedge.exe 3772 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
takeown.exetaskkill.exedescription pid process Token: SeTakeOwnershipPrivilege 956 takeown.exe Token: SeDebugPrivilege 644 taskkill.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
Processes:
msedge.exepid process 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
Processes:
msedge.exepid process 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe 968 msedge.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
javaw.exePickerHost.exepid process 4112 javaw.exe 4112 javaw.exe 4112 javaw.exe 4112 javaw.exe 2304 PickerHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 968 wrote to memory of 1120 968 msedge.exe msedge.exe PID 968 wrote to memory of 1120 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 5044 968 msedge.exe msedge.exe PID 968 wrote to memory of 1240 968 msedge.exe msedge.exe PID 968 wrote to memory of 1240 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe PID 968 wrote to memory of 2208 968 msedge.exe msedge.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Trojan/PCToaster.exe1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff95b673cb8,0x7ff95b673cc8,0x7ff95b673cd82⤵PID:1120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1964 /prefetch:22⤵PID:5044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:82⤵PID:2208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:1712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:3972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:12⤵PID:3388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4640 /prefetch:12⤵PID:680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:12⤵PID:704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:1436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5840 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2676 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:12⤵PID:1732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6148 /prefetch:82⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1960,17689490326165605968,11354162431745385678,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5920 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3772
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3040
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3988
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3004
-
C:\Users\Admin\Downloads\PCToaster.exe"C:\Users\Admin\Downloads\PCToaster.exe"1⤵
- Executes dropped EXE
PID:3204 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\Downloads\PCToaster.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:4112 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2360
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\Downloads\scr.txt3⤵
- Views/modifies file attributes
PID:3924
-
-
C:\Windows\SYSTEM32\diskpart.exediskpart /s C:\Users\Admin\Downloads\scr.txt3⤵PID:1084
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /f V:\Boot /r3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /f V:\Recovery /r3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Enumerates connected drives
PID:1572
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /im lsass.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol A: /d3⤵
- Enumerates connected drives
PID:4844
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol B: /d3⤵
- Enumerates connected drives
PID:3948
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol D: /d3⤵PID:5064
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol E: /d3⤵
- Enumerates connected drives
PID:3020
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol F: /d3⤵PID:1756
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol G: /d3⤵
- Enumerates connected drives
PID:392
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol H: /d3⤵
- Enumerates connected drives
PID:1316
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol I: /d3⤵
- Enumerates connected drives
PID:4684
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol J: /d3⤵
- Enumerates connected drives
PID:2192
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol K: /d3⤵
- Enumerates connected drives
PID:4984
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol L: /d3⤵
- Enumerates connected drives
PID:4940
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol M: /d3⤵
- Enumerates connected drives
PID:1532
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol N: /d3⤵
- Enumerates connected drives
PID:1456
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol O: /d3⤵
- Enumerates connected drives
PID:3876
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol P: /d3⤵
- Enumerates connected drives
PID:3604
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Q: /d3⤵
- Enumerates connected drives
PID:3436
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol R: /d3⤵
- Enumerates connected drives
PID:1620
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol S: /d3⤵
- Enumerates connected drives
PID:1604
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol T: /d3⤵
- Enumerates connected drives
PID:688
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol U: /d3⤵
- Enumerates connected drives
PID:4896
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol V: /d3⤵PID:4652
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol W: /d3⤵
- Enumerates connected drives
PID:3256
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol X: /d3⤵
- Enumerates connected drives
PID:2184
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Y: /d3⤵
- Enumerates connected drives
PID:1088
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Z: /d3⤵
- Enumerates connected drives
PID:4832
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol C: /d3⤵PID:3216
-
-
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3716
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3748
-
C:\Windows\System32\PickerHost.exeC:\Windows\System32\PickerHost.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD51fbb41aa16007a6ca4e66f3233598ebb
SHA1034325be944bcfcc2cd645e09d6009f40b0b3bd6
SHA256b0f659250e68db932eb707a8b08a1de5533d8670b5fc83cdf23a192917174aeb
SHA512ec2d646ac787ec622fe4dc86070d813f7e98259928da46eadf1b484f1492d37c72b9b449be40c3d4999e3b1821b9cef4db4581ced5519f36363f2dc239f3486e
-
Filesize
152B
MD5390187670cb1e0eb022f4f7735263e82
SHA1ea1401ccf6bf54e688a0dc9e6946eae7353b26f1
SHA2563e6c56356d6509a3fd4b2403555be55e251f4a962379b29735c1203e57230947
SHA512602f64d74096d4fb7a23b23374603246d42b17cc854835e3b2f4d464997b73f289a3b40eb690e3ee707829d4ff886865e982f72155d96be6bc00166f44878062
-
Filesize
152B
MD58294f1821fd3419c0a42b389d19ecfc6
SHA1cd4982751377c2904a1d3c58e801fa013ea27533
SHA25692a96c9309023c8b9e1396ff41f7d9d3ff8a3687972e76b9ebd70b04e3bf223a
SHA512372d369f7ad1b0e07200d3aa6b2cfce5beafa7a97f63932d4c9b3b01a0e8b7eb39881867f87ded55a9973abea973b2d2c9b6fc4892f81cec644702b9edb1566d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD51519c5632a840e51a23085f0a5d42df4
SHA13d897aa360062a17786c87b004dbdada1c68b468
SHA256de04929a13f98d4033c9bdf7af9b6b4cc4a5ecbfb0a7f7dc233127209319c551
SHA512d976bc8fa21737b2521ec40cd479ac8780ac2ff9127e61608b283a59a026bdd061b28e5180c91b0dff485b297b976c96f6cacc0b34520edfcbcdf84f63940a03
-
Filesize
424B
MD5ff95a9179eced642d04d6d69d9160c8e
SHA1cb98b55ed765f0ef4a67f50497930902f5bb2bfe
SHA2565cdd5041b402f9faad5b4c00ebcf68f0330da0aaa96f7f0afc18c2a86b7081dd
SHA512c9f3bfce1f7a8d6cff6fab8ae966e2721e4f2d24944a7859da3433613554c4ac9c5cc37d19b56aff150a9ce2de27b78c22f83a474cebac80a397159b17d2e13a
-
Filesize
579B
MD5a7d1701142cca705f833d70023ef4e1e
SHA11b76853132abfcddb4fefac42bf9df5d013c9815
SHA2566c92f51e7f056e73c407228fc280cb7ca4d00ab02674d1dda4eafd7dc9f070f7
SHA512806b7ccb375cc6116e64a9fa15229d783615d13b54cf40251561d9b664f0925915c5375ad88f5ca8d061e01367de239c29da79adf693559af53eeb7d9b1ba1a0
-
Filesize
5KB
MD5a1090b22ac5c59bb225700a53efc48c1
SHA1a5b380aae70bbcd9f7060b3f0c7d14e0dabfd224
SHA256ec92e03ac6c8f8f0825a06d52ba3c32500e9468c72c0afc7b9c732fe6636ef1a
SHA512a2c9eea4d527f94a97c048cfd050c5ef382b7435a8f92de3d2840ef2fc72809ee5bd6396fd9a79558a9d6c83ae51e04080eed084965982b10f7e1853c87ee0dc
-
Filesize
6KB
MD5bf6bd65b76c2b94e61870f08b388b43d
SHA1562bf7951b0269b745049f43bf23195c49a915ac
SHA256faaeb3e7dc400fbfe90ba5a4a470d5d5cc2a1d3da7874630082634d8f49e8526
SHA5123360c3f5391562e51a21e645e66d1fed5b5baccd30721c1d4b6b870791594c5675098a18db7c930baa510c076cf3bf00b235948b11e53b1156b3522b4cb5e42e
-
Filesize
1KB
MD5e64846983021e468dd9ea613d663badf
SHA110be188edf21dd08b1df6f4b1427af0bd67e1f5d
SHA25693a77446224622570ae0bcbb795f2f4d8bad61eafb58f029daf4760f48d5534b
SHA512b4cd51324b20d80bb99982f75ea6352e2fae26be8e981917e8719e6f60660d109a7a53c760c8493351a9f1c924428681d1bb7707c6a574a964d0b1fb00194a27
-
Filesize
707B
MD507918c100af905da2d45c6cb13eba217
SHA1bf8720318ad920107688e0475cb96d9f4e8be87d
SHA2564d933109da7db0820727245fc32092d9e3b7f821885a8f434a4caba68fd79374
SHA512d80962ab8794b13888966bbd62756b0ddddb0587869dd597a8b41fa0d478d868636c6466b5c7f27ed1c078cc7ae5a6ea1a52e6fa1b2396b5cadd24a549157d79
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD531b29c81cf5a3045febd917a8d3bd3fe
SHA1ce4bf2b536e864932e0ac09cf6f6771661b7e0bf
SHA256bf95dd1ff8cbb1ada1797a40279344e6307c6721b519625dbdaa13548d2c8c74
SHA5123d6b349d5e9d1fc89450c392af0a2925417f4acee5015b37facc5bf3f780b8f08ba18d4b457994475c862a3f7f77434ce282d98aa7d4f8e2f5914a4159481b36
-
Filesize
12KB
MD51a9b28132deddc548ec637423f217e5a
SHA19b50a9214ae62117126f8ec3314cb21647f2704f
SHA25694e73acce10468c732518f966814ffcfc93eb49661bfab884495bcc39b2fe811
SHA512bbbc78e9147001001a6bbf5d4bef392a64624fa8e1343a6e6f4b97d623442c5804a4d5e3d970a76bbe319862b478c96b81368b66e2ad920174ce06de8a25f22c
-
Filesize
214B
MD5c17503dbe48b304327eeeca339397a2c
SHA10f7a00cfbb8a2b4156316df1b42bc6063121406a
SHA25611ed6ddf64497ea702eb56f4774dec5c63bd49546b0302440a50e3f7efba5451
SHA5121f8a181ee2c10648aa410ca1b5ebdd230d0d986a41766ccde93a4f90a287860951df8dd9004c77f1e7f6393e6a8ea961d37e2b26810b5052c4d0f0f0450d3b88
-
Filesize
411KB
MD504251a49a240dbf60975ac262fc6aeb7
SHA1e211ca63af2ab85ffab1e5fbbdf28a4ef8f77de0
SHA25685a58aa96dccd94316a34608ba996656a22c8158d5156b6e454d9d69e6ff38c3
SHA5123422a231e1dadb68d3567a99d46791392ecf5883fd3bbc2cae19a595364dac46e4b2712db70b61b488937d906413d39411554034ffd3058389700a93c17568d2
-
Filesize
45B
MD5ad1869d6f0b2b809394605d3e73eeb74
SHA14bdedd14bfea9f891b98c4cc82c5f82a58df67f6
SHA2567e9cde40095f2a877375cb30fecd4f64cf328e3ab11baed5242f73cbb94bd394
SHA5128fe0f269daf94feaa246a644dbeeda52916855f1d2bfd2c6c876c7c9c80b0ceb7e42caf0b64a70bda9a64d4529b885aaa38998a515d6abbe88ad367e72324136
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e