Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07/09/2024, 11:59
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://ufile.io
Resource
win10v2004-20240802-en
General
-
Target
http://ufile.io
Malware Config
Signatures
-
Drops file in Windows directory 53 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3983011459\3700153863.pri mcbuilder.exe File created C:\Windows\rescache\_merged\1945310375\3355056953.pri mcbuilder.exe File created C:\Windows\rescache\_merged\1649057605\1540705869.pri mcbuilder.exe File created C:\Windows\rescache\_merged\3479232320\2280508259.pri mcbuilder.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log wiaacmgr.exe File created C:\Windows\rescache\_merged\3214612860\911317792.pri mcbuilder.exe File created C:\Windows\rescache\_merged\3252231599\1498150308.pri mcbuilder.exe File created C:\Windows\rescache\_merged\2360802049\2859325103.pri mcbuilder.exe File created C:\Windows\rescache\_merged\1008669510\3008013200.pri mcbuilder.exe File created C:\Windows\rescache\_merged\1712550052\2647054707.pri mcbuilder.exe File created C:\Windows\rescache\_merged\2928961003\1046480272.pri mcbuilder.exe File created C:\Windows\rescache\_merged\4278325366\677057975.pri mcbuilder.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log wiaacmgr.exe File created C:\Windows\rescache\_merged\3937681233\898651667.pri mcbuilder.exe File created C:\Windows\rescache\_merged\2285375612\2969520179.pri mcbuilder.exe File created C:\Windows\rescache\_merged\3031988681\3741625904.pri mcbuilder.exe File created C:\Windows\rescache\_merged\4245263321\3996887251.pri mcbuilder.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log wiaacmgr.exe File created C:\Windows\rescache\_merged\3977956527\4119910503.pri mcbuilder.exe File created C:\Windows\rescache\_merged\2530935351\3223155889.pri mcbuilder.exe File created C:\Windows\rescache\_merged\2965031256\3295165921.pri mcbuilder.exe File created C:\Windows\rescache\_merged\2229298842\1034423747.pri mcbuilder.exe File created C:\Windows\rescache\_merged\482193516\565676787.pri mcbuilder.exe File created C:\Windows\rescache\_merged\3628602599\787754698.pri mcbuilder.exe File created C:\Windows\rescache\_merged\1910676589\1653694694.pri mcbuilder.exe File created C:\Windows\rescache\_merged\2939201637\4235385903.pri mcbuilder.exe File created C:\Windows\rescache\_merged\1045417640\3875418334.pri mcbuilder.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log wiaacmgr.exe File created C:\Windows\rescache\_merged\2879188601\3711263064.pri mcbuilder.exe File created C:\Windows\rescache\_merged\1936697710\3213943864.pri mcbuilder.exe File created C:\Windows\rescache\_merged\2782477206\2683981019.pri mcbuilder.exe File created C:\Windows\rescache\_merged\942976607\3835265889.pri mcbuilder.exe File created C:\Windows\rescache\_merged\242531539\1962319951.pri mcbuilder.exe File created C:\Windows\rescache\_merged\64831148\487597301.pri mcbuilder.exe File created C:\Windows\rescache\_merged\2181205234\3344135996.pri mcbuilder.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log wiaacmgr.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File created C:\Windows\rescache\_merged\1102129660\3758753298.pri mcbuilder.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log wiaacmgr.exe File created C:\Windows\rescache\_merged\3246022523\3265216667.pri mcbuilder.exe File created C:\Windows\rescache\_merged\431186354\2521067255.pri mcbuilder.exe File created C:\Windows\rescache\_merged\1691975690\907942821.pri mcbuilder.exe File created C:\Windows\rescache\_merged\2263554406\3380018132.pri mcbuilder.exe File created C:\Windows\rescache\_merged\1902349548\25999440.pri mcbuilder.exe File created C:\Windows\rescache\_merged\899128513\782364110.pri mcbuilder.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log wiaacmgr.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log wiaacmgr.exe File created C:\Windows\rescache\_merged\205257784\2649067760.pri mcbuilder.exe File created C:\Windows\rescache\_merged\2899339121\2919376662.pri mcbuilder.exe File created C:\Windows\rescache\_merged\92721896\976566148.pri mcbuilder.exe File created C:\Windows\rescache\_merged\3200614358\302847619.pri mcbuilder.exe File created C:\Windows\rescache\_merged\2137598169\3309636570.pri mcbuilder.exe File created C:\Windows\rescache\_merged\3970336390\3813695059.pri mcbuilder.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2412658365-3084825385-3340777666-1000\{C5A87303-69F0-458C-ACF4-ACE3FECD8EBF} msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1228 msedge.exe 1228 msedge.exe 1820 msedge.exe 1820 msedge.exe 1496 msedge.exe 1496 msedge.exe 2352 identity_helper.exe 2352 identity_helper.exe 1496 mspaint.exe 1496 mspaint.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe 3116 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeSecurityPrivilege 4548 mcbuilder.exe Token: SeDebugPrivilege 2208 whoami.exe Token: SeDebugPrivilege 6132 whoami.exe Token: SeDebugPrivilege 5740 whoami.exe Token: SeDebugPrivilege 1900 whoami.exe Token: SeDebugPrivilege 3564 whoami.exe Token: SeDebugPrivilege 5248 whoami.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe 1820 msedge.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1496 mspaint.exe 1496 mspaint.exe 1496 mspaint.exe 1496 mspaint.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1820 wrote to memory of 4952 1820 msedge.exe 83 PID 1820 wrote to memory of 4952 1820 msedge.exe 83 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 4844 1820 msedge.exe 84 PID 1820 wrote to memory of 1228 1820 msedge.exe 85 PID 1820 wrote to memory of 1228 1820 msedge.exe 85 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 PID 1820 wrote to memory of 3728 1820 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://ufile.io1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb08a746f8,0x7ffb08a74708,0x7ffb08a747182⤵PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:22⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:82⤵PID:3728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:2124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:12⤵PID:2144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4024 /prefetch:12⤵PID:1200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5524 /prefetch:82⤵PID:3220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5512 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3520 /prefetch:82⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3520 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:12⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:12⤵PID:812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3928 /prefetch:12⤵PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:12⤵PID:5008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,1938666346199442207,711347657301652935,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2216 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3116
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4008
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5040
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\ResetEdit.wmf"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:5136
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:5676
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6100
-
C:\Windows\System32\MDMAppInstaller.exe"C:\Windows\System32\MDMAppInstaller.exe"1⤵PID:684
-
C:\Windows\System32\MDMAgent.exe"C:\Windows\System32\MDMAgent.exe"1⤵PID:2584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p1⤵PID:5988
-
C:\Windows\System32\MDEServer.exe"C:\Windows\System32\MDEServer.exe"1⤵PID:5716
-
C:\Windows\System32\mcbuilder.exe"C:\Windows\System32\mcbuilder.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
C:\Windows\System32\wiaacmgr.exe"C:\Windows\System32\wiaacmgr.exe"1⤵
- Drops file in Windows directory
PID:816
-
C:\Windows\System32\wiaacmgr.exeC:\Windows\System32\wiaacmgr.exe -Embedding1⤵
- Drops file in Windows directory
PID:5220
-
C:\Windows\System32\wiaacmgr.exe"C:\Windows\System32\wiaacmgr.exe"1⤵
- Drops file in Windows directory
PID:1288
-
C:\Windows\System32\wiaacmgr.exeC:\Windows\System32\wiaacmgr.exe -Embedding1⤵
- Drops file in Windows directory
PID:2144
-
C:\Windows\System32\wiaacmgr.exe"C:\Windows\System32\wiaacmgr.exe"1⤵
- Drops file in Windows directory
PID:3112
-
C:\Windows\System32\wiaacmgr.exeC:\Windows\System32\wiaacmgr.exe -Embedding1⤵
- Drops file in Windows directory
PID:748
-
C:\Windows\System32\wiaacmgr.exe"C:\Windows\System32\wiaacmgr.exe"1⤵
- Drops file in Windows directory
PID:5356
-
C:\Windows\System32\wiaacmgr.exeC:\Windows\System32\wiaacmgr.exe -Embedding1⤵
- Drops file in Windows directory
PID:2700
-
C:\Windows\System32\whoami.exe"C:\Windows\System32\whoami.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
C:\Windows\System32\whoami.exe"C:\Windows\System32\whoami.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6132
-
C:\Windows\System32\whoami.exe"C:\Windows\System32\whoami.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5740
-
C:\Windows\System32\whoami.exe"C:\Windows\System32\whoami.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
C:\Windows\System32\whoami.exe"C:\Windows\System32\whoami.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
C:\Windows\System32\whoami.exe"C:\Windows\System32\whoami.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5248
-
C:\Windows\System32\where.exe"C:\Windows\System32\where.exe"1⤵PID:3636
-
C:\Windows\System32\where.exe"C:\Windows\System32\where.exe"1⤵PID:5668
-
C:\Windows\System32\where.exe"C:\Windows\System32\where.exe"1⤵PID:2320
-
C:\Windows\System32\where.exe"C:\Windows\System32\where.exe"1⤵PID:5568
-
C:\Windows\System32\where.exe"C:\Windows\System32\where.exe"1⤵PID:2088
-
C:\Windows\System32\wiawow64.exe"C:\Windows\System32\wiawow64.exe"1⤵PID:6108
-
C:\Windows\System32\wiawow64.exe"C:\Windows\System32\wiawow64.exe"1⤵PID:4456
-
C:\Windows\System32\wiawow64.exe"C:\Windows\System32\wiawow64.exe"1⤵PID:6072
-
C:\Windows\System32\wiawow64.exe"C:\Windows\System32\wiawow64.exe"1⤵PID:3748
-
C:\Windows\System32\wiawow64.exe"C:\Windows\System32\wiawow64.exe"1⤵PID:6092
-
C:\Windows\System32\WinBioDataModelOOBE.exe"C:\Windows\System32\WinBioDataModelOOBE.exe"1⤵PID:1740
-
C:\Windows\System32\WinBioDataModelOOBE.exe"C:\Windows\System32\WinBioDataModelOOBE.exe"1⤵PID:2652
-
C:\Windows\System32\WinBioDataModelOOBE.exe"C:\Windows\System32\WinBioDataModelOOBE.exe"1⤵PID:6136
-
C:\Windows\System32\WinBioDataModelOOBE.exe"C:\Windows\System32\WinBioDataModelOOBE.exe"1⤵PID:5316
-
C:\Windows\System32\WinBioDataModelOOBE.exe"C:\Windows\System32\WinBioDataModelOOBE.exe"1⤵PID:2800
-
C:\Windows\System32\Windows.Media.BackgroundPlayback.exe"C:\Windows\System32\Windows.Media.BackgroundPlayback.exe"1⤵PID:5904
-
C:\Windows\System32\Windows.Media.BackgroundPlayback.exe"C:\Windows\System32\Windows.Media.BackgroundPlayback.exe"1⤵PID:5908
-
C:\Windows\System32\Windows.Media.BackgroundPlayback.exe"C:\Windows\System32\Windows.Media.BackgroundPlayback.exe"1⤵PID:5712
-
C:\Windows\System32\Windows.Media.BackgroundPlayback.exe"C:\Windows\System32\Windows.Media.BackgroundPlayback.exe"1⤵PID:1392
-
C:\Windows\System32\Windows.Media.BackgroundPlayback.exe"C:\Windows\System32\Windows.Media.BackgroundPlayback.exe"1⤵PID:4576
-
C:\Windows\System32\Windows.Media.BackgroundPlayback.exe"C:\Windows\System32\Windows.Media.BackgroundPlayback.exe"1⤵PID:5424
-
C:\Windows\System32\WindowsUpdateElevatedInstaller.exe"C:\Windows\System32\WindowsUpdateElevatedInstaller.exe"1⤵PID:1160
-
C:\Windows\System32\xwizard.exe"C:\Windows\System32\xwizard.exe"1⤵PID:1416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
893B
MD5d4ae187b4574036c2d76b6df8a8c1a30
SHA1b06f409fa14bab33cbaf4a37811b8740b624d9e5
SHA256a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7
SHA5121f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Filesize328B
MD5e2baebd501092d6e663ef454533fd18f
SHA1ee8969204da71c9b39d4fa252776dfcaec3b6c4a
SHA256b7e392a8ffe40594a2395a87e733a3d62586ae6641661a36b9a1690459b8b758
SHA5127968bd28d6ffeaf0cb0d32d54e0c1c99aa25f8053551acb0c48b3293dbfee53a73d818c5f46482e907cd4b52926fd4e654a102fcf90231e31cf67879d2871e74
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
Filesize252B
MD5954e8a3754ccf9987ef1014950173ea0
SHA14ce6599f1d59548279205781a8b8ce23bdbd2031
SHA25651d6add12da31512a6e7cca148586ccb31178d84c04aec0d89c0f57be53ab858
SHA5124c92a828aa5832f612eebe10eb35fcd0c0054683a51674e25ba12ff6223ce85e496e5c1f390a783b7609e1163bf0930c84d10a7467232e532e6ecbe78b55dc11
-
Filesize
152B
MD5ff63763eedb406987ced076e36ec9acf
SHA116365aa97cd1a115412f8ae436d5d4e9be5f7b5d
SHA2568f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c
SHA512ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f
-
Filesize
152B
MD52783c40400a8912a79cfd383da731086
SHA1001a131fe399c30973089e18358818090ca81789
SHA256331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5
SHA512b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize408B
MD5f762a0d28179330cd151a8f11994522b
SHA1372d5c1240e1db27f63821b79c4ba07050d54709
SHA256d70099fae18c8dfe1873c662701ef4f49adc9db67d2885fab486c005f0383212
SHA512386bb9c1fa1cf56a1b6480585f124f628d33f086023b9fa50c470fd45a670a106f5bde7133617191ba60dab6dfa9b1b3ac2daf1d7828775857a322c02e961167
-
Filesize
748B
MD54cd0d74c445693124976e8e0aa706719
SHA127775ac8eb432104f01f1dceffbcac02d7d274b9
SHA256435b3ec506b6d1897b95a5ec1a917ecdf495d306b729994d43b14fee2297c536
SHA512af91990248a0fc47b25ca62a4c2f9d4179725b8caa410d85250a8fe0e225dcb8a0ca4a696abab419a54338e0a95d7f6f2a8e3ecfce6577f66bbe0bec601e415e
-
Filesize
5KB
MD586bb7a1441cb64fcc589e6a044ac1a05
SHA15eab1f7a326b4dea77e6e23c0714134d42a63394
SHA256108b33749159e76677078129a97241661ef10bdb33db46a0cbc471e7ab52e2ef
SHA512aaef106fb7cae892cb847c1e2216cbdae8eff0e7bd6925c632396fc57c019283006a066271d79c6cdc406126e8f4d90182bc4fbd758da90659fad55c33c565ae
-
Filesize
6KB
MD587724d0ed1d6d1ee77b0d5ba6d4033e7
SHA1dd3dd0472182411c8c34a3c2641c8604315bd591
SHA2569b87aa2155b4656db37a5745721644d610e6632038349c6d74ead7ae0023cbf8
SHA5120f516775d8f83b25639afae788879a1d5949aff90757675a249a796fa2caf5ee4ae94c34508207dc6b12f2c03bb99772abed2df9d602ec786af711c6717425f4
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5e2f41655691bd06ca6508094f9e66048
SHA1fff3fafd1ab236008e4f436c6a00afc8263e3f85
SHA256102005a221fe509ff9eb0896e7f851acbd06abc5eacd16557201e73da409c2f7
SHA512f09cd34dd8e9b0a4b8d48b8ad9b2a833d9af4240fcbc6d52473ea04abc0f8ba3a3ca0a2f7da5395983398b0b763829ce16023ad27f9e726eae4d55a0ff64860e
-
Filesize
10KB
MD5644cc53e56881cbffb99c8ce1ff5f378
SHA1787f2cd02f85d6c4069db8d0da27e1157fe6a04b
SHA25697715044496317bd59476fd2126b395118c958915809a9e3231af3c6b094ecaf
SHA5127304e20aa7b8f6436ad1281e5422190d1c1e8be3a29ef6ca8b8060e09acce4d8f8df72f1ada8e160a824d81a01b110d6e6869050d7b3705e6dacfbd64a92badf
-
Filesize
3KB
MD5ab521d79e2423992acc6d08941222ee4
SHA1d00cb27d55613a6f19d0ad72268353aa2fa56759
SHA256aeb182421724c8491df4c238bd308f326d7e31f2844fa1f60bbc9f61e53abca6
SHA512f714d5c5b14d3ab54090c970bb90f70db6d46092357b601f8abe390e8756e4f5b5e86dafd4cd92e2314586a8122d7a6b6daeff637dd81394dd240b94278d7647
-
Filesize
8KB
MD5aaca9dd8a31ef8ddd208a0f1ed3ef30e
SHA1e91c6e0cb5b1bef0461a13b7a19aa3bb844393ed
SHA2568d6f22bed5a8db0970626d3faa5482eededb28987ec9d3fd3945fc1ca2b8e402
SHA512fa04eb1e5e32a1261d80e431202afc3bb9bd53e078d17d5120171d6b9a65c14fed60b5085f2072dafc1c62c4394a6ddcd90a7dcc60baa5f59deac32a621f4515
-
Filesize
10KB
MD56f632676eb4fab762a3c9e7f9102852e
SHA16fc0fbacf4f71f213efc2002e3153ff0be6949c5
SHA256620e419da5a896d9b3bf37e013cc3df4df88f530c18c58a1d219d1121ff006b3
SHA5125e52a55f19db16a4f87c71e92020271950e26c5415ab633234fd95b0ef8ad7a15e8f110e0ecc8ad7c6e35d0610df47c6082cab61a1bbb32b7d0852a5f9ac9379
-
Filesize
11KB
MD500ef79d6ecb44319e168de4d440415c6
SHA1c6712db70ef67a6f63c7ae438b27fe92e43a3869
SHA2566ddb6ca2adb2007242cd3e266ad9658aeed430b5cc7a1311c675229262a34a55
SHA512db68fe87fc372cc7f1683a430fc9f8ef661b2e9995416abe4b0a7302ef0365802776b1a2b988006ca1ea70dcb77ad2be24b9d8e08f752a728232e722ec7f5e9d
-
Filesize
13KB
MD592890fca3e5e9be2373fec1ebc10a7d0
SHA118ed9e3f90deea451e635707e84412ba013211d1
SHA256e8939977de1f0a11a1c203a4227ad8b95abd7043898bbd528f2c37716e04f5ab
SHA5125c082671171d664a6de6215363625ecdf7f01a2748578a3eaa4b12697c7b602566ead25185808b99cd1de0d181f7a421842ff95ff9f53c310b788f537b29bd1e