Overview
overview
8Static
static
3InstAccoun...te.dll
windows7-x64
1InstAccoun...te.dll
windows10-2004-x64
1InstAccoun...ip.dll
windows7-x64
1InstAccoun...ip.dll
windows10-2004-x64
1InstAccoun...er.exe
windows7-x64
8InstAccoun...er.exe
windows10-2004-x64
8InstAccoun...ET.dll
windows7-x64
1InstAccoun...ET.dll
windows10-2004-x64
1InstAccoun...on.dll
windows7-x64
1InstAccoun...on.dll
windows10-2004-x64
1InstAccoun...ha.dll
windows7-x64
1InstAccoun...ha.dll
windows10-2004-x64
1InstAccoun...te.dll
windows7-x64
1InstAccoun...te.dll
windows10-2004-x64
1InstAccoun...er.exe
windows7-x64
3InstAccoun...er.exe
windows10-2004-x64
4InstAccoun...rt.dll
windows7-x64
1InstAccoun...rt.dll
windows10-2004-x64
1InstAccoun...er.dll
windows7-x64
1InstAccoun...er.dll
windows10-2004-x64
1InstAccoun...er.exe
windows7-x64
1InstAccoun...er.exe
windows10-2004-x64
1InstAccoun...op.dll
windows7-x64
1InstAccoun...op.dll
windows10-2004-x64
1InstAccoun...op.dll
windows7-x64
1InstAccoun...op.dll
windows10-2004-x64
1InstAccoun...et.dll
windows7-x64
1InstAccoun...et.dll
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2023 13:35
Static task
static1
Behavioral task
behavioral1
Sample
InstAccountsManager/Antigate.dll
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
InstAccountsManager/Antigate.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
InstAccountsManager/DotNetZip.dll
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
InstAccountsManager/DotNetZip.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
InstAccountsManager/InstAccountsManager.exe
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
InstAccountsManager/InstAccountsManager.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
InstAccountsManager/MailBee.NET.dll
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
InstAccountsManager/MailBee.NET.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
InstAccountsManager/Newtonsoft.Json.dll
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
InstAccountsManager/Newtonsoft.Json.dll
Resource
win10v2004-20230221-en
Behavioral task
behavioral11
Sample
InstAccountsManager/Rucaptcha.dll
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
InstAccountsManager/Rucaptcha.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
InstAccountsManager/System.Data.SQLite.dll
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
InstAccountsManager/System.Data.SQLite.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
InstAccountsManager/Updater.exe
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
InstAccountsManager/Updater.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
InstAccountsManager/WebDriver.Support.dll
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
InstAccountsManager/WebDriver.Support.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
InstAccountsManager/WebDriver.dll
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
InstAccountsManager/WebDriver.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
InstAccountsManager/chromedriver.exe
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
InstAccountsManager/chromedriver.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral23
Sample
InstAccountsManager/x64/SQLite.Interop.dll
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
InstAccountsManager/x64/SQLite.Interop.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
InstAccountsManager/x86/SQLite.Interop.dll
Resource
win7-20230220-en
Behavioral task
behavioral26
Sample
InstAccountsManager/x86/SQLite.Interop.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral27
Sample
InstAccountsManager/xNet.dll
Resource
win7-20230220-en
Behavioral task
behavioral28
Sample
InstAccountsManager/xNet.dll
Resource
win10v2004-20230221-en
General
-
Target
InstAccountsManager/Updater.exe
-
Size
695KB
-
MD5
b6fc23f49e8d892f0b77e14f843ea0d9
-
SHA1
f4f336800a86b1b346534c75b7a684a33261fb6e
-
SHA256
381d4caa115d0a12e8864d433d6001da997f8b712e7e67c850a221176a2e973b
-
SHA512
4acf92349ff9da8bad630a4692150de65a06348254f7c04c7b31fc7c1bb958cb94ca1b36c295c8861854e07d2b4a6f45c15c5b9ac01a5f597fb4a2f69e54b72a
-
SSDEEP
12288:n0cdiUCsJSwYMKtsz+Y/iJH96nFGCi+WxlX+1:/Pctsz+Y/GH96nF0+WxlX+1
Malware Config
Signatures
-
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\6521fbf5-fd40-478b-92f6-bdeae7aab0ec.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20230513153606.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid process 4452 msedge.exe 4452 msedge.exe 1792 msedge.exe 1792 msedge.exe 1184 identity_helper.exe 1184 identity_helper.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 1792 msedge.exe 1792 msedge.exe 1792 msedge.exe 1792 msedge.exe 1792 msedge.exe 1792 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Updater.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 2016 Updater.exe Token: 33 1668 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1668 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msedge.exepid process 1792 msedge.exe 1792 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Updater.exemsedge.exedescription pid process target process PID 2016 wrote to memory of 1792 2016 Updater.exe msedge.exe PID 2016 wrote to memory of 1792 2016 Updater.exe msedge.exe PID 1792 wrote to memory of 1340 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1340 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 1504 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4452 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4452 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe PID 1792 wrote to memory of 4416 1792 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\InstAccountsManager\Updater.exe"C:\Users\Admin\AppData\Local\Temp\InstAccountsManager\Updater.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://perfect.studio/docs/FAQ/cannot-update2⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd4,0x108,0x7ff92a9b46f8,0x7ff92a9b4708,0x7ff92a9b47183⤵PID:1340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,10562124834018616159,4212274862755601283,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:23⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2008,10562124834018616159,4212274862755601283,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2732 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2008,10562124834018616159,4212274862755601283,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3180 /prefetch:83⤵PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,10562124834018616159,4212274862755601283,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:13⤵PID:2888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,10562124834018616159,4212274862755601283,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3652 /prefetch:13⤵PID:1652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2008,10562124834018616159,4212274862755601283,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5324 /prefetch:83⤵PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,10562124834018616159,4212274862755601283,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:13⤵PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,10562124834018616159,4212274862755601283,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:13⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,10562124834018616159,4212274862755601283,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6204 /prefetch:83⤵PID:4820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:3600 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff669205460,0x7ff669205470,0x7ff6692054804⤵PID:2656
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,10562124834018616159,4212274862755601283,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6204 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,10562124834018616159,4212274862755601283,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:13⤵PID:4836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,10562124834018616159,4212274862755601283,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:13⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,10562124834018616159,4212274862755601283,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5188 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:3540
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4484
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4bc 0x4981⤵
- Suspicious use of AdjustPrivilegeToken
PID:1668
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5b8c9383861d9295966a7f745d7b76a13
SHA1d77273648971ec19128c344f78a8ffeb8a246645
SHA256b75207c223dfc38fbb3dbf03107043a7dce74129d88053c9316350c97ac26d2e
SHA512094e6978e09a6e762022e8ff57935a26b3171a0627639ca91a373bddd06092241d695b9f3b609ba60bc28e78a5c78cf0f072d79cd5769f1b9f6d873169f0df14
-
Filesize
152B
MD591fa8f2ee8bf3996b6df4639f7ca34f7
SHA1221b470deb37961c3ebbcc42a1a63e76fb3fe830
SHA256e8e0588b16d612fa9d9989d16b729c082b4dd9bfca62564050cdb8ed03dd7068
SHA5125415cd41f2f3bb5d9c7dadc59e347994444321cf8abe346b08e8c5a3fc6a5adae910eda43b4251ba4e317fbb7696c45dba9fd5e7fa61144c9b947206c7b999c4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize432B
MD55d8731ff9bd1e041e01f5e060bc8c199
SHA184ec5198152001181c835c3275e07d7430320f07
SHA256ec61bc809ce684cf87801162762a58e1068562cda8d4a006fea13c1cfa5f352a
SHA512739986e6f1f64154982bc17e12eb69bc7a654c5744be8b32c6d5b8344e6e0e92f11d74bf708daa66893766878c3882ceddcf518071f14d47496b385b81a7a73b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5f98b17ba3f33cfdb8aa24825e2f5e0e4
SHA16b56f4de45ed47908711f66630dfe73d411916fb
SHA2569369bd2d77d94441ba9e562e8a753b8d9a3045136bf45a965ae63a24ee5f9b57
SHA512724def85ae66aa2c20c0b04af3579a5bbdc42e60f0ff9c228b725835eb7ea771d4176d8c747cbf291617d87da8706a007d77817093b6edfba8ef6b655b4e4577
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
2KB
MD5882a24ca4b407273bec9122a9ea199b7
SHA1bd9853af812fcb0b059f822c3bde2161375da3c5
SHA256d3599c1b7f2092ffdde8270bea6287e29651f3dcc23378856586e5510ae4952d
SHA512333143c8dc2a057be952f35cf514b69927e78758c91ebee61e32f3f3ec710f01b8cdbe1b3ff6402ec296f88fa12c6039085d04a27863a8c5522b783e5cdeeb1f
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
753B
MD544f866025541f7e8b82b04a705bce747
SHA15a0637301b45d485fdb08443f6e94a1d6177483b
SHA256df3398381526b42868e196d65e0cf1240850b25107541eb0aac8b621ee301213
SHA512f06928732cfc7e1912a527594f4a00bff83603a2248c7b816ff0a17d6ac744f3dbbbf25671f9ff3db4e890731db9e869cbdef64bb685bee1bf7585963a2aebf1
-
Filesize
4KB
MD5cdc567c611936abe63aededced2d9111
SHA16cc8bb76bb9d9d135d4594c65256870f48e85d29
SHA256ab50de7d60567265c79824102e7fbf9bf7ba05d181a8e88a19b4a3d62c6d9f98
SHA512d4e39024ac7365371ffc8ba84ef19f6361dc24a601d2e1d50978cc23864ecb64e2f0199a3e4fcb085db955c2fdb6be9bf6dafe05bac36514d22bb06547d26fe8
-
Filesize
5KB
MD56dbce113684f9ea335bf023a7be1bf97
SHA15f5a2d232fbca96738d6a807eb4502b918873970
SHA256bbc2ab78bf67ee5c5a1c2419579785c2377cc137b89937b93416f9a00ac3a18f
SHA512bee537b1d2830e93136f89174da783587af3c521476cabb85b0d294b29396d22ab54f2ccad4e61071bdf6d2f1423ff7af822618965112eb6f031624b3aaaf54c
-
Filesize
5KB
MD5d6fbcb9d6d15bbea22d9caf2efd53834
SHA1b0ac592df5c7344d2c9913b2592197dec28a1301
SHA25682452ae6c00f8376ac32a11150350fe5ed0a1d6d9f406856823abfeabe761dc1
SHA512ebc9c8fabe288d6c162867f08083ecabb99d3020c6be89124f3b681dd548ecfaa860d2aca40748a4fee0d32b41964bbc25de2ad9a7b7db67bd604a8e72b1e908
-
Filesize
24KB
MD560b345592703258c513cb5fc34a2f835
SHA139991bd7ea37e2fc394be3b253ef96ce04088a6d
SHA2567e358b4f7553c9385e8eb2c5692d426bc257bbd4c0213e6c69294459734f6300
SHA5120346fb4096eb285ab0fdf7e7ec38c4daf7bbb0c506f09975eb2290121d169a34c886fca342c3e06371cb697f2753a697ca4f72af7817ed340eee6063897110a5
-
Filesize
24KB
MD51e5ba0451ff36f3ea9e13836ff06ff26
SHA129d9432a220b56a8aff2ec973bd6006dad895117
SHA256be939c53dedb05948868aab0d04a7a31d9883884262e1da601e23cf95ca80951
SHA51210247ac659e1ad79d1984e617f9ded79cbddfe9c69177968f385729cf7d934c3ca82d4da8ad5dc025336b2ffdb0fbb7629fc0c400896304a5a71a001d030ee9c
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
9KB
MD5499718b21f108f2486fee3ac63f34b4e
SHA1a5df87fb419b3802b5280a16aa29551be2e913f1
SHA256f1a1b6a7d08da4d4339b5743ede342c9d3dc2c960f6bab4ea304ba193fee7a3d
SHA512ae68082ef906cb36dbf4063749a5b5ae464e9446fb154735da0d846e233383c091c1f01c9a05ab1b759f713b75e4b14b2decbb3dff8d600891c09603b177a656
-
Filesize
12KB
MD52ee4931d2c70d3ea2f42d1ed3fed68ca
SHA1a18662e36262bc19c5dac7a82dd74a212c822989
SHA2560b2bef0d279531419dd280df16888403c22c6cf94708b279743a92e2e003745b
SHA5126cf19f95d0cb0df32143eb52f716f73c4dac8aa97ba544e3b254626305423c3f74102a08c957c0b947945ccfa063d4878da28b128389751b16446d2441dfc178
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5ddfd8418add13adcd1440f9c9fd259a5
SHA1361b59a18eae2d87af731c8e152423138f7eafb8
SHA2563f63d0663f33847999403a65619fd6a0cf5ffcf389bc3b070556583133dab727
SHA512ef3720cd5777c7c26e8044e8dd0143248beff2dbfecb5cd1a35ccf6a204a1998a910132cc3f84ec3df24a9eb3957f68cab2a0275fb68f1bb3cf91a1d672caaea
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e