Analysis
-
max time kernel
143s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 20:20
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7313933025:AAHouyLOfu1tAXngtnciu-autL9gI2FqI-I/sendMessage?chat_id=5597821522
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
TelegramRAT.exerat.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 2 IoCs
Processes:
TelegramRAT.exerat.exepid Process 5344 TelegramRAT.exe 5764 rat.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rat.exedescription ioc Process File opened (read-only) \??\D: rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 5716 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 2 IoCs
Processes:
msedge.exeTelegramRAT.exedescription ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 44418.crdownload:SmartScreen msedge.exe File created C:\Users\ToxicEye\rat.exe\:SmartScreen:$DATA TelegramRAT.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 5540 schtasks.exe 6008 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
rat.exepid Process 5764 rat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exerat.exepid Process 1288 msedge.exe 1288 msedge.exe 468 msedge.exe 468 msedge.exe 4440 identity_helper.exe 4440 identity_helper.exe 5228 msedge.exe 5228 msedge.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe 5764 rat.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid Process 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
AUDIODG.EXETelegramRAT.exetasklist.exerat.exedescription pid Process Token: 33 4756 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4756 AUDIODG.EXE Token: SeDebugPrivilege 5344 TelegramRAT.exe Token: SeDebugPrivilege 5672 tasklist.exe Token: SeDebugPrivilege 5764 rat.exe Token: SeDebugPrivilege 5764 rat.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
Processes:
msedge.exepid Process 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe 468 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid Process 5764 rat.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 468 wrote to memory of 1188 468 msedge.exe 83 PID 468 wrote to memory of 1188 468 msedge.exe 83 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 3308 468 msedge.exe 84 PID 468 wrote to memory of 1288 468 msedge.exe 85 PID 468 wrote to memory of 1288 468 msedge.exe 85 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 PID 468 wrote to memory of 1352 468 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mega.nz/file/8jVhQAhC#ODXNzG4x8v3YT9b76ZytNrFdz4zBOX7t4ANzja-Akw01⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffade5446f8,0x7ffade544708,0x7ffade5447182⤵PID:1188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:22⤵PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:82⤵PID:1352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:1576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5464 /prefetch:82⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5464 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:12⤵PID:2232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:12⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:1508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:12⤵PID:2100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5692 /prefetch:82⤵PID:3956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5148 /prefetch:82⤵PID:2792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:12⤵PID:1684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6404 /prefetch:82⤵PID:5124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6060 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5228
-
-
C:\Users\Admin\Downloads\TelegramRAT.exe"C:\Users\Admin\Downloads\TelegramRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:5344 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:5540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp28C1.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp28C1.tmp.bat3⤵PID:5596
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 5344"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5672
-
-
C:\Windows\system32\find.exefind ":"4⤵PID:5680
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak4⤵
- Delays execution with timeout.exe
PID:5716
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5764 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:6008
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,9989317638064718367,17261023864895389690,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4628 /prefetch:22⤵PID:5456
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3048
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3576
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x510 0x52c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5d7114a6cd851f9bf56cf771c37d664a2
SHA1769c5d04fd83e583f15ab1ef659de8f883ecab8a
SHA256d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e
SHA51233bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8
-
Filesize
152B
MD5719923124ee00fb57378e0ebcbe894f7
SHA1cc356a7d27b8b27dc33f21bd4990f286ee13a9f9
SHA256aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808
SHA512a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD50e24b77d81d72642704d52a9948729d0
SHA1991ee7ca40a3fc3536bacc0102444f4edf00dc05
SHA256bb337e6522dc51955ad23acf13af39a72c264c50857e9658c55b1eb979480fdf
SHA5125ed104ddb868ac49755cc426d705ec06a07eccb1cc48fcc9e04d9838957550c59c8fd2d1943b086e1ba2248beee1bd15eb9b2f9ed12645f62eec3a8d72f49f8e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
188B
MD5008114e1a1a614b35e8a7515da0f3783
SHA13c390d38126c7328a8d7e4a72d5848ac9f96549b
SHA2567301b76033c2970e61bab5eaddaff5aa652c39db5c0ea5632814f989716a1d18
SHA512a202fc891eace003c346bad7e5d2c73dadf9591d5ce950395ff4b63cc2866b17e02bd3f0ad92749df033a936685851455bcdbfad30f26e765c3c89d3309cb82b
-
Filesize
5KB
MD5c6622b5ab395dd9aa522149e3bbbf1e4
SHA19d3e5503e8d6d996042d598abf57f278a5cbc77a
SHA2560f78b957453a8d6ad8c951bf114dad7472e09e3565d6c0cf3e34a179c4042fd2
SHA512c2929e46fdcd620676c18e95d0a94920ca8b8fd7d642e117e58147b00654c4bba8339ff7d13920ab230e56a6273990e50c14fb71dfc2f4ca2d370c729d347800
-
Filesize
6KB
MD59a414b7cde2e0539d02a22a21d4e9831
SHA15633c934bb1d6a733a5789a091b43f7111e99870
SHA256d2a2a7dd6a8239f90e15a2a77306a77dfe55229383d86bd55377dc406a5d15b3
SHA512add1088c32dbe2568ca4bf506aeb5ef42cd325925bff4d6583baf74adb34a34c42808c29c54b4534d2defe37c625d61ddb2a1bde22043eb7e8f68a2d24055ad2
-
Filesize
6KB
MD5be5d5cb240cb292bb27324a2885f1891
SHA11cfa7607b26717be0c73dd47a37f1c4aa69dc069
SHA256a01e1b9da709081275f8de6887b22c51142a12c2b3723f5180643bf389672718
SHA51226c46aa2a570f59110b6aad255f467f3fc32d254b4ca913159c159cd0025ef253c48aab206c77d79f4232aaa87678f2e6d6a91d014ebaee45b7ded160c536292
-
Filesize
6KB
MD527bc68dd93c4f326ee5c30fd1587c237
SHA16e9c7a4e57a1fa2aca6a0be6d9b1ca9311caa518
SHA25680bf182990b762dc5e1aa765c2ab959acfa93caa478af8a245650bab0bdcf0db
SHA512b008be9ec749f1835af7a99408dfd28f78254663166a519af07fa0bf51eb9debb72998da864513e115355a130d9d877545cca7dbdef6dfea7194482a531ba015
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD571f9f7240d42d055fa16171cafe62fd9
SHA138de1d58571d137014b63817c361aad52f1ec527
SHA256b6ebe904611730926abc3b8c1c1e620096df5677a5e935197b9ed47815c8b520
SHA51279944799fbd4e556aa8896e5035db5812743a0160c3c7f4b71818d5d5ea36d79aa5eaa61a8d5501d04c183e2779ea9a779c264625520ca604ed535066d02b244
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe583573.TMP
Filesize48B
MD5d69cfc04abb1f45fddad5746e2540ce6
SHA1ff52ca8adaf4614c7b5243270ee98547c40c671a
SHA256241bd3f4066dd2c0c90b192fb02da7ae8d6979d11c322d49a654bb3d6927c179
SHA512cd12d737becabf2806c49137b36716c842af0c4e37391f3269722c417e36995d5e565913214d5363bb942dccae609521376bce42d9e3193688e4340fe72e390d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5250418e8e251d1842f2f90d29e556d4c
SHA1c8c4c026ef160d4f878fd72312fb679b4d9cf5e8
SHA2569ba7a4096e9707755a845c2540fd3abf7b99a0515ffe922031252b7b4001ca84
SHA5123873d97767dad48d98bf8a1a47aff4ef9f1d9185b5c15c9375494e733bbc0c77361ca1ad3b475a241ccdd6b41bddb5b7af877e5aa3b437039ad411db75f7d234
-
Filesize
10KB
MD520fb3de75af8283ed7587e7a04247bbb
SHA1699922b51dee1b5b2ef530141e2f78cedc72994c
SHA256480c00e3098ad98c832f869c063e00d2972e1fa252e14e46520c11a5c9506a04
SHA512ed285e11ba5f771f0f1dd25bfcf0e184bf97656ddfa11796093c5af47e74918fc65501f88562db894f3e80afa4b876f5c8e22b165cc19239615e2844236697cd
-
Filesize
10KB
MD557b2deae0834ea929e095dfa44a0d57d
SHA145942635d2b3a81642248615c541f28ca36a085f
SHA256edeeb698d0edf5e7f411a5cbd91fe4cf0f008cf04734266bc147cd4dfc52e277
SHA512927776ab5a8eac375167e5e3a84d5775be2832ac148f40735a059598eca9b3d2d732f72b1ca1f5bfdf75c630178700be78eff6645ab68d975198bd11df94695e
-
Filesize
188B
MD58a74b94570024d8850aca0899edef014
SHA1a32fbf0a2431dad2d3c9930f9792f02d0d08fd7a
SHA2563545b7f7b22ff2a431fbb5def61a3542b68b4cb7abd656329e5f82c58a1abb6e
SHA512868014b3ab0e98f90f678e980314b047663a8efaff6fc061dde55c7965c9899ecc27a6d94af17f9e5911dce1b2ff71942a0e0bdb7f0be8886989bd338117da34
-
Filesize
111KB
MD59c6f004d573a9660f4201028b795cfad
SHA1235d54b393067c9ebceaf89c25877f8f310bb037
SHA2563e37cefc156c265e1b048f8f59caf0e87c9bd097e9a43d4c0eeb2f05999add5b
SHA512ddc6c0856576611329be1ca108c2d97854a6efef1bc3ad3d4266c562b8ff92a31990dbe4d3cbce57c13f733bdbfd9d3e98a8200929ced2f26b4c63743bb08ef5
-
Filesize
33B
MD589c9a589d7a96540bd6a1d451792f552
SHA15dda24a07efa2cda7dae5cdae661b0c9f4b5d004
SHA25617080cdb0dd17bddb0f308d62f2f227b0f1b0a217f6268d28722d74daefe9618
SHA512e924b0fe866472fe52e783d948d2a0fe9f337072614e7857b18fc56ba47a715e88ba7b3a8907a607622137ac22f9693c58807afa961a1c3d78ffa0346ac153f3
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e