Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 17:58
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
xenorat
127.0.0.1
velo.cc
-
delay
5000
-
install_path
appdata
-
port
1234
-
startup_name
C:\Program Files
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation velo.cc woofer.exe -
Executes dropped EXE 4 IoCs
pid Process 3272 velo.cc woofer.exe 924 velo.cc woofer.exe 1812 velo.cc woofer.exe 5784 velo.cc woofer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4916 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 180054.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\AppData\Roaming\XenoManager\velo.cc woofer.exe\:SmartScreen:$DATA velo.cc woofer.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 4732 msedge.exe 4732 msedge.exe 1072 msedge.exe 1072 msedge.exe 4484 identity_helper.exe 4484 identity_helper.exe 640 msedge.exe 640 msedge.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 6004 msedge.exe 6004 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe 3768 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: 33 3168 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3168 AUDIODG.EXE Token: SeDebugPrivilege 5456 taskmgr.exe Token: SeSystemProfilePrivilege 5456 taskmgr.exe Token: SeCreateGlobalPrivilege 5456 taskmgr.exe Token: 33 5456 taskmgr.exe Token: SeIncBasePriorityPrivilege 5456 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe -
Suspicious use of SendNotifyMessage 58 IoCs
pid Process 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 1072 msedge.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe 5456 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1072 wrote to memory of 4700 1072 msedge.exe 84 PID 1072 wrote to memory of 4700 1072 msedge.exe 84 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4076 1072 msedge.exe 85 PID 1072 wrote to memory of 4732 1072 msedge.exe 86 PID 1072 wrote to memory of 4732 1072 msedge.exe 86 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87 PID 1072 wrote to memory of 4760 1072 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mega.nz/file/hOMl2ZBA#C-xrpXG20V_3G8w70MWXNf6Wsgb_L1ZSBmP8Ax7oMjc1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe24ff46f8,0x7ffe24ff4708,0x7ffe24ff47182⤵PID:4700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:22⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:82⤵PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:12⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5312 /prefetch:82⤵PID:4236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5680 /prefetch:82⤵PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5680 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5852 /prefetch:82⤵PID:2228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:12⤵PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6304 /prefetch:82⤵PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:12⤵PID:2256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6044 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:640
-
-
C:\Users\Admin\Downloads\velo.cc woofer.exe"C:\Users\Admin\Downloads\velo.cc woofer.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- NTFS ADS
PID:3272 -
C:\Users\Admin\AppData\Roaming\XenoManager\velo.cc woofer.exe"C:\Users\Admin\AppData\Roaming\XenoManager\velo.cc woofer.exe"3⤵
- Executes dropped EXE
PID:1812
-
-
-
C:\Users\Admin\Downloads\velo.cc woofer.exe"C:\Users\Admin\Downloads\velo.cc woofer.exe"2⤵
- Executes dropped EXE
PID:924 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "C:\Program Files" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE128.tmp" /F3⤵
- Creates scheduled task(s)
PID:4916
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6628 /prefetch:12⤵PID:1012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:12⤵PID:3692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:12⤵PID:232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:12⤵PID:3112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,10512126148792075906,16441998752141122103,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6552 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3768
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4856
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4456
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x49c 0x4bc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5456
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5464
-
C:\Users\Admin\Downloads\velo.cc woofer.exe"C:\Users\Admin\Downloads\velo.cc woofer.exe"1⤵
- Executes dropped EXE
PID:5784
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault9b8cafach7d31h4a4chb6e9h4ffeead7bb881⤵PID:5572
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffe24ff46f8,0x7ffe24ff4708,0x7ffe24ff47182⤵PID:5564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1500,5864449825414023963,1354035592506102822,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:22⤵PID:4336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1500,5864449825414023963,1354035592506102822,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:6004
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5916851e072fbabc4796d8916c5131092
SHA1d48a602229a690c512d5fdaf4c8d77547a88e7a2
SHA2567e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d
SHA51207ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521
-
Filesize
152B
MD536bb45cb1262fcfcab1e3e7960784eaa
SHA1ab0e15841b027632c9e1b0a47d3dec42162fc637
SHA2567c6b0de6f9b4c3ca1f5d6af23c3380f849825af00b58420b76c72b62cfae44ae
SHA51202c54c919f8cf3fc28f5f965fe1755955636d7d89b5f0504a02fcd9d94de8c50e046c7c2d6cf349fabde03b0fbbcc61df6e9968f2af237106bf7edd697e07456
-
Filesize
152B
MD5514510c063e564a423a5f4c18790c9f9
SHA14485ee8f643e1de9b2c6116d24681c20f61f9d05
SHA256a9ae95fa6c25d086569c90eb67a67c299f0ebfc7986192def5d29740be1d2b45
SHA512a11102e8b535731db04dfd1f0ce818f2f4b6659475a5120a01c80cca3a3c0242aeb229d16baad0d7809f65cb3da5f6b855f8ba317585ffbb6f105bfe23a1df05
-
Filesize
152B
MD51e3dc6a82a2cb341f7c9feeaf53f466f
SHA1915decb72e1f86e14114f14ac9bfd9ba198fdfce
SHA256a56135007f4dadf6606bc237cb75ff5ff77326ba093dff30d6881ce9a04a114c
SHA5120a5223e8cecce77613b1c02535c79b3795e5ad89fc0a934e9795e488712e02b527413109ad1f94bbd4eb35dd07b86dd6e9f4b57d4d7c8a0a57ec3f7f76c7890a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5cd9612c9e59ff69a5e969a835e9bfe32
SHA19d97f612588a023bd578247e0be19410ea092dc3
SHA2565dcf409621f769fecad8dd1f0645d855acddfdf5ffeba0e64a26711ed32f3a89
SHA5122b4fb42dce339886353a1c70b2356910e40a8d06b415a8e0ef4d90df3e21765954f1820dd1b9484bc6852f79f1b698d77af3ee823023f349a988279e115a5aa4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
188B
MD5008114e1a1a614b35e8a7515da0f3783
SHA13c390d38126c7328a8d7e4a72d5848ac9f96549b
SHA2567301b76033c2970e61bab5eaddaff5aa652c39db5c0ea5632814f989716a1d18
SHA512a202fc891eace003c346bad7e5d2c73dadf9591d5ce950395ff4b63cc2866b17e02bd3f0ad92749df033a936685851455bcdbfad30f26e765c3c89d3309cb82b
-
Filesize
6KB
MD505d3e1afef5656d0b1241252d566776f
SHA15fa16b59d8b4d52fbe800639c6d8883782316f02
SHA256a09de66c9506b0fa25567b431dc89c7abbd11f3e87e3f1d9b0a7e5017c9f7de2
SHA5123e4c1217f3cca5baaf85afc9029161f7e61af0150baab32d99f1b94f62fe5cd7fa64d304bb35da47530e7f7c8e5d7ec64a8a239a4883e77207a6478eff17fc56
-
Filesize
6KB
MD513509284f195087a118d70bce753dc22
SHA1593d238ffebf89961bf58d47bcd094bc800248de
SHA256155f0b87ace0e33e201503e11a938e099d82b571f9208d41e22952890f1427c1
SHA512a5536e5dda238f967abdea2704279114e346e54e1f6c75c174997066778c0c5028b07ceb029f4a93ebcef3897eb602e8d2941dd7dced907cad707c6a58a50dcd
-
Filesize
6KB
MD5955192a69a4e02add651f1e72b20656e
SHA196086f19294112ef64a578e02eee06c0ea1c4745
SHA256d12ac250663a183b4d947dfb4d1abc34451ccbd23303b66d0bf57101a1f333e6
SHA5128a946bad4eb88fd387bb0c39c1e47284d1b66402b569e353179b3e34ead2f2343f72f689225c1a8cd897051851eb6f5c93077644152e282d25ec6244477ced6e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD51b09a337866a286546dd719a520caa0f
SHA15cac0ad00188cae4bd33df3723bae786619d2d38
SHA256538d73896aae7cc7c93ab74efc7117bd50b81d53b1027380d113d558811c4231
SHA512790a28e9bc34f01c9b630ef25b1321429a30dd7b2a387507df432fd56eb0087b92ecd7b86f62daaae3e325aa4c84be21e3e110f7e6943ac589f24189b85d9d56
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57d35d.TMP
Filesize48B
MD52577d2c3a549da136ebf6dee68f4f6d5
SHA1edc7287c7b0d644fc106fe26e8fa179d2b5e4b18
SHA256d3fdfa11e35ad0590cd6bcf8783485faac3b4c06964df5e2c167a047f9298b55
SHA5126b8bebb2c5a09805bd22ec6455ab562e0cab052e843cbca0e890248438134379b50383c3115fe69d7e641fe4315499f8deb7584542baa8190699a7ad9d61e917
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD551fbde2aafe39c60336cdf1187514e90
SHA124d6c3ed50ad13c116c7d0b0404058f82d4a41b4
SHA256f2dd977da44bc6952113549929e36be6a2914b9606d9fa0e5dd085d9904f954b
SHA5120e74c692ae6a3440039d77b3bbf9503a0e7c75e6e65ef4bea3ef119ad471e3d4c5c344893b7c86720b94533502ca08eb6dd52e32fe52c452dfd579cd8ea61de9
-
Filesize
12KB
MD52579301c74c927c2fe3ef65122225adc
SHA191c7655cc18e93c9dbd94d94ab7138910ed80be1
SHA256e4aebc52d1f2615eac84e1abc74e6b56a9d7caf53ec061ee4249ea8470686448
SHA5120a86c518d9c4c0c30a9d2307a7519273583efb0492026c16673b7b7c3a15c8365d324c5b425ba2abb641d793a198d3cc11cc1c57cb654eb05643cef54d0f9cd8
-
Filesize
11KB
MD5d058a1f647dca026c768b389e959f266
SHA1b1eca328079f81c00fd48758ed6b1b9eaa10ae4b
SHA2568a248fab7aef452404cda55632c4d35bf3f3683393171f63e592005e0070fb18
SHA512290c109ad5f0687e182cd8a6b3d76fc0fc131bd5fe7880f003716cf16653210e5b309185fa02874ac381678be31b32003188cb5f793b13214a1183b06a21e53f
-
Filesize
11KB
MD5ba5ac7e4f1084f8d72c09d3c989eb5b3
SHA104499eaff0b7dac29945c271b5d9a19f8816aade
SHA2565864c351ad240c980c40c1ecc789ec9243499f8afdada68eb832b44c59483c36
SHA512d19bab235bbb1ddb150641a43de829d071bdc62626839cb6ada7f893dc68175ef30ba674ef72bb35e5978055537824038260230a298fc434622642e253338120
-
Filesize
11KB
MD50084b5fa44b83c932527fe31f2baedc1
SHA126b63657799a0df3f47dbff81dc01aa7c5de5038
SHA256db890121a0b45067c1be53088dd5148d2d386faebb74bf5393dcf54ee477e9a3
SHA51262bef0a17719db1c5df94a837e4c7d89d7b1d6b2ed01f2dc871a28afec5a8069197ebe17174eb20195ae237671f6a5b6f89fa97ad10a7e21cc89cd56a9b158bb
-
Filesize
1KB
MD5bcc5c21682fc5dbfdf580cb33c36df8a
SHA1e3c3f305147782c12b292dbf3a86c55afadf297a
SHA256f8e15510736de4adb47e7b8c166ef75d0f584afe51134df3c514d4e93d55a286
SHA512fa15a7e8e4a9ab9613197e8b5fccad11c68c593bf87e8dbd825cf97e963f3157dea14696d80cdb34dc49c88b53449498112a8cff97624a76931f2affe7788388
-
Filesize
45KB
MD5aa4a81a43d3387b5722962c6b20eafe4
SHA13c756eb7effc0de8f6c3f80b148993a7435fd58c
SHA256b7b38aad03870a3b95dff895820848f6c5635447fb2b52d9031c4e29a807af11
SHA512f7aa2a651be8ba026e10a8a19d90c1202d72a7958897c7e8ae79b0ead5fc9fe5bb0b91d238157d734a250d41651f88bbf80b913c68b3d4e4d69d43470f077c83