Analysis
-
max time kernel
1397s -
max time network
1394s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01-07-2024 16:33
Behavioral task
behavioral1
Sample
RobloxCheat.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
RobloxCheat.exe
Resource
win7-20240611-en
Behavioral task
behavioral3
Sample
RobloxCheat.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
RobloxCheat.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
RobloxCheat.exe
Resource
win11-20240508-en
General
-
Target
RobloxCheat.exe
-
Size
61KB
-
MD5
1173330bc76af605137db64a6377f523
-
SHA1
09713c6e32cc1304dcb40604a1695d7830ceffe3
-
SHA256
f9893dff26df005089614d3b3f3de8b9a9b1a67cd2081345c1973f420350eac7
-
SHA512
57baf32951fb5f23758154eee655773de8d1a11552a97ea8bf52368c2d8d4869ef410ed76f29575aebb09e5454bd5844863fbdeb05952f2b0e76091712b32b24
-
SSDEEP
1536:oHdD3qptlFkbr9H8pV2Vi6lMVOElJJuJXc:Kxq3kbrx8pMVeOElJcJM
Malware Config
Extracted
xworm
amount-acceptance.gl.at.ply.gg:7420
-
Install_directory
%ProgramData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral4/memory/2220-0-0x0000000000480000-0x0000000000496000-memory.dmp family_xworm behavioral4/files/0x000c0000000233ee-59.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1732 powershell.exe 3160 powershell.exe 1160 powershell.exe 2924 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation RobloxCheat.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk RobloxCheat.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk RobloxCheat.exe -
Executes dropped EXE 23 IoCs
pid Process 1328 svchost.exe 2748 svchost.exe 2912 svchost.exe 2036 svchost.exe 632 svchost.exe 2752 svchost.exe 4964 svchost.exe 1368 svchost.exe 1308 svchost.exe 4668 svchost.exe 2304 svchost.exe 5024 svchost.exe 1336 svchost.exe 4700 svchost.exe 408 svchost.exe 2816 svchost.exe 4196 svchost.exe 676 svchost.exe 2020 svchost.exe 4796 svchost.exe 2020 svchost.exe 4496 svchost.exe 2804 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\ProgramData\\svchost.exe" RobloxCheat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1780 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1160 powershell.exe 1160 powershell.exe 2924 powershell.exe 2924 powershell.exe 1732 powershell.exe 1732 powershell.exe 3160 powershell.exe 3160 powershell.exe 2552 msedge.exe 2552 msedge.exe 1252 msedge.exe 1252 msedge.exe 2800 identity_helper.exe 2800 identity_helper.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe 4640 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2220 RobloxCheat.exe Token: SeDebugPrivilege 1160 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 3160 powershell.exe Token: SeDebugPrivilege 2220 RobloxCheat.exe Token: SeDebugPrivilege 1328 svchost.exe Token: SeDebugPrivilege 2748 svchost.exe Token: SeDebugPrivilege 2912 svchost.exe Token: SeDebugPrivilege 2036 svchost.exe Token: SeDebugPrivilege 632 svchost.exe Token: SeDebugPrivilege 2752 svchost.exe Token: SeDebugPrivilege 4964 svchost.exe Token: SeDebugPrivilege 1368 svchost.exe Token: SeDebugPrivilege 1308 svchost.exe Token: SeDebugPrivilege 4668 svchost.exe Token: SeDebugPrivilege 2304 svchost.exe Token: SeDebugPrivilege 5024 svchost.exe Token: SeDebugPrivilege 1336 svchost.exe Token: SeDebugPrivilege 4700 svchost.exe Token: SeDebugPrivilege 408 svchost.exe Token: SeDebugPrivilege 2816 svchost.exe Token: SeDebugPrivilege 4196 svchost.exe Token: SeDebugPrivilege 676 svchost.exe Token: SeDebugPrivilege 2020 svchost.exe Token: SeDebugPrivilege 4796 svchost.exe Token: SeDebugPrivilege 2020 svchost.exe Token: SeDebugPrivilege 4496 svchost.exe Token: SeDebugPrivilege 2804 svchost.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe 1252 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2220 wrote to memory of 1160 2220 RobloxCheat.exe 81 PID 2220 wrote to memory of 1160 2220 RobloxCheat.exe 81 PID 2220 wrote to memory of 2924 2220 RobloxCheat.exe 83 PID 2220 wrote to memory of 2924 2220 RobloxCheat.exe 83 PID 2220 wrote to memory of 1732 2220 RobloxCheat.exe 85 PID 2220 wrote to memory of 1732 2220 RobloxCheat.exe 85 PID 2220 wrote to memory of 3160 2220 RobloxCheat.exe 87 PID 2220 wrote to memory of 3160 2220 RobloxCheat.exe 87 PID 2220 wrote to memory of 1780 2220 RobloxCheat.exe 89 PID 2220 wrote to memory of 1780 2220 RobloxCheat.exe 89 PID 1252 wrote to memory of 1872 1252 msedge.exe 120 PID 1252 wrote to memory of 1872 1252 msedge.exe 120 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2640 1252 msedge.exe 121 PID 1252 wrote to memory of 2552 1252 msedge.exe 122 PID 1252 wrote to memory of 2552 1252 msedge.exe 122 PID 1252 wrote to memory of 4408 1252 msedge.exe 124 PID 1252 wrote to memory of 4408 1252 msedge.exe 124 PID 1252 wrote to memory of 4408 1252 msedge.exe 124 PID 1252 wrote to memory of 4408 1252 msedge.exe 124 PID 1252 wrote to memory of 4408 1252 msedge.exe 124 PID 1252 wrote to memory of 4408 1252 msedge.exe 124 PID 1252 wrote to memory of 4408 1252 msedge.exe 124 PID 1252 wrote to memory of 4408 1252 msedge.exe 124 PID 1252 wrote to memory of 4408 1252 msedge.exe 124 PID 1252 wrote to memory of 4408 1252 msedge.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RobloxCheat.exe"C:\Users\Admin\AppData\Local\Temp\RobloxCheat.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RobloxCheat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RobloxCheat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1780
-
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:632
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5024
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:408
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:676
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffa846446f8,0x7ffa84644708,0x7ffa846447182⤵PID:1872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:22⤵PID:2640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:82⤵PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:3996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:4004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:12⤵PID:840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4620 /prefetch:12⤵PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4344 /prefetch:82⤵PID:1548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4344 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4968 /prefetch:12⤵PID:2700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:12⤵PID:2880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4688 /prefetch:12⤵PID:4252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:12⤵PID:4456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:12⤵PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5000 /prefetch:12⤵PID:3932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4104 /prefetch:12⤵PID:1812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:12⤵PID:2456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1076 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,1221902765627589129,7574469037492561195,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2744 /prefetch:12⤵PID:4068
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1376
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3228
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2804
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD51173330bc76af605137db64a6377f523
SHA109713c6e32cc1304dcb40604a1695d7830ceffe3
SHA256f9893dff26df005089614d3b3f3de8b9a9b1a67cd2081345c1973f420350eac7
SHA51257baf32951fb5f23758154eee655773de8d1a11552a97ea8bf52368c2d8d4869ef410ed76f29575aebb09e5454bd5844863fbdeb05952f2b0e76091712b32b24
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
152B
MD54158365912175436289496136e7912c2
SHA1813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59
SHA256354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1
SHA51274b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b
-
Filesize
6KB
MD5c70fe8732f0507ccca9185b84e233ebe
SHA17ce59098be2c2a7eb67721791cb4cb3d1b9fb343
SHA25698ca703e4e7233f2aeacf7561d9e00e9915a2cc0ac21c573627d39b558aca874
SHA512aeae4618813ffa1f1423554218b3a0ae34015572f27419eb225ca57aa26009c5e4b609b0bb1e26848fed539d8598d06729bcd33e7e8139cdb2652c790b92f12a
-
Filesize
6KB
MD5f273d9b0d4043d76904d48c80bd780f7
SHA1ab5ec64fbe66dc14e2cf6c1b41ea091f442fe5b3
SHA256f10c0d782bd8df1d96c32c6a6ddfb5aa1507f97340d3b226bd05929d4e931715
SHA512b489d2db0684db5bcf87b9edb5cf21ec14b6d9056ac53227bcb4791af5e48de54110016fc7f25ee08a1853850f5e54a80dd70a779fb3df39a9d34c8fe0962ae9
-
Filesize
5KB
MD5ecd2ccd4eeb641d80dbab61733cb22ad
SHA11b003e18e267683b2a5d618c3b8d1f1c19c3e1c4
SHA256b37f4ab4ba163f6b6e0a3ee80467b89acd9e14b524a627d55f7fa27c37ee65f1
SHA512dcf1ae15b7d60fa705470d46343e279d2ac3ff981e34ea9ad93bd8876cbce49981d71a106978ee3c78c1888e86e136eb61dd743e2b378752a264b33e9a9de5ae
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
8KB
MD5e1b631c3d5da71f3f7c483df6b2f2928
SHA13256af03115d95487608f7e0fb79472f3b00abed
SHA2565a99a023afe1ab9ba4688cc155e962836cc6bd758fd71db1c1403a35693d4b28
SHA512f95e3c39de5b6410bf807363ffb0f75a2f80ad42084acdd259d865bb74ad1568edf78725ba001f131db758a59f7cee92a966913aaf953c317544062bca60ce96
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5a7cc007980e419d553568a106210549a
SHA1c03099706b75071f36c3962fcc60a22f197711e0
SHA256a5735921fc72189c8bf577f3911486cf031708dc8d6bc764fe3e593c0a053165
SHA512b9aaf29403c467daef80a1ae87478afc33b78f4e1ca16189557011bb83cf9b3e29a0f85c69fa209c45201fb28baca47d31756eee07b79c6312c506e8370f7666
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82