Analysis
-
max time kernel
147s -
max time network
157s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-11-2024 16:43
Behavioral task
behavioral1
Sample
mygame.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
mygame.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
mygame.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
mygame.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral5
Sample
mygame.exe
Resource
win11-20241007-en
General
-
Target
mygame.exe
-
Size
137KB
-
MD5
1a925fce50787a5028b73dd32e0c7dce
-
SHA1
7205d5c3d7efbc5805eb0b343a1bc83903e7589c
-
SHA256
00956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3
-
SHA512
ceec3fa381bbcb32fb520b876fac67defc2712fcf7dcbf4a69d50a227c8f81f1cbb3aac03fc0f2ac007105b9b378c5a1c405ec2b326bf284795c0ae0e85d93a8
-
SSDEEP
3072:6fjh7Fv9fjOwiBz65/M6If+3Js+3JFkKeTno:8hJv9AxBt25
Malware Config
Extracted
xworm
5.0
147.185.221.23:48450
2YsFPOHVMLfmF9px
-
Install_directory
%AppData%
-
install_file
Update.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/3704-1-0x0000000000730000-0x0000000000758000-memory.dmp family_xworm behavioral1/files/0x002c0000000450b4-63.dat family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 664 powershell.exe 860 powershell.exe 2408 powershell.exe 3908 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation mygame.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk mygame.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.lnk mygame.exe -
Executes dropped EXE 2 IoCs
pid Process 4632 Update.exe 5824 Update.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Update = "C:\\Users\\Admin\\AppData\\Roaming\\Update.exe" mygame.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\XBackground.bmp" mygame.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241104164509.pma setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\ebd63bd8-f822-4a66-907a-a2dbc9a34cc4.tmp setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 416 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 664 powershell.exe 664 powershell.exe 860 powershell.exe 860 powershell.exe 2408 powershell.exe 2408 powershell.exe 3908 powershell.exe 3908 powershell.exe 3704 mygame.exe 3644 msedge.exe 3644 msedge.exe 4612 msedge.exe 4612 msedge.exe 4160 identity_helper.exe 4160 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4612 msedge.exe 4612 msedge.exe 4612 msedge.exe 4612 msedge.exe 4612 msedge.exe 4612 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3704 mygame.exe Token: SeDebugPrivilege 664 powershell.exe Token: SeIncreaseQuotaPrivilege 664 powershell.exe Token: SeSecurityPrivilege 664 powershell.exe Token: SeTakeOwnershipPrivilege 664 powershell.exe Token: SeLoadDriverPrivilege 664 powershell.exe Token: SeSystemProfilePrivilege 664 powershell.exe Token: SeSystemtimePrivilege 664 powershell.exe Token: SeProfSingleProcessPrivilege 664 powershell.exe Token: SeIncBasePriorityPrivilege 664 powershell.exe Token: SeCreatePagefilePrivilege 664 powershell.exe Token: SeBackupPrivilege 664 powershell.exe Token: SeRestorePrivilege 664 powershell.exe Token: SeShutdownPrivilege 664 powershell.exe Token: SeDebugPrivilege 664 powershell.exe Token: SeSystemEnvironmentPrivilege 664 powershell.exe Token: SeRemoteShutdownPrivilege 664 powershell.exe Token: SeUndockPrivilege 664 powershell.exe Token: SeManageVolumePrivilege 664 powershell.exe Token: 33 664 powershell.exe Token: 34 664 powershell.exe Token: 35 664 powershell.exe Token: 36 664 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeIncreaseQuotaPrivilege 860 powershell.exe Token: SeSecurityPrivilege 860 powershell.exe Token: SeTakeOwnershipPrivilege 860 powershell.exe Token: SeLoadDriverPrivilege 860 powershell.exe Token: SeSystemProfilePrivilege 860 powershell.exe Token: SeSystemtimePrivilege 860 powershell.exe Token: SeProfSingleProcessPrivilege 860 powershell.exe Token: SeIncBasePriorityPrivilege 860 powershell.exe Token: SeCreatePagefilePrivilege 860 powershell.exe Token: SeBackupPrivilege 860 powershell.exe Token: SeRestorePrivilege 860 powershell.exe Token: SeShutdownPrivilege 860 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeSystemEnvironmentPrivilege 860 powershell.exe Token: SeRemoteShutdownPrivilege 860 powershell.exe Token: SeUndockPrivilege 860 powershell.exe Token: SeManageVolumePrivilege 860 powershell.exe Token: 33 860 powershell.exe Token: 34 860 powershell.exe Token: 35 860 powershell.exe Token: 36 860 powershell.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeIncreaseQuotaPrivilege 2408 powershell.exe Token: SeSecurityPrivilege 2408 powershell.exe Token: SeTakeOwnershipPrivilege 2408 powershell.exe Token: SeLoadDriverPrivilege 2408 powershell.exe Token: SeSystemProfilePrivilege 2408 powershell.exe Token: SeSystemtimePrivilege 2408 powershell.exe Token: SeProfSingleProcessPrivilege 2408 powershell.exe Token: SeIncBasePriorityPrivilege 2408 powershell.exe Token: SeCreatePagefilePrivilege 2408 powershell.exe Token: SeBackupPrivilege 2408 powershell.exe Token: SeRestorePrivilege 2408 powershell.exe Token: SeShutdownPrivilege 2408 powershell.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeSystemEnvironmentPrivilege 2408 powershell.exe Token: SeRemoteShutdownPrivilege 2408 powershell.exe Token: SeUndockPrivilege 2408 powershell.exe Token: SeManageVolumePrivilege 2408 powershell.exe Token: 33 2408 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4612 msedge.exe 4612 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3704 mygame.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3704 wrote to memory of 664 3704 mygame.exe 83 PID 3704 wrote to memory of 664 3704 mygame.exe 83 PID 3704 wrote to memory of 860 3704 mygame.exe 88 PID 3704 wrote to memory of 860 3704 mygame.exe 88 PID 3704 wrote to memory of 2408 3704 mygame.exe 92 PID 3704 wrote to memory of 2408 3704 mygame.exe 92 PID 3704 wrote to memory of 3908 3704 mygame.exe 94 PID 3704 wrote to memory of 3908 3704 mygame.exe 94 PID 3704 wrote to memory of 416 3704 mygame.exe 97 PID 3704 wrote to memory of 416 3704 mygame.exe 97 PID 3704 wrote to memory of 4612 3704 mygame.exe 109 PID 3704 wrote to memory of 4612 3704 mygame.exe 109 PID 4612 wrote to memory of 3908 4612 msedge.exe 110 PID 4612 wrote to memory of 3908 4612 msedge.exe 110 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 2544 4612 msedge.exe 111 PID 4612 wrote to memory of 3644 4612 msedge.exe 112 PID 4612 wrote to memory of 3644 4612 msedge.exe 112 PID 4612 wrote to memory of 644 4612 msedge.exe 113 PID 4612 wrote to memory of 644 4612 msedge.exe 113 PID 4612 wrote to memory of 644 4612 msedge.exe 113 PID 4612 wrote to memory of 644 4612 msedge.exe 113 PID 4612 wrote to memory of 644 4612 msedge.exe 113 PID 4612 wrote to memory of 644 4612 msedge.exe 113 PID 4612 wrote to memory of 644 4612 msedge.exe 113 PID 4612 wrote to memory of 644 4612 msedge.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\mygame.exe"C:\Users\Admin\AppData\Local\Temp\mygame.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\mygame.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mygame.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Update.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3908
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Update" /tr "C:\Users\Admin\AppData\Roaming\Update.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffa4dcb46f8,0x7ffa4dcb4708,0x7ffa4dcb47183⤵PID:3908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2224,15745115426365979154,15049912011275924399,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2236 /prefetch:23⤵PID:2544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2224,15745115426365979154,15049912011275924399,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2224,15745115426365979154,15049912011275924399,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2532 /prefetch:83⤵PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,15745115426365979154,15049912011275924399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:13⤵PID:3352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,15745115426365979154,15049912011275924399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:13⤵PID:2192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2224,15745115426365979154,15049912011275924399,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 /prefetch:83⤵PID:2100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:3084 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7cf5d5460,0x7ff7cf5d5470,0x7ff7cf5d54804⤵PID:2732
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2224,15745115426365979154,15049912011275924399,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,15745115426365979154,15049912011275924399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:13⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,15745115426365979154,15049912011275924399,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:13⤵PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,15745115426365979154,15049912011275924399,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:13⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,15745115426365979154,15049912011275924399,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:13⤵PID:5168
-
-
-
C:\Users\Admin\AppData\Roaming\Update.exe"C:\Users\Admin\AppData\Roaming\Update.exe"1⤵
- Executes dropped EXE
PID:4632
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1124
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1020
-
C:\Users\Admin\AppData\Roaming\Update.exe"C:\Users\Admin\AppData\Roaming\Update.exe"1⤵
- Executes dropped EXE
PID:5824
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
152B
MD50f09e1f1a17ea290d00ebb4d78791730
SHA15a2e0a3a1d0611cba8c10c1c35ada221c65df720
SHA2569f4c5a43f0998edeee742671e199555ae77c5bf7e0d4e0eb5f37a93a3122e167
SHA5123a2a6c612efc21792e519374c989abec467c02e3f4deb2996c840fe14e5b50d997b446ff8311bf1819fbd0be20a3f9843ce7c9a0151a6712003201853638f09d
-
Filesize
152B
MD563716c70d402b580d244ae24bf099add
SHA198a3babcd3a2ba832fe3acb311cd30a029606835
SHA256464f0f2ca24510abc5b8d6ca8240336c2ed1ddf5018fbadb092e18b5bf209233
SHA512dfe1a5831df6fa962b2be0a099afba87b1d7f78ce007d5a5f5d1c132104fdb0d4820220eb93267e0511bc61b77502f185f924022a5066f92137a7bb895249db2
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
5KB
MD599163885706f28972d69a18c48ddbf3f
SHA11bdfc66ea1723870a6575a66a896a2c34dbd51d8
SHA25635a6978bdcff7b8f19465114430e128fef6f2dee4b2ec3b8893250646a3f20d6
SHA5123eceab0320dd17ebbb73c0dbdb10a9096c6a50b3f42d4974857fbe8e4b71a693f6806f70d52e85118c35d638f33844de627b1795480c3cebf61ed82295272619
-
Filesize
4KB
MD50866d69994a02ae89c81245c7ba126b0
SHA1504c9b26478e67bd31b5e31b62cfb9c76fb1c3a9
SHA2565cad459c2ae68ba75f5aac27176fb78eac4cdc217dfac597aab19ee021419d26
SHA5129b80db7c7a3a3920d957b123bd25d5d7cda65234f0950cabfa280dbfc5ac68416f457928bd7ed17f1821d1836437d4c08db4629a56fa28c884ee2ed4430abe0c
-
Filesize
5KB
MD59da3f50e5014b7a346246472b62a8c74
SHA1b071bbca4d831346f92fe595ce77e7859f21704c
SHA256256c5a98fa630d529e0c09720893071d66d1b553299565c9c218f42972a3c0d6
SHA512cef6d59755426044ac79030a45aae3ff9fcbef21ddbd87cbdc30d614458ad14020f28e89f8330400aca733cabf7a5be17a97de4cc2089ad0b71da583aa076f86
-
Filesize
24KB
MD5aa10f656cc16d036a580048ba0bdac0b
SHA152c15a55cc3b56bd1bf5dd0efcd2b66413b7044c
SHA256166d97573db5472f64c5d066f2b07e6fbff2f1f9d5858fd7757548e334e9220d
SHA512748fc7d5155285784ecea52d01af8168213210231a698073945b30b4989ae28463a7fee01e24792fd33b17744cd54587f801c5e836c926d700724171bb0000e9
-
Filesize
24KB
MD5ee8e616a03201ab31e032c60a6d81b15
SHA14fa72ee1a3ed74f7798b3b58cabe174c675adc12
SHA2562d77f4c62538359ca9c795a3be97c3817adb7954e004fe4b85cfffbf216f64c7
SHA51297640f1aec0c917ca0bdda6f0228eff1d4274d2d681c73206be660697d3a7fefbdeeda23d6e3fa853228be633b4988e543a41f84bd027493c7d633089c863151
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
8KB
MD586fbd7d5ff057dc199e5aeb54cdd1d37
SHA18a6e68e249f6300da16537358977bc627e6d6f9c
SHA25651e281ba1ad67fa0e721819a167e31e8eadbc3d4437e37fa82c8e39330f5821c
SHA512b748a42b996a76458eb79dfc3f24a661137b135a49b5e17283425ef579e7542ed7e477a814b02e2fd58e279018c515b567741f1efdec7985c1623f487320b8c7
-
Filesize
1KB
MD5f0f59cccd39a3694e0e6dfd44d0fa76d
SHA1fccd7911d463041e1168431df8823e4c4ea387c1
SHA25670466c7f3a911368d653396fdd68f993322c69e1797b492ca00f8be34b7f3401
SHA5125c726e1e28cb9c0c3ab963fbfbf471c6033839f3e535a3811581fdaa4da17175e5a8a8be84a4fccd99b81e048058e51d230ff3836e3ec920057a1b1676110bee
-
Filesize
1KB
MD5d30ea07af95badc20d1548822c42e282
SHA1e13862198b58e42991c28628efc194771881fb40
SHA256efc08be54167abf864c079161f2bdb309d394f3b3875e638fa009b62d2273e99
SHA512f6f20035ed0b107095e06625e607941ae9fb8ec76602c4f5c7b67b674c885f7ae773607e8cf9a1379a17e5f803cb7a0d4c2b4fc00d2330028b0a7636212c3912
-
Filesize
1KB
MD5dad1429017d79cc23990a034068fd001
SHA17afb908c503d0f674375f214a5b0bc1650223138
SHA2567ea408e33a6e64f8c4dcc60ddc4262962099f6e5d407d8e60faaf8422d12cfa8
SHA512484fd2d85b97b7e22745c6ffb3da9f37a8d539a18eeb5cb7782674d276c1050eda6513e32a7ef963df84c9f65ad1a5cd0128e1b1def4b9cdb02e62740a7b655a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD59e6193a6a86f5da16c72cb4008ffd8ad
SHA1ae8a921380efa94bc06aaff79e866fee031a2854
SHA25689ecf3480455d79d633ba65b5c2798e513f8a700b50dc0752201973d176651f2
SHA512b8921b1f06716b1ca71248b960100558769d01cbc45cc1cec2efbda65858f95c658bccc204221451e0dd0fb14b0eb17edd76d962662afa8a4abbe32e2bc7b46e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD523da090543400c22038f4088df6ef608
SHA19e6973ff59cc1f75585257f46d9a6c6371d5feac
SHA256866134338638b9be06b7551a6fd7492d20db6d536ac9020e5ca513a34c3df745
SHA51261d36e6957fe033b6532d183bd08cd27b28df5d7c53884486efe508d6aab24d230a8101072b0cec900b57aaf0bbfcb77c8adc1f229506ee51a84d2c3e80b25b5
-
Filesize
137KB
MD51a925fce50787a5028b73dd32e0c7dce
SHA17205d5c3d7efbc5805eb0b343a1bc83903e7589c
SHA25600956e3a55867b348d29da5f04cf6fb51e85872389ce6dc5f4015a958c575fb3
SHA512ceec3fa381bbcb32fb520b876fac67defc2712fcf7dcbf4a69d50a227c8f81f1cbb3aac03fc0f2ac007105b9b378c5a1c405ec2b326bf284795c0ae0e85d93a8
-
Filesize
639B
MD5d2dbbc3383add4cbd9ba8e1e35872552
SHA1020abbc821b2fe22c4b2a89d413d382e48770b6f
SHA2565ca82cbc4d582a4a425ae328ad12fd198095e2854f4f87b27a4b09e91173a3be
SHA512bb5e1bbf28c10c077644136b98d8d02bfec3b3e49c0829b4d4570b30e0aea0276eb748f749a491587a5e70141a7653be1d03c463a22e44efecde2e5a6c6e5e66
-
C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC
Filesize16B
MD5a48e449c651c730aa3cf0c8bb17bebaa
SHA13928b28e37ce2c5d34f401094f00180d8eea018f
SHA256fb5bd91d563a331450237ebd9abf29ababf7465c4aadad02c31904ee5ffb5347
SHA51238a45d8d4b385b99094340b5cdcba857693bd070890f26eb6c4784246685cc94ccd91ba14450a72fec1a411a1bc51ece03993946fff280d1ad31e620e9ca365b