Analysis
-
max time kernel
1797s -
max time network
1685s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
19-01-2025 06:56
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
xworm
levels-lcd.gl.at.ply.gg:43683
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x00280000000462c5-169.dat family_xworm behavioral1/memory/3720-223-0x00000000005F0000-0x0000000000608000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4040 powershell.exe 3132 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3454535599-122122096-1812617400-1000\Control Panel\International\Geo\Nation FIX.exe -
Executes dropped EXE 2 IoCs
pid Process 3720 FIX.exe 4548 pbcwsf.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: pbcwsf.exe File opened (read-only) \??\A: pbcwsf.exe File opened (read-only) \??\I: pbcwsf.exe File opened (read-only) \??\L: pbcwsf.exe File opened (read-only) \??\P: pbcwsf.exe File opened (read-only) \??\M: pbcwsf.exe File opened (read-only) \??\R: pbcwsf.exe File opened (read-only) \??\T: pbcwsf.exe File opened (read-only) \??\U: pbcwsf.exe File opened (read-only) \??\B: pbcwsf.exe File opened (read-only) \??\E: pbcwsf.exe File opened (read-only) \??\H: pbcwsf.exe File opened (read-only) \??\J: pbcwsf.exe File opened (read-only) \??\V: pbcwsf.exe File opened (read-only) \??\K: pbcwsf.exe File opened (read-only) \??\S: pbcwsf.exe File opened (read-only) \??\X: pbcwsf.exe File opened (read-only) \??\W: pbcwsf.exe File opened (read-only) \??\Z: pbcwsf.exe File opened (read-only) \??\G: pbcwsf.exe File opened (read-only) \??\N: pbcwsf.exe File opened (read-only) \??\O: pbcwsf.exe File opened (read-only) \??\Q: pbcwsf.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\de2d22bc-62d1-4206-8f12-40b312ffaa7c.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20250119065625.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pbcwsf.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3740 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 762469.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4884 msedge.exe 4884 msedge.exe 3160 msedge.exe 3160 msedge.exe 3088 identity_helper.exe 3088 identity_helper.exe 3516 msedge.exe 3516 msedge.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 3132 powershell.exe 3132 powershell.exe 3132 powershell.exe 3720 FIX.exe 3720 FIX.exe 2060 msedge.exe 2060 msedge.exe 2060 msedge.exe 2060 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3720 FIX.exe Token: SeDebugPrivilege 4040 powershell.exe Token: SeIncreaseQuotaPrivilege 4040 powershell.exe Token: SeSecurityPrivilege 4040 powershell.exe Token: SeTakeOwnershipPrivilege 4040 powershell.exe Token: SeLoadDriverPrivilege 4040 powershell.exe Token: SeSystemProfilePrivilege 4040 powershell.exe Token: SeSystemtimePrivilege 4040 powershell.exe Token: SeProfSingleProcessPrivilege 4040 powershell.exe Token: SeIncBasePriorityPrivilege 4040 powershell.exe Token: SeCreatePagefilePrivilege 4040 powershell.exe Token: SeBackupPrivilege 4040 powershell.exe Token: SeRestorePrivilege 4040 powershell.exe Token: SeShutdownPrivilege 4040 powershell.exe Token: SeDebugPrivilege 4040 powershell.exe Token: SeSystemEnvironmentPrivilege 4040 powershell.exe Token: SeRemoteShutdownPrivilege 4040 powershell.exe Token: SeUndockPrivilege 4040 powershell.exe Token: SeManageVolumePrivilege 4040 powershell.exe Token: 33 4040 powershell.exe Token: 34 4040 powershell.exe Token: 35 4040 powershell.exe Token: 36 4040 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeIncreaseQuotaPrivilege 3132 powershell.exe Token: SeSecurityPrivilege 3132 powershell.exe Token: SeTakeOwnershipPrivilege 3132 powershell.exe Token: SeLoadDriverPrivilege 3132 powershell.exe Token: SeSystemProfilePrivilege 3132 powershell.exe Token: SeSystemtimePrivilege 3132 powershell.exe Token: SeProfSingleProcessPrivilege 3132 powershell.exe Token: SeIncBasePriorityPrivilege 3132 powershell.exe Token: SeCreatePagefilePrivilege 3132 powershell.exe Token: SeBackupPrivilege 3132 powershell.exe Token: SeRestorePrivilege 3132 powershell.exe Token: SeShutdownPrivilege 3132 powershell.exe Token: SeDebugPrivilege 3132 powershell.exe Token: SeSystemEnvironmentPrivilege 3132 powershell.exe Token: SeRemoteShutdownPrivilege 3132 powershell.exe Token: SeUndockPrivilege 3132 powershell.exe Token: SeManageVolumePrivilege 3132 powershell.exe Token: 33 3132 powershell.exe Token: 34 3132 powershell.exe Token: 35 3132 powershell.exe Token: 36 3132 powershell.exe Token: SeDebugPrivilege 3720 FIX.exe Token: SeDebugPrivilege 4548 pbcwsf.exe Token: SeShutdownPrivilege 4548 pbcwsf.exe Token: SeCreatePagefilePrivilege 4548 pbcwsf.exe Token: 33 3584 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3584 AUDIODG.EXE Token: SeShutdownPrivilege 4548 pbcwsf.exe Token: SeCreatePagefilePrivilege 4548 pbcwsf.exe Token: SeShutdownPrivilege 4548 pbcwsf.exe Token: SeCreatePagefilePrivilege 4548 pbcwsf.exe Token: SeShutdownPrivilege 4548 pbcwsf.exe Token: SeCreatePagefilePrivilege 4548 pbcwsf.exe Token: SeShutdownPrivilege 4548 pbcwsf.exe Token: SeCreatePagefilePrivilege 4548 pbcwsf.exe Token: SeShutdownPrivilege 4548 pbcwsf.exe Token: SeCreatePagefilePrivilege 4548 pbcwsf.exe Token: SeShutdownPrivilege 4548 pbcwsf.exe Token: SeCreatePagefilePrivilege 4548 pbcwsf.exe Token: SeShutdownPrivilege 4548 pbcwsf.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe 3160 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3720 FIX.exe 4548 pbcwsf.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3160 wrote to memory of 2632 3160 msedge.exe 80 PID 3160 wrote to memory of 2632 3160 msedge.exe 80 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 224 3160 msedge.exe 81 PID 3160 wrote to memory of 4884 3160 msedge.exe 82 PID 3160 wrote to memory of 4884 3160 msedge.exe 82 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 PID 3160 wrote to memory of 3364 3160 msedge.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/bcDqZa1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffa9b0646f8,0x7ffa9b064708,0x7ffa9b0647182⤵PID:2632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:22⤵PID:224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:82⤵PID:3364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:3948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:12⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6008 /prefetch:82⤵PID:3320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:1996 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x2a4,0x2a8,0x2ac,0x280,0x2b0,0x7ff62b1a5460,0x7ff62b1a5470,0x7ff62b1a54803⤵PID:4304
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6008 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:12⤵PID:2304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:12⤵PID:412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4980 /prefetch:12⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:12⤵PID:4620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:12⤵PID:2008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2796 /prefetch:82⤵PID:2196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:12⤵PID:1276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6248 /prefetch:82⤵PID:472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4820 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3516
-
-
C:\Users\Admin\Downloads\FIX.exe"C:\Users\Admin\Downloads\FIX.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3720 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\FIX.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FIX.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Users\Admin\AppData\Local\Temp\pbcwsf.exe"C:\Users\Admin\AppData\Local\Temp\pbcwsf.exe"3⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6CC.tmp.bat""3⤵PID:2672
-
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:3740
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,1164611398135070907,4417115742488865543,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2660 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2060
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3204
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2600
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4a4 0x3441⤵
- Suspicious use of AdjustPrivilegeToken
PID:3584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
152B
MD517ce65d3b0632bb31c4021f255a373da
SHA1a3e2a27a37e5c7aeeeb5d0d9d16ac8fa042d75da
SHA256e7b5e89ba9616d4bac0ac851d64a5b8ea5952c9809f186fab5ce6a6606bce10a
SHA5121915d9d337fef7073916a9a4853dc2cb239427386ce596afff8ab75d7e4c8b80f5132c05ebd3143176974dbeb0ded17313797274bc5868310c2d782aac5e965f
-
Filesize
152B
MD563af7b2048710d6f167f35d94632a257
SHA1812c8f140a72114add2f38cab52fd149ad8bdcfb
SHA25615aafcc88226b6178e02a93858555ca48fb205ae317815ce31aa547555329046
SHA5120519b7dcbce66aecefbd2aaea6120c0da213d8bb3e00a7599bf2e390bee3f643baf952cc553766f8c2779fe9fa303570a56a8c846c11e2fcf9c2075c1e41ccc4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD546d3b1ec67df06825a8618dda124789a
SHA1ec7e245190ef4af6649261819ccb08515762738d
SHA256081b91e9e67ca2a84c7be2fb4ccbf5e8a1902279fef28e5355aee69d2a21798c
SHA5124d2c36d23d234bf81add6fcd4f4f79fd629c172dd6292a07ff89bcca98dff533c5fbe9a4f95c2151251afde1441731f01ba314d92223624f0acbcd333dd991b8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD534d22d3f7fdd36d6fc7f1ed236cf0b1c
SHA15d8d1efced5f960c6208626d171b3fa197da782f
SHA256311826dd9c77a1fe4318afb9d0754f9330f0c61021772e231d5deb876012d877
SHA512afb95777c90b1be1f3059837a1b8f5627339b1e60564658aec6b4e994f2fe27e7ef51bc9ddc7286afa4adbe15de20a74664072d2e3ce7ca9a6ce05b14d08754d
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
391B
MD5b15ca352a2f208a7f0fcce0996404cb7
SHA1c4bbe66ab7d727e190e511b276b25a52d7d41df5
SHA25621f7392ea9180d4bfaa71f853089c07c2d2023604274f4ad8790ec7308343959
SHA512d00a1135f39eb765f53c55ec2e99683863c610404617e6c0fd41a1f4f7fffacb22ce22cc887ca4a70989491a643d764c2306c8a77302f5f98402278e3e466f85
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe58ec9d.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
6KB
MD5b46d575dd0829f43417a31cb2c9c1dd8
SHA1af1ed71c84f599609a34ecbe6abce6e618a20bf4
SHA256589b2b8ceb4f6d547f9fbfc0d7554a9d73b2dd21c047d27bca21edc3b94a6753
SHA512d1078d0e0dd0dca6814000f1e8caa148dda909e53a0cf62583e3dca80415adea22362b5e11129db0840b3ab621e34efe73d2f1f4b69e20a4b40d0bf2c5026034
-
Filesize
6KB
MD5e03498ad624b98c4ad30d0aaf40dbf13
SHA1527aa2d2a74fb4612ca243b220db1a33aaf04db0
SHA256ab8e0a79fc19ab4c0d13840243190a6822cec13255267b86cd77909db9b553b1
SHA51235ce94567b387a441d34f4ea0423567dcddf680439ea4a3c20c4cdec8741a7543c6ede79b9f62b2f2ab3b0f1b784f58928bfed6c74c6f9491ff85b31dc9c37af
-
Filesize
5KB
MD52361dfba5c47ad7e8d97b225fd7f38f8
SHA15e3784188990991fab4ed7da55490a87c49e98f1
SHA2560db2bb2ab0b6eaac1224a192bb9ed66da38124a0b3ef2abdffebf2d08ef34996
SHA512882d621f9c60a8680d4969fd415fcf997f0091b7df7b75b250547aaff714e3fc7f39ca26502039f59b00ab27feb582ba5732f2f0ad0fbd1add57dfae217a54ee
-
Filesize
24KB
MD5b8d5a6329bbc5edf31844f6bfa4ae972
SHA11014d91ea7a8867459e7014a725794728d75793d
SHA2562d90e12869f60c869911a3030ea58211b6b0da7c53d396769f4b3dea0c406309
SHA512d6b4a08d7188e48b3ec2dbaa78f1ccc23334f43266602c677ba5c52d54554ad02e5ffc32e852de47291e3f1291dfc34db62d4a1eb5f631aad0a0340d30e5f7ed
-
Filesize
24KB
MD58ade2f3a82060e6d5b1e97b275213d86
SHA1a13c13d850addf7c1c1d58c583255f77b40b7834
SHA256fc73beb5ec396531d7267cd4980e720590ae4c7c34b6bc63bcceef59730d324d
SHA51251d989a44462ffea680e4bd9b20c46705793236712d11f0400e12caaac3512d662a41b4b49e7e309c8e752dc7738eda080451b74736c6428541196dd7bb8ca98
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD5082195abd0de72d8f1b58e1c5435e5be
SHA15d24912a83045036c76b3afa3f6966f2f5b15a42
SHA2569c4d915d56a1942f4be66f2b9e4babaf07b2bfd30bf05f88ad409ae3b826458a
SHA512ec13b703b239ce897d1b4564b362fa1d53ef2b6a3696213e5978086ed16583fceafe4c0ee6a6ec0345b0d552745e1e799c75d9fdb998a9149636344e0cf248d2
-
Filesize
10KB
MD596b6a8b7820a37f65def3a6cea2680f6
SHA159d735ee2990167d3b75c97c482c9ac9b48ba974
SHA256d0e51da1bea0e6d83fc271a2d33dc62b57280d507642946e2d2fd603018a89f8
SHA512d609ac7acb818ccca0d3582c506ea7c12453b85eebcf96b5b18adb43a1e8a70f756dde7caf8a746786898bf267e263e674d23275d9d02ba560a02415c79c3104
-
Filesize
64KB
MD53a16ce313f0aedba14943c83ef4a853a
SHA1e3d635fcf3471a638153e8756da3d3e06cf102f1
SHA2560d6943432a32c38e203c1a2eace24145e470b06d9d73bdf3a82a32955124d00d
SHA512a89b9b75ca9a0556eff3ddfc202ac17e3d78c2a5334b61a1f97d9aa802234b2bbcb43b20fe2440d45c6a742e69a4032cdae5e92e491d1a5b79fe21cdf475ae6a
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.5MB
MD5377eeb8a80733bda6ae558a44b63d83d
SHA11588d521eac314fecbd95d4b76f06516aa2bd41b
SHA256af9220c3d067ce69cfe82c7c4dd716325828066ac0612e422a52c4091a3c7b34
SHA512a9b5eaaa6a386420e01af7c63ee60654b0feabea5698cfc94b157597bc2005705a2a0700160c33d1b61ed19b9365d0b3384433b7aad367e292a4b341b3cbe798
-
Filesize
18.1MB
MD5b7d826d82d1a6b46e71a6d99aee57735
SHA1e4cc19696d7e5c01b59b80bffb8888e2d41b4d24
SHA25671173adf238621f1f129a6f03b40a4e359201ddc69209574b2d345443e2721fc
SHA512e524ae541aaa072bbd2a3882d55fb3713cc8ce8b42633c5435a7af5057b4be9fd1e754e6063bd7d53e63b657bee11817d9b502f4c93fb91b7523a19d4c6abaa3
-
Filesize
145B
MD5b2a35ef474c2e5adb5ac602fe7e76dd1
SHA133d051f6fd8dff842edc2d80aebb876174ef4fa3
SHA2568bc606aa76ad76d3bc578410f096275086706ef00c2cb17aeced9bbd7e06e436
SHA5121c4bf18f4c51c2105cc861a5ec546625a8e85fe8bce75888676c786ad00309524a98f9677e0b2f6ad0b756fd696d7e173fda95e3e86f0e1804ee9814dfd5adb1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5cc88af34c512e4bd6a5b232d3b530d29
SHA11d43f2e8675b3f3d0007e7b6887422ce6b844b58
SHA256fff2a475dfc4ea7d49f8df5ba0926bc7ebc35ffa3ca4fb62040d0136f4f1ca82
SHA512dcfa8ccd6c7af666807365104c48cd092568e147e05eab6c3a123e12ffe4388adc905e4a6c47c385b98335c8394073251b8496a4968b65f8b83ed0959cd4ea7a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD53658e9488cfbf6e2dc1999674ff79917
SHA11f11952d862ff362af0bfeaa393a68c82a9da805
SHA25633bbffd7ca832cc9117deb276fc51c1660afa74a2d00fc5a158012675b8f4efa
SHA5126d87e8142b3ca366a2b7ad01aa91628962d9724c6ef48d45d287809b670568b7586333330ce71cd7f44c6cf232dfc8bb43b9a664778efb5439af98aa11ed3a8f
-
Filesize
72KB
MD52e29bad58db43ee1ad1d04cf20264ee6
SHA15efb45dcae46ec90af78a14aa42f43ee8821ed87
SHA256d7d2ed1f5d39a5aab17d231ee0766b245ae4c2ff5a22fdd9ac66e690958b17e3
SHA512b80b15b614a269df7ee428f35fa614fa588d5efe520f35e10b0039074a5d5368ef20a6155df4c531782f49fc1dd0ebd9daae302e59cfec36c9816d8c91da450d