Analysis
-
max time kernel
1201s -
max time network
1205s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20-01-2025 18:22
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
xworm
idea-computing.gl.at.ply.gg:23507
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0028000000046300-170.dat family_xworm behavioral1/memory/2432-221-0x0000000000380000-0x000000000039A000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4520 powershell.exe 4988 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2826969134-2088669430-2680400721-1000\Control Panel\International\Geo\Nation FIX.exe -
Executes dropped EXE 6 IoCs
pid Process 2432 FIX.exe 1212 FIX.exe 2680 FIX.exe 3036 FIX.exe 3128 FIX.exe 2332 FIX.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 49 ip-api.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\b3f35094-4c97-4de5-a95a-76b6d474ee7a.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20250120182245.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4492 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 234670.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2760 msedge.exe 2760 msedge.exe 2040 msedge.exe 2040 msedge.exe 3924 identity_helper.exe 3924 identity_helper.exe 3128 msedge.exe 3128 msedge.exe 4988 powershell.exe 4988 powershell.exe 4988 powershell.exe 4520 powershell.exe 4520 powershell.exe 4520 powershell.exe 2432 FIX.exe 2432 FIX.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe 220 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 2432 FIX.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeIncreaseQuotaPrivilege 4988 powershell.exe Token: SeSecurityPrivilege 4988 powershell.exe Token: SeTakeOwnershipPrivilege 4988 powershell.exe Token: SeLoadDriverPrivilege 4988 powershell.exe Token: SeSystemProfilePrivilege 4988 powershell.exe Token: SeSystemtimePrivilege 4988 powershell.exe Token: SeProfSingleProcessPrivilege 4988 powershell.exe Token: SeIncBasePriorityPrivilege 4988 powershell.exe Token: SeCreatePagefilePrivilege 4988 powershell.exe Token: SeBackupPrivilege 4988 powershell.exe Token: SeRestorePrivilege 4988 powershell.exe Token: SeShutdownPrivilege 4988 powershell.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeSystemEnvironmentPrivilege 4988 powershell.exe Token: SeRemoteShutdownPrivilege 4988 powershell.exe Token: SeUndockPrivilege 4988 powershell.exe Token: SeManageVolumePrivilege 4988 powershell.exe Token: 33 4988 powershell.exe Token: 34 4988 powershell.exe Token: 35 4988 powershell.exe Token: 36 4988 powershell.exe Token: SeDebugPrivilege 4520 powershell.exe Token: SeIncreaseQuotaPrivilege 4520 powershell.exe Token: SeSecurityPrivilege 4520 powershell.exe Token: SeTakeOwnershipPrivilege 4520 powershell.exe Token: SeLoadDriverPrivilege 4520 powershell.exe Token: SeSystemProfilePrivilege 4520 powershell.exe Token: SeSystemtimePrivilege 4520 powershell.exe Token: SeProfSingleProcessPrivilege 4520 powershell.exe Token: SeIncBasePriorityPrivilege 4520 powershell.exe Token: SeCreatePagefilePrivilege 4520 powershell.exe Token: SeBackupPrivilege 4520 powershell.exe Token: SeRestorePrivilege 4520 powershell.exe Token: SeShutdownPrivilege 4520 powershell.exe Token: SeDebugPrivilege 4520 powershell.exe Token: SeSystemEnvironmentPrivilege 4520 powershell.exe Token: SeRemoteShutdownPrivilege 4520 powershell.exe Token: SeUndockPrivilege 4520 powershell.exe Token: SeManageVolumePrivilege 4520 powershell.exe Token: 33 4520 powershell.exe Token: 34 4520 powershell.exe Token: 35 4520 powershell.exe Token: 36 4520 powershell.exe Token: SeDebugPrivilege 2432 FIX.exe Token: SeDebugPrivilege 1212 FIX.exe Token: SeDebugPrivilege 2680 FIX.exe Token: SeDebugPrivilege 3036 FIX.exe Token: SeDebugPrivilege 3128 FIX.exe Token: SeDebugPrivilege 2332 FIX.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe 2040 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2432 FIX.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2040 wrote to memory of 3808 2040 msedge.exe 81 PID 2040 wrote to memory of 3808 2040 msedge.exe 81 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 4936 2040 msedge.exe 83 PID 2040 wrote to memory of 2760 2040 msedge.exe 84 PID 2040 wrote to memory of 2760 2040 msedge.exe 84 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 PID 2040 wrote to memory of 4944 2040 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/Rff8cC1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff9efbc46f8,0x7ff9efbc4708,0x7ff9efbc47182⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:4936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:82⤵PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:12⤵PID:2524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:2236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4880 /prefetch:12⤵PID:3004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5744 /prefetch:82⤵PID:2108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:4560 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ff783d45460,0x7ff783d45470,0x7ff783d454803⤵PID:388
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5744 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:12⤵PID:2064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4988 /prefetch:82⤵PID:2244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:12⤵PID:688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6440 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6460 /prefetch:82⤵PID:1412
-
-
C:\Users\Admin\Downloads\FIX.exe"C:\Users\Admin\Downloads\FIX.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\FIX.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FIX.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC30.tmp.bat""3⤵PID:5116
-
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4492
-
-
-
-
C:\Users\Admin\Downloads\FIX.exe"C:\Users\Admin\Downloads\FIX.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Users\Admin\Downloads\FIX.exe"C:\Users\Admin\Downloads\FIX.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Users\Admin\Downloads\FIX.exe"C:\Users\Admin\Downloads\FIX.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Users\Admin\Downloads\FIX.exe"C:\Users\Admin\Downloads\FIX.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
C:\Users\Admin\Downloads\FIX.exe"C:\Users\Admin\Downloads\FIX.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:12⤵PID:1436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6612 /prefetch:12⤵PID:4832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6200 /prefetch:12⤵PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6364 /prefetch:12⤵PID:648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,11870272977937796769,16234419629897835867,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3212 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:220
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3716
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
152B
MD5ef0e81b130f8dcf42e80097a75e5d04d
SHA1d8694b7c5fba1ee2e73e69dd7790ca5b1cb882db
SHA256fc53158d948d1742e3f960124f9fdb138eaa4aa711d0f43833fa893247de4918
SHA512c85df1696537dfce601de46183b1b22d7f0007b0f695f1904bbd1a6e429d7787c3d6199bcecdb21936d811b35eeca57a9800bcd3a3b585569aabeb0b5b497efd
-
Filesize
152B
MD5c58ccb4da696442ae40d3db9e4b41c3f
SHA1e27933a94d57f04c75b8bff25ad7012171917f87
SHA256d0d75be801bf0c5f715665c73214bfa38fd714dd9ee846de410855d96dd75931
SHA51282a7cd39758d67f1d177ce7f46a5ee560eb60207ca7ca1e39b9a08a269ed140532bf1ec85899a033a54d20a0d59592d1cd5f5d35f71da98f6b6e35cd904e1872
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\937d6b51-0770-4c48-a895-55d0b7941506.tmp
Filesize24KB
MD562aee047a3c6cf2fec2a29a34157633b
SHA151b6eed704d65a62d8793ea18885d12aa39a5cf2
SHA256342e67b65a4070bbd6e7c2fbf75c98e727d9db45fa071181cae0f5eade726ddf
SHA51221ee4907a0dcf077f9233542462b8bfd01d976dc1fe4a7b7c4ad70d691e7b9101bddcc292e13fc83a22f56355aa5b93949ac124c84da1f43a80851bf313d895e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD577a4f608f49792f315e8b4ef36329e14
SHA18959bcec2ebca4d95a40169862477b15ddabf88e
SHA256b207a1d7d1f3052aa1dfe07e8c12fa5e173a8569eca5771d17e2427b11718864
SHA512b790743b4612d0b027b92c19c44cf6b1104b04a6812fb9849738584589b254d3dad885fe73f7d858c638adc20317ad53dc04a2ac3a4820ce9a09ed534bf9541c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5e0cb5a330c814a6ebee53f93aec398e9
SHA1dc801ca297d12528f91037f82ec37bb5cd86c472
SHA2564af97f7403ee43a9b20c6e212f4bdb5267674ee2f22609ba172335f594bb1223
SHA512e2fc3b74782b937c2c613177f5a0a64f34986b626f614c4c95f23f9b3da8dee889b1c373aa3353486cdda9f926f47dae8304c8ede6e3c0f2fd7584f26ef056be
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
391B
MD57c0d79b95ae2cf3dfd2a4054af266439
SHA1c632524bc5141e51619f1bbab0149e8c9ad7660e
SHA256482f5001679264f5a3f2a293accc44b07e092ea861755a66428fadcb0ff43d6d
SHA512e2f8cf3582f48b0886ae7299646b1029f36c0e081fad45445b4a99f04b5993106fe7a0288842c50eb4ee10ad2dd32c98a848849b52e190c869144d5701804411
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe586cce.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
6KB
MD5badfce69e6999a11e46bbcfd63244241
SHA19e1da662edc8e35157fd17a2c05adc8855a17c43
SHA256e033dc5e851043fb60420776fc05be7a3e4319f9b7e78d6ff633d8b6d4ef0eaf
SHA5126934b42a96c37856d25b54d33e0ef9c97756b49847b962ca79047c91b4e1d129761e7ea1ec9920bac4ff044fd7400bc0916a3c1e4fe59498ed58ac8c8deae6f1
-
Filesize
5KB
MD56b5eb14c033ae5dcbb0f7820761010ff
SHA198c83924a5c0d7f559a1c0d4cbdd7a2240d2a5ba
SHA25612d8ed75bd3a2a2d547ec297377a74efcba7fb6c01feaeec18176ef932605739
SHA5123ddd75eb36069a330aa7b8abbd12e3586c978803c04d5c312294d0d418d4f10622370f2139f51e7231c7fc792605ea701e5c66ebce4253725bae9841753d0c9e
-
Filesize
6KB
MD5c8016f67f96cf10467f999f2b93604af
SHA115eae34987f4815a365aca70764a9094a412503d
SHA256aec304668eb7d88bcf536a9a8244aa2e1bf66237845476d99890ea0b6598e016
SHA512799b259992c6debc20a9c2ce1a94ea4295c6a52f6330b7c56df192f0f6946d3a09ece708f7b122d5b75efe0c7f27f639fb8558a57310292171e1bd57c901c050
-
Filesize
24KB
MD5a18e33a424007376b810134dde07fec6
SHA13acbb4070e7fab6fea0f6c618aeca0964e39f7f8
SHA25612852fe3bc04c3a3f6cdb76d7fa37cf0d7f91ffe801c70caf5ee4f5bb34e2821
SHA5123a08afee6762546ba967965d72b90a0e0ed2a45bee0e195696c92f511c4b92634acdb669e6320359cb436e809c9672c0371042990aaf26b90da06da523ce6b9b
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD587d204b7568ccae0c8ef93d837ad42a7
SHA15c23c68617f948fb992151482909652ddf560278
SHA256848a021543d0530a37731cc80407bf635b566d9b0991c5e908db677895a2a99a
SHA5122882228d7732f030c209095e2d67bc2ab1a0658533c03dae157fe87e62fbd6b748a04eb0802158f9ab62efd65486fb4eadcfc70a12fec8ae29efe68ae60556e3
-
Filesize
10KB
MD5dfa3262ac2012cd3357cc66fa667254f
SHA148982ff9049a9e73154e6bf9a6061e2674d491ea
SHA256074a5ad99db73761ecd214df7e2e5b89fe607f3c01e2ceaf653fa3ed60ebbe8a
SHA5123a26a37501c19387123a526ce2db3b03328aae6ffb324548fd3e1d9f8f9f2264979573ff86f090f5eb82ff40812c7384a552e13f0fe019255ac90b49db85fb3c
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
145B
MD5f12cedf92a83d36637564120ca247198
SHA13e939ab41d2b134fef2e7002fa89a5c2dc4aa2f3
SHA256efa56b0cd467874aff7801fbafccbe9ebc7acd2c5112d3f066f7a0e396790c76
SHA5127c67715d64b47e926afc4b9ad7663453a7541a4b2fceb608940c2945388c98f780c24a467b3d3d3380344c7c5efdf42f880d33bec4ccb0d5291b86827f89a249
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD53e8d101b4c6fbc22b887e47d1ad15cc8
SHA13c6c77a7c92d07d65c52d29129a3480f9bfc36a7
SHA25607a27fe6e279df7c7ae960fab2412a0614a4eff1d3faebdd158cefa99ba8b347
SHA512b0e7002b02c36c2c9abad12d1d2bee5b9b3716dcc39e8e0ca3700d296c90f5087562c63a1931ff594bf6da4d6dc04716c834e5413ae6681a25d63e1edc687fc8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD578a6aa07679547db8390ce438ab0bbb3
SHA1512fde38849553114fe2edfa052372c52465c5be
SHA2560c8de477bb11ae81778031dc4ad235f0283b9ed2a9308ffc6cd208a7b66749d8
SHA512c8f2d78e28570a1415b824f42d2274c799b28203c9df54c03e97cf955de12fab50fa24dc02fb018fa129634e42283cad65ac07113c4b3d0248eb169bc912e83b
-
Filesize
75KB
MD5435dd582e7aa9d1a0cfcff7ebf3b5594
SHA1cce7f9d5efd95a0bc27433961bc5baa360adb919
SHA25639228a13884c93f71c1ef5640357e51cfc2660e5ea8286f2a47e18e0869ecf9e
SHA5126759e14d07882722dffb99c10d4d27860347e4c8f6afa33a0a5539cdb89579f2488a011fdcd4c88675b9b6f19309bdf3e65244aafa026c2e6d9d6a5d996d4357