Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
18-01-2025 21:35
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
xworm
IDKTOBEHONESTNIGAS-56344.portmap.io:56344
-
Install_directory
%LocalAppData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x002800000004630d-670.dat family_xworm behavioral1/memory/628-672-0x0000000000FA0000-0x0000000000FB2000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5760 powershell.exe 5068 powershell.exe 864 powershell.exe 5396 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000\Control Panel\International\Geo\Nation XloaderCLICKTHISBEFORE.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XloaderCLICKTHISBEFORE.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk XloaderCLICKTHISBEFORE.exe -
Executes dropped EXE 3 IoCs
pid Process 628 XloaderCLICKTHISBEFORE.exe 5220 XWorm V5.0.exe 5832 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 5220 XWorm V5.0.exe -
Obfuscated with Agile.Net obfuscator 2 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/files/0x002800000004630e-700.dat agile_net behavioral1/memory/5220-702-0x000001C515B10000-0x000001C516582000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\svchost.exe" XloaderCLICKTHISBEFORE.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 94 ip-api.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\d523c1aa-ee9c-4176-baf3-3a9ea6886d47.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20250118213543.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS XWorm V5.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer XWorm V5.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion XWorm V5.0.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "3" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000_Classes\Local Settings msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5272 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2500 msedge.exe 2500 msedge.exe 1200 msedge.exe 1200 msedge.exe 2228 identity_helper.exe 2228 identity_helper.exe 5796 msedge.exe 5796 msedge.exe 5760 powershell.exe 5760 powershell.exe 5760 powershell.exe 5068 powershell.exe 5068 powershell.exe 5068 powershell.exe 864 powershell.exe 864 powershell.exe 864 powershell.exe 5396 powershell.exe 5396 powershell.exe 5396 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4876 firefox.exe Token: SeDebugPrivilege 4876 firefox.exe Token: SeRestorePrivilege 3860 7zG.exe Token: 35 3860 7zG.exe Token: SeSecurityPrivilege 3860 7zG.exe Token: SeSecurityPrivilege 3860 7zG.exe Token: SeDebugPrivilege 628 XloaderCLICKTHISBEFORE.exe Token: SeDebugPrivilege 5220 XWorm V5.0.exe Token: SeDebugPrivilege 5760 powershell.exe Token: SeIncreaseQuotaPrivilege 5760 powershell.exe Token: SeSecurityPrivilege 5760 powershell.exe Token: SeTakeOwnershipPrivilege 5760 powershell.exe Token: SeLoadDriverPrivilege 5760 powershell.exe Token: SeSystemProfilePrivilege 5760 powershell.exe Token: SeSystemtimePrivilege 5760 powershell.exe Token: SeProfSingleProcessPrivilege 5760 powershell.exe Token: SeIncBasePriorityPrivilege 5760 powershell.exe Token: SeCreatePagefilePrivilege 5760 powershell.exe Token: SeBackupPrivilege 5760 powershell.exe Token: SeRestorePrivilege 5760 powershell.exe Token: SeShutdownPrivilege 5760 powershell.exe Token: SeDebugPrivilege 5760 powershell.exe Token: SeSystemEnvironmentPrivilege 5760 powershell.exe Token: SeRemoteShutdownPrivilege 5760 powershell.exe Token: SeUndockPrivilege 5760 powershell.exe Token: SeManageVolumePrivilege 5760 powershell.exe Token: 33 5760 powershell.exe Token: 34 5760 powershell.exe Token: 35 5760 powershell.exe Token: 36 5760 powershell.exe Token: SeDebugPrivilege 5068 powershell.exe Token: SeIncreaseQuotaPrivilege 5068 powershell.exe Token: SeSecurityPrivilege 5068 powershell.exe Token: SeTakeOwnershipPrivilege 5068 powershell.exe Token: SeLoadDriverPrivilege 5068 powershell.exe Token: SeSystemProfilePrivilege 5068 powershell.exe Token: SeSystemtimePrivilege 5068 powershell.exe Token: SeProfSingleProcessPrivilege 5068 powershell.exe Token: SeIncBasePriorityPrivilege 5068 powershell.exe Token: SeCreatePagefilePrivilege 5068 powershell.exe Token: SeBackupPrivilege 5068 powershell.exe Token: SeRestorePrivilege 5068 powershell.exe Token: SeShutdownPrivilege 5068 powershell.exe Token: SeDebugPrivilege 5068 powershell.exe Token: SeSystemEnvironmentPrivilege 5068 powershell.exe Token: SeRemoteShutdownPrivilege 5068 powershell.exe Token: SeUndockPrivilege 5068 powershell.exe Token: SeManageVolumePrivilege 5068 powershell.exe Token: 33 5068 powershell.exe Token: 34 5068 powershell.exe Token: 35 5068 powershell.exe Token: 36 5068 powershell.exe Token: SeDebugPrivilege 864 powershell.exe Token: SeIncreaseQuotaPrivilege 864 powershell.exe Token: SeSecurityPrivilege 864 powershell.exe Token: SeTakeOwnershipPrivilege 864 powershell.exe Token: SeLoadDriverPrivilege 864 powershell.exe Token: SeSystemProfilePrivilege 864 powershell.exe Token: SeSystemtimePrivilege 864 powershell.exe Token: SeProfSingleProcessPrivilege 864 powershell.exe Token: SeIncBasePriorityPrivilege 864 powershell.exe Token: SeCreatePagefilePrivilege 864 powershell.exe Token: SeBackupPrivilege 864 powershell.exe Token: SeRestorePrivilege 864 powershell.exe -
Suspicious use of FindShellTrayWindow 59 IoCs
pid Process 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 3860 7zG.exe 1200 msedge.exe -
Suspicious use of SendNotifyMessage 44 IoCs
pid Process 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 1200 msedge.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4876 firefox.exe 5912 OpenWith.exe 3952 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1200 wrote to memory of 396 1200 msedge.exe 80 PID 1200 wrote to memory of 396 1200 msedge.exe 80 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 220 1200 msedge.exe 82 PID 1200 wrote to memory of 2500 1200 msedge.exe 83 PID 1200 wrote to memory of 2500 1200 msedge.exe 83 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 PID 1200 wrote to memory of 4860 1200 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/4yaOMG1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff8322246f8,0x7ff832224708,0x7ff8322247182⤵PID:396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:82⤵PID:4860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:12⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:12⤵PID:1444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:12⤵PID:1996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5952 /prefetch:82⤵PID:4664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:2064 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x28c,0x290,0x294,0x268,0x298,0x7ff7b6255460,0x7ff7b6255470,0x7ff7b62554803⤵PID:4452
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5952 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6112 /prefetch:12⤵PID:380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:12⤵PID:1232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:12⤵PID:412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4552 /prefetch:12⤵PID:1444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:12⤵PID:5428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3944 /prefetch:82⤵PID:5544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6376 /prefetch:12⤵PID:5536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,9358348822350450042,810071284858997032,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6308 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5796
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1276
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2580
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:4756
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4876 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1972 -parentBuildID 20240401114208 -prefsHandle 1904 -prefMapHandle 1900 -prefsLen 26921 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e99a76d-99a3-4c70-a9f3-259c593c852c} 4876 "\\.\pipe\gecko-crash-server-pipe.4876" gpu3⤵PID:3076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2380 -parentBuildID 20240401114208 -prefsHandle 2372 -prefMapHandle 2360 -prefsLen 26799 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {63444ab4-87ac-468e-adc3-90cb257a32c7} 4876 "\\.\pipe\gecko-crash-server-pipe.4876" socket3⤵
- Checks processor information in registry
PID:4548
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2892 -childID 1 -isForBrowser -prefsHandle 2952 -prefMapHandle 2960 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 1212 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c6d8332-b96c-49d4-bf11-9e243fdc34a9} 4876 "\\.\pipe\gecko-crash-server-pipe.4876" tab3⤵PID:2036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3924 -childID 2 -isForBrowser -prefsHandle 3944 -prefMapHandle 3940 -prefsLen 32173 -prefMapSize 244658 -jsInitHandle 1212 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {40828940-b77f-44d2-a5e4-3bdd37104c85} 4876 "\\.\pipe\gecko-crash-server-pipe.4876" tab3⤵PID:5144
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5104 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5124 -prefMapHandle 5108 -prefsLen 32173 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3435fdc2-af40-408e-94b0-879054c0334a} 4876 "\\.\pipe\gecko-crash-server-pipe.4876" utility3⤵
- Checks processor information in registry
PID:5276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5092 -childID 3 -isForBrowser -prefsHandle 5276 -prefMapHandle 5272 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 1212 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4ef8034-04e1-436d-9733-b0d5b3fa92c6} 4876 "\\.\pipe\gecko-crash-server-pipe.4876" tab3⤵PID:5440
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5432 -childID 4 -isForBrowser -prefsHandle 5512 -prefMapHandle 5508 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 1212 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8836cde-8b81-48f9-9bc7-b4aa7b0cc777} 4876 "\\.\pipe\gecko-crash-server-pipe.4876" tab3⤵PID:5476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5092 -childID 5 -isForBrowser -prefsHandle 5652 -prefMapHandle 5660 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 1212 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {002499de-83fe-44df-a473-2747ccb93fa4} 4876 "\\.\pipe\gecko-crash-server-pipe.4876" tab3⤵PID:5516
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5892
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5912
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\xtools\" -ad -an -ai#7zMap6223:72:7zEvent128231⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3860
-
C:\Users\Admin\Downloads\xtools\xtools\XloaderCLICKTHISBEFORE.exe"C:\Users\Admin\Downloads\xtools\xtools\XloaderCLICKTHISBEFORE.exe"1⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\xtools\xtools\XloaderCLICKTHISBEFORE.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XloaderCLICKTHISBEFORE.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5396
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:5272
-
-
C:\Windows\SYSTEM32\shutdown.exeshutdown.exe /f /s /t 02⤵PID:6076
-
-
C:\Users\Admin\Downloads\xtools\xtools\XWorm V5.0.exe"C:\Users\Admin\Downloads\xtools\xtools\XWorm V5.0.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5220
-
C:\Users\Admin\AppData\Local\svchost.exe"C:\Users\Admin\AppData\Local\svchost.exe"1⤵
- Executes dropped EXE
PID:5832
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39c2055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:3952
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
152B
MD5d4bc32eb841f2b788106b7b5a44c13f4
SHA127868013e809484e5ac5cb21ee306b919ee0916e
SHA256051cdf1896c2091e9ff822c2118fda400e2de25ee323e856bf9eb0c64c7a7257
SHA5127a4963ea09832503179642ee750b1c8024373c66b4fce2bd316b782d1fc670c1c77cdb31f9316b34c78b6f3f1c99d90fb50e0500b72f4a647adf7653c44d242b
-
Filesize
152B
MD5c8eb7d84aaea5c0c37cdce43d1ad96dd
SHA10a27d004b734e4c486372c6888111b813e806811
SHA25627ec491fe2b7f0eb567a44deb50c74408376ff3addf6c88a2b1060adc4a5976e
SHA512f39070a20583f7ff33b7b3c0e97c08da2a3ff36049e256bbe0d0031bf15579c6d9c3da8d1f9daac1073519b648a1d005a8fa195ee2232b2962516e9aa14dac3f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\90bd467e-d567-410f-9f43-3f98e59b8de0.tmp
Filesize5KB
MD53408caf7dc3d3625f36217e2b3263051
SHA18f74893b40ccfe4b4afea400e675c826bb62aa4a
SHA256afe6efb20955b83c2417541b69c5ae069068a37ebde2dedf29b46569b8d6bf95
SHA5122043bd107171c647d0783be81f9e138a78ed2909ff39b0b689d7abe950ae33a7f0b5a00d61bebc52cdb4a54950b453dadf013387ce4925207b512f99986fe706
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD55dbd5e81693af9ea146218d54729e1bf
SHA1373f78953295f52d1350bc07da30a72b0deb1cd9
SHA256d2455adbdb69beb929d110678554073b39ed8bb870d26ea06c6f215a8bd2f64a
SHA512f1effe38aad62851a34650bd61dbd52646f60d3af09ccb26526231d76fadbe87b21e2b75e81a64833f3d532c8b0a02e71ea97c7386e6130913e94a22255a7e33
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD51b08e652820425e40c8d4c2105f181d0
SHA1a6e909bad69f9e912add3035fd16a77cdd1624d6
SHA2560e0f4ab48530c20620443e8350bf226a483155e45fd7409159f3b0073f71ea9f
SHA512b935d518f7b2cb2c47096abe30d8e90dc22761144f874fb8798b8acbbaf8f106c1d5bdeaf60fbe1ab97d9dacb3b6ff7a82f4cb18af9b54d3aa6c5971a04a22f8
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
391B
MD5f228cb093f1dcfadd7c599e668ccac30
SHA10897ece1f7c86dbfdd5b072e640219d5ca4d4853
SHA2562b451f55152846c044ef6fa0f5889940692c56fb12dc950ca97a493d4a23f55c
SHA512819e6a00273274f5b265869e64d51f4e7b0d5bdd3cd5bd39b2fdbb58108c9ef1e712d2bab17f9cac7d6101c49e9ec9d090ba64634887b43ba0f5cc5e14ab34b0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe5896ad.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
6KB
MD5bf5eb530b02b29a18bc75a502a9ed3de
SHA1dea951c8b66e1e449e8eb95db23038a826e33780
SHA256e847765546396c6a3e995393594eb0e72879e6095a25adf429c11bc2bb058199
SHA51211c6692ecdd5069bc0cb12a01004006d2a5475d8c5a5e16f00e6c63e9448643815907ab5b62c2faf51974d100e84ef3881c6f8c02966e4421ba52c1211622902
-
Filesize
5KB
MD5b21863965d18f4284a90ec0b9e3eb251
SHA1c9cbc25a2cc277e79b93a5fb75ca33e4e85beaf6
SHA25669c539cf67ff749d1706eb278c11612c4432d1b6769676dde17403a1a27bd1ba
SHA512b9a0aff756af7c8cb4305e3511d84ddb1f741a958c8970440c30ac77b71590f09797b1bce4a032df79ef67d83d08c54e36890749fa24c728d48aaa89b3fbe2f5
-
Filesize
6KB
MD508f86ab4420f4907e68db6cf8557dd87
SHA197487a357de1efb7f729788c26499b0236b4ecfd
SHA2561743fa30edb5f302eb3857361b3e1f3210bd18ce7d0b5af2d7690fe4cdc706d8
SHA512fd0767c4bb6b4076f1b1c68f08db41eaf14ff38a1936c8d16a9175677a89d4a6472c6eb79d846ed9cc9b3c410d049da9d52b2f552a6d5ea88467a6c59ce7ba21
-
Filesize
24KB
MD56338e51cf2d1cb4bfea21c7d81cb3dc3
SHA10049d2863f309423d889fed141ef1f146246ac82
SHA2562636a794e74289532973b8f1f9c62a0009520dad49951c956dceba846835e0ac
SHA512ffcbb8f086de4ca9b51f2a86ff75f283afd9a08ba7fdfc16b119f4b80e452579fed0c7d5eb02cda11e6d7c6762ca8d5a1e542e90e106020f530d755933fb3ea2
-
Filesize
24KB
MD5b321aef296129848c0c2c5c77ee69951
SHA1402afa01ec8a6990a78514994f9648aedead5817
SHA256e44d575c1dfcf221b68c84c2cf1d4f1bea45a7e32cd8010228acff6120daff1f
SHA512cbb689d400fceb2f59d67e9e9d28007d2bb7562cf18f806420a9adbb08e0be5825153a44d4199ed03fc8e87311c2f5d4ab9aec5f3667984572070487475e8642
-
Filesize
370B
MD5757495291dce95a2edd057cfeae631bd
SHA15120438599ba4e67529630b8f9b52357b72211fd
SHA256a6d2448390c684a4f4e781bd3997f416fe9ba411069067928f9ef724a43b0efd
SHA5125c237ef0857fd3e16d8ecf5f04849a0dcb46c7eca169edb73614deaf9a30180fe3d76e88a9188f2335f55e08d7f44e259638d8743debb8a0ddc32faf56fa9971
-
Filesize
203B
MD5f947abe7c10b3d1cb57598921448ef7e
SHA1f622f00ec0ca2c9f3014522539e725aa7322cb87
SHA256d832dd0c2e5152b4448a1546c1f7b0ffec4291e7a2ad2985f029a788f54bc629
SHA5127c0281e17bf638c77eecae81f42780d2fec18fad67247991465cb79739db003dc828479c42565715d6c244e914ae76a5490326a3baf5d945834268f82af09e13
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD5a857d953889dfa38cd4db774a33ebe43
SHA104c31aeb591d51891c7e3e384f3ab58e4aa55e28
SHA256a64aa5ec18dc7b329d78e522ae763139605d87ba6d9f1ac4c431a0b340932c81
SHA512654f18c022474235c16c9c15c487c0d499960b75c98587f37d492fe0a04e0dc7274de1caaf02fa5c9c8fc5848db9cc5ce652722b615a735a9f295ce922edf5c6
-
Filesize
11KB
MD5ff725180b44b78057e03795124723117
SHA148a2b9d5fb45c50da6380b2a3cd8d409ef093fae
SHA2561426e3bbc559f587d00139ab48fcdf8bb544e7ecb6624ec019b6fb13bcc2a634
SHA512a5b78c376ae94e673dbccf815fa5b5074b5c110beaef3eca03eeb2cebfda3560598166834f9d713e0d45bc17ced17cd0a6844d92b8ec0ca26ccf2e15a6f1bf7c
-
Filesize
8KB
MD5f4e15a42e2f286e15eb776df75354f03
SHA11826a93b19f57bdb507b9af5596d5e0301e313d5
SHA25625a48307747bae6a2e546b275cba09c307e99f2e93e88b978a74f7461cfff56f
SHA512620a78d4d181084a00df444b1889134f4b7529a35313a136efe60dd789608dedf6b74d394ce2ae7de05f874f3eabf4f9b08717558f34ae66ca65475bf6920197
-
Filesize
264KB
MD5be7ff6f497448a76148b706700ea328c
SHA174dd419eff055dd6c226edcedbbbd5d6e5fde16f
SHA256c0cae8773574b57770a6d73097a2c4ce73283b825e62bc0d508badb359304f62
SHA5124d04fbb0660f60e6f6cfd44005aab59ccf9d0a392333ccd781e35316d0d15cdeff14bf6752dd0dabbf11438edd93f6a324e9c82f9f3d224a6d80cfd4e137224b
-
Filesize
1KB
MD583d94e8aa23c7ad2db6f972739506306
SHA1bd6d73d0417971c0077f772352d2f538a6201024
SHA256dfa5cbd243b304f47196c492bc2d8b29941a550c2f076ef8bdfca72755e71881
SHA5124224625e8ef8dadc72f1e1a1edfe2079656b14f2af94ce6128316481d96e9d0b6edf4de13fcdcc182038a2b29eb562b9246f944aecebfcb7c5ee8d7936b6287e
-
Filesize
1KB
MD51ba5b1d1f97500a7be7ddc4e4d892cf5
SHA1c475579e256900b8b63dbc12a161cae78f65769e
SHA256df444826356621a0aed25281ba5bca0e5fab3caeea7940083a1b539ef95c8e73
SHA512d4ceac6225a3bd883bf25b4744a32ce1f2ff6899f177d8428c20d785115bb03d3e54c582489397553b562fe8efdbdc65b614c721a6d11ad07bffa656c168de35
-
Filesize
1KB
MD50d7544011245912fa8118aabff9cf4a9
SHA1b79ba1b96a45493fd3ecc262173474d010bb9094
SHA256b62f7cff896354646fd63e67f61d6bdf504c35c901f05b48ca905535a603ae3b
SHA51273a13b130d895abbe93032734bd7c02957c97a28b6a828c5f61fbbfcc1d4de2eea4d36d57a6e38016268ab550e2501343beb4a797315d9e1daca1142dea131f6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\activity-stream.discovery_stream.json.tmp
Filesize22KB
MD509acd2754068491a4442f1fad6f2fcb9
SHA15d620d88cc431edde7009b6c15faffc17e1c0e72
SHA2565b6b33ff508000a65beea8fb37058d21cbb9b8735b6e0537b82dbf057b3c6df3
SHA5123072201246576ab208c0f08a0a4670df605f2fa291bdf8a14227451134e5c1e2be96da6f7c1b268a09254cb240ace55042321c741e4c1b5076adeee8e876dc4c
-
C:\Users\Admin\AppData\Local\Temp\CE8806DA1EF0F1BB553DFF4FC5E9FCCD\CE8806DA1EF0F1BB553DFF4FC5E9FCCD.dll
Filesize112KB
MD5a239b7cac8be034a23e7e231d3bcc6df
SHA1ae3c239a17c2b4b4d2fba1ec862cf9644bf1346d
SHA256063099408fd5fb10a7ea408a50b7fb5da1c36accc03b9b31c933df54385d32b8
SHA512c79a2b08f7e95d49a588b1f41368f0dd8d4cd431ad3403301e4d30826d3df0907d01b28ef83116ad6f035218f06dbdf63a0f4f2f9130bba1b0b7e58f9fc67524
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD58820d8154d8fb0acfa6040c3141df6d1
SHA1c309328f432e3c75ca5753c22d46f90f642cebd9
SHA2566c4078ed478fe3629b8d7fb1b954060c6c04de3e942211d5622bd6154208221b
SHA5124b4ce36ad1d15870b06a1989381e8df1fa25b82c68c5329bc2361d68cb677dca97baac4864729750b87b8b3d680cedec62d18f0b01b2b2780cb28327ebaa7fc3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5a81490a6ec0aeefad4aa0405ed90d6a0
SHA1807d8ac5a19052f1312eb4aa78d76e2fbbb11554
SHA256c14ae5f6a07ebfb8804db799c665ea78c3c1e03ff8e2edac2f0a76e10832b03f
SHA51216466c6f01e48e69f9cc1911eb7ebe90771e727715203b8ef20e30815a5b213acf69fe459d1fb3f864859d44b20ebbc1fb77a8017d01fb04e6922c963f7c164f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5f6c020481047edace3df646bc0a249ab
SHA15ec16380b6f7ffcc24134e2dc0c0b2167e51adeb
SHA25647efa3ea0474f4482b548cbce3381f74f68cceac439ef0d645b78a0fb968345a
SHA5125fb9a81bd35c40cd8a748c2b4c1f0772b6887b7f32353aa4ec502f1ca3abfe86615aed6a6225cb80abebc77b7b26358f9027ab13d594fef701dbe7df06717c7c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD558428cb7815719f72fa2c69f6b2a1092
SHA1c1801f9b1f46254e8beafe86ad95d2d40d5007f9
SHA256843b4d96d2d36ee4bcb1f8c12290316947b91683b0fc58e43b734bb8f704acf4
SHA512b1dc0efaf15a8257a2f2e312baae5b4519eca75b503215370ad87720e616eaef00b4c94695d0240ac242c85b50be005394839679ce0cac80a2bb845b11ee7d32
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\datareporting\glean\pending_pings\b2f70d54-ac5c-4142-82a4-ffaf9ef95888
Filesize671B
MD5223e3013d5e045c53e044d3874b143a2
SHA17c6926bc7a7ba4254c9888bd1143f31c718c8528
SHA25640600bcbf301eeff23ccb5deb0bf4f932a18dddc6e8c4202ab8424d49312736d
SHA5126ecc11d511798c1b0cc476d54b57926c2f6b7bcfdc0343642f086901035c9a812bdcbd89a966c77ca4b62c09cb0abb5ac6af7a36adeb4979bf8bbf4e50305431
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\datareporting\glean\pending_pings\ce6c226a-bc41-4260-959d-676901f49f16
Filesize25KB
MD51e049866c1163c4d9977a468c695b7dd
SHA18b7bb0b0493492f804b8877e3fbb6423fcc4fa09
SHA256a6ca1b818a90ec26ba5e4b89ed16ce28de4a05b9af258cea0ba8f21b9394c7a4
SHA512b7b7d7e170a1cb2b2a07596712b9ecc5efee729339b26ec2a1e8a08e7e811de71b5812ce5669d7835239820d3a85f47bbee3efae3720daedd525cac8e572ca67
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\datareporting\glean\pending_pings\e1a4919c-c956-41a0-a4bd-6e76c1d56b81
Filesize982B
MD520adc7e09d031aeabf4be21803d7ebae
SHA1ed10bca0a948ca3ce9c41d0d6b56d1f6086c9805
SHA256fd6c757036c99882847f1ad03624bce5f3b6633c163cac60e6c668b76b2f346e
SHA51231138006cba42ffdd2b68d33f3193fef51dbeda73c112064390e0facdd07555432d83c8c30cc5472a79f964156676e49039e8c7811dd89a7b4ddceb379d73013
-
Filesize
9KB
MD538bc8abff4d75b34cadc481dcb4ef66e
SHA17f456efc5b7b1956fa86bb5d26a377f56c6fa97c
SHA256736221087ec354f35429f84b6b523cd627104a735b8b3d19deb2e0c792036241
SHA5125e9eeac8fb945ad98b8a1b00f9c2d893e72414b16031afec904c9509335103877b39afeaa9b638549e2a860de75d4634f1aa8ce5c7c6653e8a11cb6ed3937cde
-
Filesize
9KB
MD587e89966390a7192e058a4f9eb4b0bd5
SHA16b70c22ddf5bf7dc41c8d8c0189d44f8900a6aaa
SHA2560a01d572e0699ebbf55c02ad6df2ac21788dd37c35cfbd59bde2ec1932c309be
SHA5121703f8b188f3d4de012e392068f87f32e834279f2b57897c72a82f4f4522009bef0c99d5f2ff7b9adcc9af0dcdbecb65b48672f5fcae19c184bf8d02aa51d3a5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\sessionCheckpoints.json
Filesize181B
MD52d87ba02e79c11351c1d478b06ca9b29
SHA14b0fb1927ca869256e9e2e2d480c3feb8e67e6f1
SHA25616b7be97c92e0b75b9f8a3c22e90177941c7e6e3fbb97c8d46432554429f3524
SHA512be7e128c140a88348c3676afc49a143227c013056007406c66a3cae16aae170543ca8a0749136702411f502f2c933891d7dcdde0db81c5733415c818f1668185
-
Filesize
13.7MB
MD5fa61123db98a2671509f4d03baadb945
SHA1f3298407ab308a1f11029c6134a6894088539cb0
SHA25628b5a6518b66b38ef20ff0f71715acdc21299c48d6edad68d5b355b14f3d269c
SHA512ad4d602bee35ce5f2eeb052e6fe0f43c93f1ed6de8b948e95c48ba30c411ad07bd80eae3aa17739bfeba88f61080b22c0ca127b637a8fdb390357ff54176b525
-
Filesize
1.9MB
MD5bcc0fe2b28edd2da651388f84599059b
SHA144d7756708aafa08730ca9dbdc01091790940a4f
SHA256c6264665a882e73eb2262a74fea2c29b1921a9af33180126325fb67a851310ef
SHA5123bfc3d27c095dde988f779021d0479c8c1de80a404454813c6cae663e3fe63dc636bffa7de1094e18594c9d608fa7420a0651509544722f2a00288f0b7719cc8
-
Filesize
10.4MB
MD5227494b22a4ee99f48a269c362fd5f19
SHA1d32d08cf93d7f9450aee7e1e6c39d9d83b9a35c9
SHA2567471ff7818da2e044caf5bd89725b6283ed0304453c18a0490d6341f3a010ca2
SHA51271070e6b8042fa262ce12721e6c09104aec0a61ac0d6022f59f838077109b9476a5c1f8409242d93888eff6d36f0ee76337481fefe6f05e0f1243efbf350bee0
-
Filesize
50KB
MD554bbc9fc29cdb36eeb9427a9d951b345
SHA1a0128285ca13f4045e851e2c24b354ffd71755f1
SHA25617fb272b6872924f874affa6d3b3d9adfb702bf28c64d924ea7c2c0c6c972275
SHA512e7f86d9bdba377461f0f778fdc4680b5177072b9dd7f688dbcedf14ba1961e5c3e821839077e2347616076e694658728bc4e1924cad3bf4247588b3e15e1266f