Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 17:38
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Client.exe
Resource
win10v2004-20241007-en
General
-
Target
Client.exe
-
Size
42KB
-
MD5
2353c36993321a0ff1eefd4280f1fe6f
-
SHA1
752491fdc92b869b87b60ac5bb4d3ac89d23479c
-
SHA256
3cd08436001ab5df97f2a5c62b425caa8f77c9451f071cf4b091f9e8ec10fea6
-
SHA512
5f8d66238d9f4ca7a6dfe74704ad08f0e8a22919bdd1ce923f7181be77cbb0984e49d65d638ed343983999f600b4b010a789f7eeb1f0a243ae417c72e4490e37
-
SSDEEP
768:nlfCvZ8nTocsooq2R0jU4UuljElGCIg9N3YRzyEryIw:nwmfCELUQElag96RtZw
Malware Config
Extracted
xworm
ohio-chris.gl.at.ply.gg:22258
fpDBNBZE4TJiBhWW
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/4072-1-0x0000000000440000-0x0000000000450000-memory.dmp family_xworm behavioral2/files/0x0008000000023bfa-412.dat family_xworm -
Xworm family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Client.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe -
Executes dropped EXE 15 IoCs
pid Process 6004 Client.exe 1000 Client.exe 4380 Client.exe 6136 Client.exe 5212 Client.exe 5388 Client.exe 3544 Client.exe 2616 Client.exe 3256 Client.exe 3104 Client.exe 4772 Client.exe 1696 Client.exe 6012 Client.exe 3584 Client.exe 4740 Client.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Client = "C:\\Users\\Admin\\AppData\\Roaming\\Client.exe" Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\Client.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Client.exe:Zone.Identifier firefox.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3572 chrome.exe 3572 chrome.exe 3888 msedge.exe 3888 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4072 Client.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeShutdownPrivilege 3572 chrome.exe Token: SeCreatePagefilePrivilege 3572 chrome.exe Token: SeDebugPrivilege 4848 firefox.exe Token: SeDebugPrivilege 4848 firefox.exe -
Suspicious use of FindShellTrayWindow 48 IoCs
pid Process 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe -
Suspicious use of SendNotifyMessage 44 IoCs
pid Process 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 3572 chrome.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe 4848 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4072 wrote to memory of 4944 4072 Client.exe 83 PID 4072 wrote to memory of 4944 4072 Client.exe 83 PID 3572 wrote to memory of 3112 3572 chrome.exe 97 PID 3572 wrote to memory of 3112 3572 chrome.exe 97 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1008 3572 chrome.exe 98 PID 3572 wrote to memory of 1188 3572 chrome.exe 99 PID 3572 wrote to memory of 1188 3572 chrome.exe 99 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 PID 3572 wrote to memory of 3588 3572 chrome.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 1 /tn "Client" /tr "C:\Users\Admin\AppData\Roaming\Client.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4944
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4936
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffd1a00cc40,0x7ffd1a00cc4c,0x7ffd1a00cc582⤵PID:3112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1968,i,790145812710987151,7440498439236741042,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1964 /prefetch:22⤵PID:1008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2104,i,790145812710987151,7440498439236741042,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2164 /prefetch:32⤵PID:1188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2304,i,790145812710987151,7440498439236741042,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2480 /prefetch:82⤵PID:3588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,790145812710987151,7440498439236741042,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3204 /prefetch:12⤵PID:1488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3212,i,790145812710987151,7440498439236741042,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:12⤵PID:1988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4524,i,790145812710987151,7440498439236741042,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4552 /prefetch:12⤵PID:4416
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3580
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:5108
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4848 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1880 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8cce135-84ef-4fc9-995b-fb14d709dbe9} 4848 "\\.\pipe\gecko-crash-server-pipe.4848" gpu3⤵PID:4100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2396 -parentBuildID 20240401114208 -prefsHandle 2380 -prefMapHandle 2376 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d9173660-3747-430d-9a42-7d33337cbf4b} 4848 "\\.\pipe\gecko-crash-server-pipe.4848" socket3⤵
- Checks processor information in registry
PID:1668
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3120 -childID 1 -isForBrowser -prefsHandle 3132 -prefMapHandle 3128 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0d54ab4b-3b67-48ca-8dde-45a6f696bab2} 4848 "\\.\pipe\gecko-crash-server-pipe.4848" tab3⤵PID:1392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4224 -childID 2 -isForBrowser -prefsHandle 4216 -prefMapHandle 4212 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2c4dcb82-34e2-4568-80e3-f595d7de1167} 4848 "\\.\pipe\gecko-crash-server-pipe.4848" tab3⤵PID:3684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4944 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4936 -prefMapHandle 4932 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e77ff6d9-c9d5-4f18-840f-183660321977} 4848 "\\.\pipe\gecko-crash-server-pipe.4848" utility3⤵
- Checks processor information in registry
PID:5208
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5324 -childID 3 -isForBrowser -prefsHandle 5348 -prefMapHandle 5344 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d9fe2df-848d-4ae0-a171-f1a6ee74be02} 4848 "\\.\pipe\gecko-crash-server-pipe.4848" tab3⤵PID:5724
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5348 -childID 4 -isForBrowser -prefsHandle 5544 -prefMapHandle 5548 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87d66a1a-3091-4da0-93fc-ccec5042b236} 4848 "\\.\pipe\gecko-crash-server-pipe.4848" tab3⤵PID:5788
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5612 -childID 5 -isForBrowser -prefsHandle 5620 -prefMapHandle 5624 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3044bcc5-91b8-4de9-bf66-cb37ae587288} 4848 "\\.\pipe\gecko-crash-server-pipe.4848" tab3⤵PID:5800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5924 -childID 6 -isForBrowser -prefsHandle 6024 -prefMapHandle 6012 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1012 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef693913-5e82-4619-86fa-68295c72e7eb} 4848 "\\.\pipe\gecko-crash-server-pipe.4848" tab3⤵PID:4672
-
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"3⤵
- Executes dropped EXE
PID:1000
-
-
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe1⤵
- Executes dropped EXE
PID:6004
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"1⤵
- Executes dropped EXE
PID:4380
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"1⤵
- Executes dropped EXE
PID:6136
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultd7aacef9h7615h4c81hba21h7ee23098723a1⤵PID:3784
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffd16c846f8,0x7ffd16c84708,0x7ffd16c847182⤵PID:5392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,17096385451936636134,10293057645301766503,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:22⤵PID:4000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,17096385451936636134,10293057645301766503,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,17096385451936636134,10293057645301766503,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:82⤵PID:1152
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5572
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5408
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"1⤵
- Executes dropped EXE
PID:5212
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"1⤵
- Executes dropped EXE
PID:5388
-
C:\Users\Admin\AppData\Roaming\Client.exeC:\Users\Admin\AppData\Roaming\Client.exe1⤵
- Executes dropped EXE
PID:3544
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"1⤵
- Executes dropped EXE
PID:2616
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"1⤵
- Executes dropped EXE
PID:3256
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"1⤵
- Executes dropped EXE
PID:3104
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"1⤵
- Executes dropped EXE
PID:4772
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"1⤵
- Executes dropped EXE
PID:1696
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"1⤵
- Executes dropped EXE
PID:6012
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"1⤵
- Executes dropped EXE
PID:3584
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"1⤵
- Executes dropped EXE
PID:4740
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD595db313b00c67dfad15eb27960675979
SHA1a5db791bbf294187da221f4b286e4b6336bad0a4
SHA256b6aee5198484c47d9bbdd4e1885d0b77316c63c19f88446af229df0be0c75f98
SHA512d196924db2a44e9fa11dbdb06fcb5fc56a93cebd48f896e1457fc784418842f98df0556a2f359dd7de7c271ebf0bf8626c0539f9499a7185638b188561316fbb
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5f32fdeb39420917eca4598aa2fa6786c
SHA1d737d4595e05e0a1948d8d83d0eae3dc724ee4f8
SHA2566ec29f0ade96e4bb5f10e0e84ebaaf6cfe338687f8171e134b51ab0fe4b6706a
SHA512d471321c5d0e9eba95285acf5fc5b45f145e6785d34acaa17a5836928b0ddea13dbef5173f95d9be3a1ea2d3c1404777b9a36163f2832e85254d54ea0c0226b4
-
Filesize
8KB
MD50078c8cfeec10e17b587c07cf17025f1
SHA1bf93b7cde80d84918274c6ffef71ab44cb1b321b
SHA256abbbc754e90f7812d526cc629169cdc249dadd4afa76913ddc9bf0fc52d9cd24
SHA512228af1e22685a1c537404b9c18b1ec700ab779a4af8e362060baf35d9232b2283870455d0b76b1c12dddbbce5d5a6b1298435a9ddfc2b9fe6d35ac0ce4d8e4ed
-
Filesize
116KB
MD5f9b48005ba52ae9a38ec772a1f1b83ab
SHA17e372fde91aa4dbd1f5a0be0e5d1229cc386751b
SHA256ddc1d2c11c192bdd82f05e1ed497cc3e4ca0ac63c857dcaff0cc79a049d9a9d4
SHA512d5f05ad9148d6f247569a782cd167013e745e6533e6777430937a98fe69f9b65e410a5e933977e9c0aa3fb7a4a90ad66f4219f593d9223adc5b8593a065801be
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5a8a147915e3a996fdbe10b3a3f1e1bb2
SHA1abc564c1be468d57e700913e7b6cf8f62d421263
SHA2568b96a8557deea66696837af011843d6a82451ba57c8f9b5a2726a70818d6fc7e
SHA51217b42f17ef60a9f625703172763f692e5ed2ca93564a97853dfa72bb0ac6305ef3267aea0b205938e3aa8eac10156d9d4f322b30d0329d92d647bcec6372731c
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
Filesize
5KB
MD51e9f801918e919dec70bdef586457069
SHA12c204232a6cdca89bb31159832965f358f202ef3
SHA2567e0f74c6ad5e12f15ed977ddafd03b50f41a8a64f8d3fb963116cc98233f7d8e
SHA512a7769254d36ff45beeb14ffe2105d7adbf5b43f782aad67d2e49954b26008bf441b9009b14f80f91b6176e046d2a01a9aca6f620740487f89b22d028d82158e5
-
Filesize
8KB
MD56be46299e1cccd05d86c0bade3102b04
SHA1087360a6b4fd63758b6cf8654e4ed48cbc1987bc
SHA2566d4528997c398bc46a85ed353af1efc53b855a1dd53f1255a602cb9cbdf420bc
SHA51223b3f647775a59b201a577cf3d7d4ee192ee634f9728800df4e30bf0309021508854c2df0dedd17855889353e6b2bc60736b816cf0b62283592d970ca98d3b3a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json
Filesize22KB
MD5dde3670c57918436a7ae93feeabfcec3
SHA1b5315bf278843d5dd0dea929a1a123dd4913a086
SHA256fd29bf2edad753b48f84a167e053486ae05494bde16b79d3f1dab9e820211438
SHA512128c6f672e200bc8b04e0b2e80edc7cbe245fa218868157862732b9c200850aa52abd441420c6452b26c89b4d8a036ca82f5667b201f5e28180490607e62d35e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
42KB
MD52353c36993321a0ff1eefd4280f1fe6f
SHA1752491fdc92b869b87b60ac5bb4d3ac89d23479c
SHA2563cd08436001ab5df97f2a5c62b425caa8f77c9451f071cf4b091f9e8ec10fea6
SHA5125f8d66238d9f4ca7a6dfe74704ad08f0e8a22919bdd1ce923f7181be77cbb0984e49d65d638ed343983999f600b4b010a789f7eeb1f0a243ae417c72e4490e37
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin
Filesize6KB
MD50f2a7d90a075ee299a90976c6b62e7ac
SHA1caaad531bb6622d6175f5008c714c7ab94f5f2b0
SHA2565e6034f205b5e84c2d62b8cfd252a6ce3af4ab462488b5926ce15f67bfcf19b3
SHA512a3f8005519d9e27fff75ec8e4445e2b3e2a0b538857a00491b51d4f3b81fcdfe4f08480d5231ef9d1adc65d491393e67747153194ac4f2f9a3e3ca544d80b8cf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD54f0b36df13ac21255eb4c91597d55ef2
SHA1c960de0b9b3f321e593047000e7f7baa439481bc
SHA25671071f359e80a5f8f9eecfb0bcdade391c200222d35cde0a9b79acaa6bbdf317
SHA512f3b6adb60a666c8b59bfeeeff0acb3c002901d6291ce49cb3addadce5f88e9ce6f26c4cf604332ee887438f27eb6f99ddb4fe9b4152c916a93f268f24f2459fc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD569417701997c2aa82eb7dc7a793f2940
SHA14385eed7da2c4fa145717bc90598e37cac01edbc
SHA256757aa5ba6f38d7a34876d49409128e66b38ec77228b2f0f796e6232783f53906
SHA512c7749a99b235c2708bec81a71a8bf883d2f7f07776c9820706c890d84dec63af7a447aed9e4bc9a6f6ed620e21eb57764a5d68589478d214b8df808ec5555697
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD55fb41d3f16782b5e5ebdd276d46072cd
SHA11af8e7f2630f95da969bd31a621df5aa15718cfa
SHA25639b0810063941e3910eb31c10c6b8ab37bb7a90cd9f43acbceb15882c116b8f6
SHA512492e7298fd6ef22dc5de968bdaf4cfee7ad6bfd13bbac5edb648fe1e2d03912054d1a6974469368277b762874b541692d7ff1436f9c04d502b336a44046dd154
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\227af82f-36d7-4a67-827f-3193b1ef6387
Filesize26KB
MD5c31465885909f46a395d887486921c22
SHA127d0464aca9e1a8ef37637543dbf04d4865474ed
SHA25632d756a134dc5fe4543a6f59eb726d95c5d18b04642d5fc8e47fcaa2831b39ac
SHA512a044369b8afd305ad17219a20680b6a7e2edd0274a3d2326da6303b0f764a0ab7764069ab3751c5774d984c25a94cad0fc806446f1fc919d378fe5a783dbd81a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\3bd46443-ab61-46e6-b72f-aa25bc09db18
Filesize5KB
MD5307f5c696821e68a75c8742d5b9899a4
SHA177f890b8292238cb915ed80be9f063b29b075171
SHA256d271dd7ed70d174dbf6baeae5710418ffa56c477de55cc33089cca0f6d836501
SHA512d9082dc16251aafae080413e784404ed576227627aa4d5eb9b149e2c268d1797397e53a65d18ac3175c5278521e8bc42548c6fc50cd1795b5ac268f4124a4777
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\5b8cf4ad-5832-44e7-9087-3517b7e8d66e
Filesize671B
MD5c6009d85c4cfc4b940b2bda40c16618e
SHA19f89ab7481d92282e4f5574c352683ba4c0cb925
SHA2565b8149b91e938e7b9300b8d187da4b445a90de818d5722302a2f932322dfaa91
SHA5129ac86919859326fb5c6ee46c316020995502a3fb9a2aad9f5937b0d4eba17b43ce82fc81488a82d1b31e4c66705d9f285dba526aa856dc125e47877550b43ee3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\8bee38dd-900f-4bb6-9338-1c90fec71174
Filesize982B
MD51945d4a4263cd1a64988512c0f2037f4
SHA1058175667aa8ecc97943150f9e039b18a1cbd9f0
SHA25692428fec0b2db8ab50f1a0361a3e0af25e04691ce7700e49daee824d533efe37
SHA512803c0f024fdbe18e469849dd4dedba8a11b33251ea973965ef0daff6d09a22e5c36ab0f377bd66bc2ca8f69108ea636abaee6d95d8d634221c3e9cee3391ab9a
-
Filesize
10KB
MD518058b7947e2c3845ee3211149721a41
SHA1c25b1db8417ffc88090f5c4688a49ed79fd494a6
SHA256eccbb215fc6b836912317a4a71230dc70df0b36ce4dbbb5e8d4d98e6fdebb78b
SHA5125f9d44fdf63166015bf7cafe5f369372a81a7e810b321fe4c5fecc35cc1b1ee572ef9a4926d1323e6eedfed88bdd081c0e1f072741d3278233be9f678cd17679
-
Filesize
10KB
MD5308444cc8a61c5fcb9da3749bcbbf733
SHA148ecffa75e375afd1f3699d9f03d1f571b876c59
SHA2562313885568895cbd736b7b6e8c416648a2d62afab3adb6e2f0d84433b919b167
SHA51239ffba94821539435a6e39c039aa73351e3dac0db69465c01470d7983c190159c82565c261613c85407df083e545d23881d60513aa3c3816c4e6d41476625c44
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\sessionCheckpoints.json
Filesize288B
MD5948a7403e323297c6bb8a5c791b42866
SHA188a555717e8a4a33eccfb7d47a2a4aa31038f9c0
SHA2562fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e
SHA51217e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize368KB
MD57aa16d4ca07a987b9d3d7643f699f31f
SHA1cb27eb1c90e94565d835ead380476cdb9631bde4
SHA256f960390742d2f35627722ed7c03ee308de9bcc74f19e05a1520230e5798a398b
SHA51254685a5282fa8fec9ba08bfac71e445d9c66dcf1688ce09d6344905d66ee840f0d4ef94fc4991f4d45cbc249fb543432bf5fc6f8f7dbec6c2a9726c10b12d4e6
-
Filesize
4KB
MD566908073bf9a1a4144d9d6f9790a4cf1
SHA1c8e010832d52e90ff29940e6e9c9798a90108d7c
SHA256db002e97773841e9e15eda29c09fb2d9cace8840129248ea1f5597b7aa982ae0
SHA512c1997cd873f8ada8b5c033d092f196d73a43d5815cb0dadd7d6a7911ad99036d30e2c51ec7d2031146f08de0d863df3d0ec1ca1df00dc7967d7a91c065ac7a06