Overview
overview
10Static
static
10empyrean-g...ld.exe
windows7-x64
10empyrean-g...ld.exe
windows10-2004-x64
10empyrean-g...on.bat
windows7-x64
8empyrean-g...on.bat
windows10-2004-x64
8empyrean-g...bug.py
windows7-x64
3empyrean-g...bug.py
windows10-2004-x64
8empyrean-g...ers.py
windows7-x64
3empyrean-g...ers.py
windows10-2004-x64
8empyrean-g...ken.py
windows7-x64
3empyrean-g...ken.py
windows10-2004-x64
8empyrean-g...ion.py
windows7-x64
3empyrean-g...ion.py
windows10-2004-x64
8empyrean-g...tup.py
windows7-x64
3empyrean-g...tup.py
windows10-2004-x64
8empyrean-g...nfo.py
windows7-x64
3empyrean-g...nfo.py
windows10-2004-x64
8empyrean-g...fig.py
windows7-x64
3empyrean-g...fig.py
windows10-2004-x64
8empyrean-g...ain.py
windows7-x64
3empyrean-g...ain.py
windows10-2004-x64
8Analysis
-
max time kernel
65s -
max time network
98s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-02-2025 18:27
Behavioral task
behavioral1
Sample
empyrean-grabber-fixed-main/build.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
empyrean-grabber-fixed-main/build.exe
Resource
win10v2004-20250207-en
Behavioral task
behavioral3
Sample
empyrean-grabber-fixed-main/install_python.bat
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
empyrean-grabber-fixed-main/install_python.bat
Resource
win10v2004-20250207-en
Behavioral task
behavioral5
Sample
empyrean-grabber-fixed-main/src/components/antidebug.py
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
empyrean-grabber-fixed-main/src/components/antidebug.py
Resource
win10v2004-20250207-en
Behavioral task
behavioral7
Sample
empyrean-grabber-fixed-main/src/components/browsers.py
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
empyrean-grabber-fixed-main/src/components/browsers.py
Resource
win10v2004-20250207-en
Behavioral task
behavioral9
Sample
empyrean-grabber-fixed-main/src/components/discordtoken.py
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
empyrean-grabber-fixed-main/src/components/discordtoken.py
Resource
win10v2004-20250207-en
Behavioral task
behavioral11
Sample
empyrean-grabber-fixed-main/src/components/injection.py
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
empyrean-grabber-fixed-main/src/components/injection.py
Resource
win10v2004-20250207-en
Behavioral task
behavioral13
Sample
empyrean-grabber-fixed-main/src/components/startup.py
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
empyrean-grabber-fixed-main/src/components/startup.py
Resource
win10v2004-20250207-en
Behavioral task
behavioral15
Sample
empyrean-grabber-fixed-main/src/components/systeminfo.py
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
empyrean-grabber-fixed-main/src/components/systeminfo.py
Resource
win10v2004-20250207-en
Behavioral task
behavioral17
Sample
empyrean-grabber-fixed-main/src/config.py
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
empyrean-grabber-fixed-main/src/config.py
Resource
win10v2004-20250207-en
Behavioral task
behavioral19
Sample
empyrean-grabber-fixed-main/src/main.py
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
empyrean-grabber-fixed-main/src/main.py
Resource
win10v2004-20250207-en
General
-
Target
empyrean-grabber-fixed-main/build.exe
-
Size
51KB
-
MD5
79cd45fb4ce03b7262bfca18f71f76df
-
SHA1
1cb7866b67768b8f15415cd33a4cbc1d284cb77e
-
SHA256
495c535f89ad9319b97b59b52eb5d690315c202f9add743061dc53b4b583b610
-
SHA512
370ff53c5f3648667c761c9d60f4f3ace99e2745b0253780c8dd0d87bca3c03e65c60f756bf8ea17a2f0790dbefa6ede6c0bcb7014f921cd51c945d53e4c8950
-
SSDEEP
1536:fwFIJ7n5Yptm6YCLgJwu4NFD0T5YKAYjZHgbyJ:pJ9Yptm6YCLgau4NGTJAYjZHWg
Malware Config
Extracted
xworm
links-recovered.at.ply.gg:32508
XSLvYVsJZs3bsiZr
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral1/files/0x0005000000010300-5.dat family_xworm behavioral1/memory/2864-7-0x0000000001040000-0x0000000001050000-memory.dmp family_xworm behavioral1/memory/2388-544-0x00000000008C0000-0x00000000008D0000-memory.dmp family_xworm behavioral1/memory/1608-564-0x0000000000C50000-0x0000000000C60000-memory.dmp family_xworm -
Xworm family
-
pid Process 2272 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2864 build.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com 95 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2832 chrome.exe 2832 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2864 build.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe Token: SeShutdownPrivilege 2832 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe 2832 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2864 2700 build.exe 30 PID 2700 wrote to memory of 2864 2700 build.exe 30 PID 2700 wrote to memory of 2864 2700 build.exe 30 PID 2832 wrote to memory of 2856 2832 chrome.exe 35 PID 2832 wrote to memory of 2856 2832 chrome.exe 35 PID 2832 wrote to memory of 2856 2832 chrome.exe 35 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 2192 2832 chrome.exe 36 PID 2832 wrote to memory of 1096 2832 chrome.exe 37 PID 2832 wrote to memory of 1096 2832 chrome.exe 37 PID 2832 wrote to memory of 1096 2832 chrome.exe 37 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38 PID 2832 wrote to memory of 1640 2832 chrome.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\empyrean-grabber-fixed-main\build.exe"C:\Users\Admin\AppData\Local\Temp\empyrean-grabber-fixed-main\build.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Roaming\build.exe"C:\Users\Admin\AppData\Roaming\build.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2640
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5609758,0x7fef5609768,0x7fef56097782⤵PID:2856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1196 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:22⤵PID:2192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1536 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:82⤵PID:1096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:82⤵PID:1640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2300 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:12⤵PID:2968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2324 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:12⤵PID:2976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1352 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:22⤵PID:3000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1440 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:12⤵PID:2456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3472 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:82⤵PID:2524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3496 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:82⤵PID:1176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3600 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:82⤵PID:2496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2788 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:12⤵PID:2564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3724 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:12⤵PID:2104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2348 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:82⤵PID:2404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3604 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:12⤵PID:1060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:82⤵PID:2668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4020 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:12⤵PID:2080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3904 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:82⤵PID:1744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3936 --field-trial-handle=1220,i,9299259855760625437,16327229820880976118,131072 /prefetch:82⤵PID:2940
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:292
-
C:\Users\Admin\Downloads\empyrean-grabber-fixed-main\empyrean-grabber-fixed-main\build.exe"C:\Users\Admin\Downloads\empyrean-grabber-fixed-main\empyrean-grabber-fixed-main\build.exe"1⤵PID:972
-
C:\Users\Admin\AppData\Roaming\build.exe"C:\Users\Admin\AppData\Roaming\build.exe"2⤵PID:2388
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\Downloads\empyrean-grabber-fixed-main\empyrean-grabber-fixed-main\install_python.bat" "1⤵PID:1848
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest https://www.python.org/ftp/python/ -UseBasicParsing | Select-String -Pattern '3.10.[0-9]{1,2}' -AllMatches | Select-Object -ExpandProperty Matches | Select-Object -ExpandProperty Value | Sort-Object -Descending -Unique | Select-Object -First 1"2⤵PID:2632
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest https://www.python.org/ftp/python/ -UseBasicParsing | Select-String -Pattern '3.10.[0-9]{1,2}' -AllMatches | Select-Object -ExpandProperty Matches | Select-Object -ExpandProperty Value | Sort-Object -Descending -Unique | Select-Object -First 1"3⤵
- Command and Scripting Interpreter: PowerShell
PID:2272
-
-
-
C:\Users\Admin\Downloads\empyrean-grabber-fixed-main\empyrean-grabber-fixed-main\build.exe"C:\Users\Admin\Downloads\empyrean-grabber-fixed-main\empyrean-grabber-fixed-main\build.exe"1⤵PID:2896
-
C:\Users\Admin\AppData\Roaming\build.exe"C:\Users\Admin\AppData\Roaming\build.exe"2⤵PID:1608
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
854B
MD5e62a03a13f10f7be070cd8a3019cfe59
SHA18dcdbc681287045d06e62359d8fad3f92428f715
SHA256c37742fa8e59e94346ccb27aae09743ff7828b156be2a6c554321e838631bc52
SHA512dc91dd7cc0ff42ec6cfe75a5d85403441210fba41402cb8818731d4081fb7e68fc0ce8e0cddbb695974b259087b1d794834f7a6ac73d7ac7d1cf18d07b8d1d46
-
Filesize
527B
MD53a2aaf1008b9fb52241f75d1c1a4452e
SHA113c8425386a6b941d747120ce3154dde5fd9742b
SHA2564398223e732697c6337dd50c3f5398b10195fa32f4d307531505afec3822d727
SHA5123d229f7a1ad202ddbfd3ee100128c9ed6c6f7034264687e7ca84e9012b575bb245fb052e3f1e3ee5129d8ae5f2e270264f8292180841a1af9bd8e1eb511c637d
-
Filesize
1017B
MD5d0624c921a0f22eca9ea11124a092fb2
SHA18df15dec648b5e24ec08dea5de2c67e42c25b9aa
SHA256e59819956f446461e43b57279c111e14a48d6105b4fad23badd3cea06e397fc7
SHA5125d9c7ef10020dde3fbef59c7c2a7eb6d41a45956fb2e36ff0851f7319855348524548e0dadc03376f2049e3008811107174f93e35c17be080703da5e7f81dbd0
-
Filesize
6KB
MD5378fc65138ebbf2c85060da0f620834a
SHA1721f2a1a243f53a8411a85ac83978285f69f37ee
SHA256e55757be1f69679e25999be0e8702f5fd04c0bd82777fbe1b0ce102b9b3eb00f
SHA512608dd845fdc8fe6d1668f697c40036e776c871133e6fbd178a85285debb011e6e25cf640c351732fb519d362ff3360a1496bc9641b3cddf39c18c47755a19a02
-
Filesize
6KB
MD5d1246af7d539038b0fe08bc65f643f92
SHA13b0616e0465dd74014279ba4e83ad157a1d29139
SHA256707d826fc1cc0dc5bb43086387f3c186dc8348ebe503d240d7dc95c859e5951b
SHA5121a09f27239d069a967454b7854d7bc1f2cde928c43d3a799729913b6a562fbb36bcb76b77251ec844a4c86975c75cb9894b892097c0a5919a9564d1627ec55ae
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
42KB
MD5522dcda6332f8fccbf277125a6b42b4a
SHA1de959fb7d34ec6c3849c330f41dd1a4bc593ce2b
SHA256de0330f6d59aa4d90c77af385145e5566c2d6dfec6e66a86d0c1d1f68e415d9d
SHA512c3d02dfd6d1ec759b989b2f0e96b79c263bbf97264378b8da4103b3166490cdf23969729060bda23a7f41b9e43a758f56435416dbd396ec7c2f579bd285d537c
-
Filesize
441KB
MD5dadb2128ac93837c1facb441aeddb129
SHA12ad3a9be892565ebed4a6d96bf94051b66a953a1
SHA256838b27b272e687aa997515c0aa7ef5c3081643e51f03a4437191f81c39cbdfcd
SHA5123e8f96996a2ecbbfc0d49b49857cf88451d07e067f6fb7925f128f5974f8d5f4e7a79cbf858e9e0359c7d848c9f8fb95352da302b3ab80a5ed95456e6bd60c0a