Analysis
-
max time kernel
104s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
25/03/2025, 10:16
Static task
static1
Behavioral task
behavioral1
Sample
Nw-Inst64.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Nw-Inst64.exe
Resource
win10v2004-20250314-en
General
-
Target
Nw-Inst64.exe
-
Size
1.8MB
-
MD5
3386e2abdfb0d9549bfba2cce6ca7689
-
SHA1
ed6cb1b6d742f644ea2d1450c84a715d0b342d5c
-
SHA256
6a4c87064969595078355dae42918fc19c3b71f422d6b5af9cee50a2af2d7b88
-
SHA512
8f5af4ba0f985ef0b2ebb0a1518f07ad39feac4c355587fa4b1db093d8f763bff4484488a7692550fa458499af696dc2d09c54266a7a2ecfe1340de97eacf8de
-
SSDEEP
49152:TRWp/PzUuHrGdkuxEiRMmWqf2/wzfUMrf5yfdoP+krDDjJOeZs:TEJPzXHrGdkuWJmWZ4CfdoPhXJOk
Malware Config
Extracted
xworm
89.39.121.169:9000
-
Install_directory
%AppData%
-
install_file
RunShell.exe
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000700000001da78-6.dat family_xworm behavioral2/memory/3456-31-0x0000000000490000-0x00000000004A6000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral2/files/0x000700000001daaf-15.dat family_stormkitty behavioral2/memory/4116-36-0x0000000000D50000-0x0000000000D94000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 1560 chrome.exe 3684 chrome.exe 2408 chrome.exe 3500 chrome.exe 1748 chrome.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation Nw-Inst64.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Control Panel\International\Geo\Nation fontWinnet.exe -
Executes dropped EXE 5 IoCs
pid Process 3456 XClient.exe 4116 Build.exe 4716 DCRatBuild.exe 5076 fontWinnet.exe 5072 wininit.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 ipinfo.io 29 ipinfo.io 31 ip-api.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\upfc.exe fontWinnet.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\ea1d8f6d871115 fontWinnet.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\OCR\es-es\wininit.exe fontWinnet.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2760 cmd.exe 4464 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Build.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000_Classes\Local Settings DCRatBuild.exe Key created \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000_Classes\Local Settings fontWinnet.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4116 Build.exe 4116 Build.exe 4116 Build.exe 4116 Build.exe 4116 Build.exe 4116 Build.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe 5076 fontWinnet.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe 2408 chrome.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 3456 XClient.exe Token: SeDebugPrivilege 4116 Build.exe Token: SeDebugPrivilege 5076 fontWinnet.exe Token: SeDebugPrivilege 5072 wininit.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe Token: SeShutdownPrivilege 2408 chrome.exe Token: SeCreatePagefilePrivilege 2408 chrome.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2408 chrome.exe 2408 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4864 wrote to memory of 3456 4864 Nw-Inst64.exe 91 PID 4864 wrote to memory of 3456 4864 Nw-Inst64.exe 91 PID 4864 wrote to memory of 4116 4864 Nw-Inst64.exe 92 PID 4864 wrote to memory of 4116 4864 Nw-Inst64.exe 92 PID 4864 wrote to memory of 4116 4864 Nw-Inst64.exe 92 PID 4864 wrote to memory of 4716 4864 Nw-Inst64.exe 93 PID 4864 wrote to memory of 4716 4864 Nw-Inst64.exe 93 PID 4864 wrote to memory of 4716 4864 Nw-Inst64.exe 93 PID 4116 wrote to memory of 2760 4116 Build.exe 94 PID 4116 wrote to memory of 2760 4116 Build.exe 94 PID 4116 wrote to memory of 2760 4116 Build.exe 94 PID 2760 wrote to memory of 768 2760 cmd.exe 96 PID 2760 wrote to memory of 768 2760 cmd.exe 96 PID 2760 wrote to memory of 768 2760 cmd.exe 96 PID 4716 wrote to memory of 1604 4716 DCRatBuild.exe 97 PID 4716 wrote to memory of 1604 4716 DCRatBuild.exe 97 PID 4716 wrote to memory of 1604 4716 DCRatBuild.exe 97 PID 2760 wrote to memory of 4464 2760 cmd.exe 99 PID 2760 wrote to memory of 4464 2760 cmd.exe 99 PID 2760 wrote to memory of 4464 2760 cmd.exe 99 PID 2760 wrote to memory of 2020 2760 cmd.exe 100 PID 2760 wrote to memory of 2020 2760 cmd.exe 100 PID 2760 wrote to memory of 2020 2760 cmd.exe 100 PID 4116 wrote to memory of 2220 4116 Build.exe 103 PID 4116 wrote to memory of 2220 4116 Build.exe 103 PID 4116 wrote to memory of 2220 4116 Build.exe 103 PID 2220 wrote to memory of 2584 2220 cmd.exe 105 PID 2220 wrote to memory of 2584 2220 cmd.exe 105 PID 2220 wrote to memory of 2584 2220 cmd.exe 105 PID 2220 wrote to memory of 1928 2220 cmd.exe 106 PID 2220 wrote to memory of 1928 2220 cmd.exe 106 PID 2220 wrote to memory of 1928 2220 cmd.exe 106 PID 1604 wrote to memory of 1132 1604 WScript.exe 107 PID 1604 wrote to memory of 1132 1604 WScript.exe 107 PID 1604 wrote to memory of 1132 1604 WScript.exe 107 PID 1132 wrote to memory of 5076 1132 cmd.exe 109 PID 1132 wrote to memory of 5076 1132 cmd.exe 109 PID 5076 wrote to memory of 556 5076 fontWinnet.exe 114 PID 5076 wrote to memory of 556 5076 fontWinnet.exe 114 PID 556 wrote to memory of 1464 556 cmd.exe 116 PID 556 wrote to memory of 1464 556 cmd.exe 116 PID 556 wrote to memory of 4392 556 cmd.exe 117 PID 556 wrote to memory of 4392 556 cmd.exe 117 PID 556 wrote to memory of 5072 556 cmd.exe 119 PID 556 wrote to memory of 5072 556 cmd.exe 119 PID 4116 wrote to memory of 2408 4116 Build.exe 122 PID 4116 wrote to memory of 2408 4116 Build.exe 122 PID 2408 wrote to memory of 3040 2408 chrome.exe 123 PID 2408 wrote to memory of 3040 2408 chrome.exe 123 PID 2408 wrote to memory of 4888 2408 chrome.exe 124 PID 2408 wrote to memory of 4888 2408 chrome.exe 124 PID 2408 wrote to memory of 4688 2408 chrome.exe 125 PID 2408 wrote to memory of 4688 2408 chrome.exe 125 PID 2408 wrote to memory of 4688 2408 chrome.exe 125 PID 2408 wrote to memory of 4688 2408 chrome.exe 125 PID 2408 wrote to memory of 4688 2408 chrome.exe 125 PID 2408 wrote to memory of 4688 2408 chrome.exe 125 PID 2408 wrote to memory of 4688 2408 chrome.exe 125 PID 2408 wrote to memory of 4688 2408 chrome.exe 125 PID 2408 wrote to memory of 4688 2408 chrome.exe 125 PID 2408 wrote to memory of 4688 2408 chrome.exe 125 PID 2408 wrote to memory of 4688 2408 chrome.exe 125 PID 2408 wrote to memory of 4688 2408 chrome.exe 125 PID 2408 wrote to memory of 4688 2408 chrome.exe 125 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-869607583-2483572573-2297019986-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nw-Inst64.exe"C:\Users\Admin\AppData\Local\Temp\Nw-Inst64.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4116 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:768
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4464
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:2020
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2584
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1928
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fffde0adcf8,0x7fffde0add04,0x7fffde0add104⤵PID:3040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1588,i,3703211832924404251,16635618264783950710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2132 /prefetch:34⤵PID:4888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2104,i,3703211832924404251,16635618264783950710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2100 /prefetch:24⤵PID:4688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2416,i,3703211832924404251,16635618264783950710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2572 /prefetch:84⤵PID:3076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3240,i,3703211832924404251,16635618264783950710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3304 /prefetch:14⤵
- Uses browser remote debugging
PID:1748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3248,i,3703211832924404251,16635618264783950710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3324 /prefetch:14⤵
- Uses browser remote debugging
PID:3500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4316,i,3703211832924404251,16635618264783950710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4360 /prefetch:24⤵
- Uses browser remote debugging
PID:1560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4780,i,3703211832924404251,16635618264783950710,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3232 /prefetch:14⤵
- Uses browser remote debugging
PID:3684
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\WinnetCommonSvc\EF1rb20B7Zp52f5Q8odTU.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\WinnetCommonSvc\ckg6ORaGrHhdrhoaDEIfOHU33jMcFfgqQelkNCXcy5pLINkbo7vRcc.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\WinnetCommonSvc\fontWinnet.exe"C:\WinnetCommonSvc/fontWinnet.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mx8DrpsnXj.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:1464
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4392
-
-
C:\a5520cf74cedd2462ce392906afc\wininit.exe"C:\a5520cf74cedd2462ce392906afc\wininit.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:228
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD55306f9dd5f1dc23471a1e6225bb8be13
SHA1c1be8e67e5196817aa321300ca6296274a8b609b
SHA256da46ed647169495603062be9db95d4f42a8cfb67329ee3e1765b0b6924fe9faa
SHA51285ecd994f08e7961c803e8bf74706224808cc48fb53328fc976d07d07b87d1f8f5d902c5667bee9e216c791467bcda4b368e8165684bae6beed27181edb7fc4a
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD5ac6fb60089d7957ee3245ba717c3d854
SHA1aece017fb9ae306b9a1b933afccae0887f9a7093
SHA2569ce893439b1307b59b1b8b66cf33a83822a45cc03a82ee5affe4b34335ab72af
SHA51246217a0a0144ecbabab20bb9875ed9be35d6a931be43588d3612ba67f9c0cc7a22283c72407308292b115b005970337c7ebf8b10918571479fc10769b57b9ce9
-
Filesize
56KB
MD51c832d859b03f2e59817374006fe1189
SHA1a4994a54e9f46a6c86ff92280c6dabe2bcd4cc42
SHA256bb923abf471bb79086ff9ace293602e1ad882d9af7946dda17ff1c3a7e19f45b
SHA512c4d3be414fa5dd30151cde9f6d808d56c26b031ff3f6446d21a15d071053787b6ba337b12909a56af7bb420f858dba5213f08e64ca9f836f52c98a18762b4bef
-
Filesize
250KB
MD5b8f3934b55afbaa069717cd2e2eda6dd
SHA1b33071c576f2637bd679002f01ca68e4df5112ec
SHA2567cd58601d62de54c16bf279d2eb477a0e5b85f62cbe387268c1bec578db2a1e3
SHA5122bab25ed6f190e56a96986400e5004956d44e3c9fe6e95e0b6540e503ad232ed3c08c85aaf3926a7bab3041fdbe64e363785c07fce9c011fc09abf2c39fde0c1
-
Filesize
2.2MB
MD5730239632db99d16b9f2656950408bcc
SHA1ae877e836becf0b7727cf61c0277446c1c5ed381
SHA2566dbcdb70833bb9ac5656887e6eae082ade4d197bcf6516c70e10ab196a23d292
SHA512bd3b2973c54ee9754f19ef5eba73d9252de285c5d574611b01db0ea3f0c3c145686e319dc2a9f6b8aff94728eb1bfb8485a98152175cca5deed52b6318c16da5
-
Filesize
40KB
MD5dfd4f60adc85fc874327517efed62ff7
SHA1f97489afb75bfd5ee52892f37383fbc85aa14a69
SHA256c007da2e5fd780008f28336940b427c3bfd509c72a40bfb7759592149ff3606e
SHA512d76f75b1b5b23aa4f87c53ce44c3d3b7e41a44401e53d89f05a114600ea3dcd8beda9ca1977b489ac6ea5586cf26e47396e92d4796c370e89fab0aa76f38f3c4
-
Filesize
64KB
MD531d745f5009eeda2da51b2d05d9711c5
SHA126c27b236bed8cb2046acddcc1c7d7b642b7c610
SHA25637330d19e9479d225bf3934cf1b7bb233adc6bf0c8c876f181b814759d7c0b0f
SHA5128319478d1ef266243e26592edbef9acbb07eb6de059043981e7f824424501691d41eef4736f6fe05e7ffc718ed0133489d22bd850c7a6773f7f50bf34207da4b
-
Filesize
228KB
MD5ee463e048e56b687d02521cd12788e2c
SHA1ee26598f8e8643df84711960e66a20ecbc6321b8
SHA2563a07b3003758a79a574aa73032076567870389751f2a959537257070da3a10d8
SHA51242b395bf6bd97da800385b9296b63a4b0edd7b3b50dc92f19e61a89235a42d37d204359b57d506e6b25ab95f16625cce035ed3b55ef2d54951c82332498dab0f
-
Filesize
20KB
MD5a156bfab7f06800d5287d4616d6f8733
SHA18f365ec4db582dc519774dcbbfcc8001dd37b512
SHA256e87b3d155c7582d4c1d889308b58f84e8fe90a1581014b21b785d6694bd156cc
SHA5126c8eeab3ae6fb0d5be7758cca521665b216f31aed1aeeeaf121c99dc9f0192b385de0da36e94f90dd4a9bbbac6be2c5a55d2f284a24ccb7dec2c5302fb9b027c
-
Filesize
219B
MD58d40421ca1abffce43a07cd2350db5f8
SHA118323d75602b994e3a491af9c2c1400d3ad2929a
SHA25638b3aa5d12ec39452b2eaf9ec0772c74d741533505850e590da1bfae4d70a3e6
SHA5122268a054fdb95e40e4872acee052bf379e4de361a267c31583d97cedaacef3f24039a469c11e1d45128c0d885480a58d4eb32da5c038cafa149185e1281d5c65
-
Filesize
130KB
MD53a7512b7ec898973d412a14a23b3699d
SHA1f8ac2d39d9f3dd0570a5cfd949d507daa28d057b
SHA256a11d5828651b8eb15ec356ed16b68db413a2005c63aa858f549e244cc8170740
SHA5126175605e33cb24bcf9b233380e1970996ca3e27b108c8616ceefe8a39e044b4b049492692cfe03137d08a794c1270b54330f6abffeadd9518c7859d0f169f89d
-
Filesize
247B
MD58fbc46f9794e1b89929cd710e53f0459
SHA115453a386f1c94b5ea4cd0ec41aa3c79c5dd2f54
SHA256aaa6ca00879bea0f370824f57a72071aea49ae438ad2abb3eb4c9faddbab3d86
SHA512b9fe28c4b771eae1f2261e4e17ec9e6d6055e17a5a2a5a32f8ecc7aaba9cf73f14e89ffafcc3455ed57cfa48fdde6d393630f585349f8ce4d2302543f323dc9b
-
Filesize
89B
MD5f2c017fa853e79d1fc9f0ef254fbd9b7
SHA1911039790cbad8fd3d7ff7d5dd3ed0099adc4ed9
SHA2568848856354f6c99d5821c08136a03c75597f43dbfe1f8475998db4b19e833b13
SHA512ec1af3b307d7c7d30011ef7a9d0d1b7c53f15cdc7f028163fa40db3711e9d83271dc4a089160d9c9a6b4687ddd87b0cd6fd5bda2e375a080c8d0a6badc4885ca
-
Filesize
1.9MB
MD5a5696185d5f9c88887e304e46944a366
SHA1dd3daef6d70edcfbff6e58a123a25e212534941f
SHA2563672ce6a54d5f04368c85ca8d46b2f0d67b548d05703bb14cf3492dc21fff8da
SHA5129dadc5dfec936039b09aeed6c49a58cbe1162a9939283efa27d8660ea8aeeafc28d246ddf4270df93d89af15822d1f8b4aebc8d74ba040969753975013b3d579