Analysis
-
max time kernel
900s -
max time network
901s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
25/03/2025, 21:26
Static task
static1
Behavioral task
behavioral1
Sample
WizWormUPDATE.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
WizWormUPDATE.exe
Resource
win10v2004-20250314-en
General
-
Target
WizWormUPDATE.exe
-
Size
37.7MB
-
MD5
db0969723ce55d07ab0931a320411ce1
-
SHA1
d89183adedd94cfba95c0cf619d004d94158849d
-
SHA256
fa796ccbdb277c07688707b0c3cd6fe44848d77e25cadce285d03c45a6e32f37
-
SHA512
b0c48339444d2f52489a42779045b72c69c722a9fde79932016345160a715a1d5e7482ce02c4b8506a8645ae4507ed6c17864f4d74e8d87e2810ff76bbeff08d
-
SSDEEP
786432:drSR8JgzXVQBpoXSHl2gHHeQ7pEHe2RwSU7QvYppG9fJU0a1uzXE26Ef/:d2brV0pHHHe6EHe2uXAYpcfa1uV/
Malware Config
Extracted
xworm
127.0.0.1:5552
OBV89v4uzmGcZD3l
-
Install_directory
%Temp%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/D2tS0Xe2
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/files/0x000700000001e6ad-239.dat family_chaos behavioral2/memory/2176-246-0x0000000000D90000-0x0000000000E1E000-memory.dmp family_chaos -
Chaos family
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral2/files/0x00070000000242ac-140.dat family_xworm behavioral2/memory/1684-142-0x00000000005D0000-0x00000000005DE000-memory.dmp family_xworm behavioral2/files/0x00090000000242f4-231.dat family_xworm behavioral2/files/0x00090000000242f4-249.dat family_xworm behavioral2/memory/2740-251-0x00000000008E0000-0x00000000008F6000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1676 powershell.exe 3900 powershell.exe 6056 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation Xwiz.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation WizWormUPDATE.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xwiz.lnk Xwiz.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xwiz.lnk Xwiz.exe -
Executes dropped EXE 19 IoCs
pid Process 5036 WizWorm.exe 1684 Xwiz.exe 5268 Xwiz.exe 4556 Xwiz.exe 2808 Xwiz.exe 3172 Xwiz.exe 1272 Xwiz.exe 6068 Xwiz.exe 2988 Xwiz.exe 5844 Xwiz.exe 5304 Xwiz.exe 1604 Xwiz.exe 2176 bbplsq.exe 2740 WizClient.exe 5928 Xwiz.exe 2096 Xwiz.exe 2024 Xwiz.exe 2700 Xwiz.exe 5648 Xwiz.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Xwiz = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Xwiz.exe" Xwiz.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 pastebin.com 25 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 577 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WizWormUPDATE.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS WizWorm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer WizWorm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion WizWorm.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133874122626762705" chrome.exe -
Modifies registry class 60 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 WizWorm.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\DisplayName = "Chrome Sandbox" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\GroupByKey:PID = "0" WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\FFlags = "1" WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff WizWorm.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Music" WizWorm.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 WizWorm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428 chrome.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\Children chrome.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\GroupByDirection = "1" WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\Mode = "4" WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\IconSize = "16" WizWorm.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e8096f2fd3decdbb44f81d16a3438bcf4de0000 WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\LogicalViewMode = "1" WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78} WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000050000001800000030f125b7ef471a10a5f102608c9eebac0a000000a00000002e37a3569cced2119f0e006097c686f60700000028000000e0859ff2f94f6810ab9108002b27b3d902000000a00000002e37a3569cced2119f0e006097c686f602000000780000002e37a3569cced2119f0e006097c686f60400000088000000 WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 14002e8005398e082303024b98265d99428e115f0000 WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\FFlags = "1092616257" WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 WizWorm.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Downloads" WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" WizWorm.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Mappings\S-1-15-2-620072444-2846605723-1118207114-1642104096-81213792-2370344205-2712285428\Moniker = "cr.sb.odm3E4D1A088C1F6D498C84F3C86DE73CE49F82A104" chrome.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{94D6DDCC-4A68-4175-A374-BD584A510B78}\GroupView = "0" WizWorm.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots WizWorm.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg WizWorm.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff WizWorm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3432 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 6056 powershell.exe 6056 powershell.exe 1676 powershell.exe 1676 powershell.exe 3900 powershell.exe 3900 powershell.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 5036 WizWorm.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 2176 bbplsq.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5412 chrome.exe 5412 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5036 WizWorm.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1684 Xwiz.exe Token: SeDebugPrivilege 6056 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeDebugPrivilege 3900 powershell.exe Token: SeDebugPrivilege 1684 Xwiz.exe Token: 33 1004 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1004 AUDIODG.EXE Token: SeDebugPrivilege 5268 Xwiz.exe Token: SeDebugPrivilege 4556 Xwiz.exe Token: SeDebugPrivilege 2808 Xwiz.exe Token: SeDebugPrivilege 3172 Xwiz.exe Token: SeDebugPrivilege 1272 Xwiz.exe Token: SeDebugPrivilege 6068 Xwiz.exe Token: SeDebugPrivilege 2988 Xwiz.exe Token: SeDebugPrivilege 5844 Xwiz.exe Token: SeDebugPrivilege 5304 Xwiz.exe Token: SeDebugPrivilege 1604 Xwiz.exe Token: SeDebugPrivilege 2176 bbplsq.exe Token: SeDebugPrivilege 2740 WizClient.exe Token: SeDebugPrivilege 5928 Xwiz.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe Token: SeShutdownPrivilege 5508 chrome.exe Token: SeCreatePagefilePrivilege 5508 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5036 WizWorm.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe 1684 Xwiz.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 5036 WizWorm.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe 5508 chrome.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5036 WizWorm.exe 5036 WizWorm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3516 wrote to memory of 4880 3516 WizWormUPDATE.exe 90 PID 3516 wrote to memory of 4880 3516 WizWormUPDATE.exe 90 PID 4880 wrote to memory of 5036 4880 cmd.exe 93 PID 4880 wrote to memory of 5036 4880 cmd.exe 93 PID 4880 wrote to memory of 1684 4880 cmd.exe 94 PID 4880 wrote to memory of 1684 4880 cmd.exe 94 PID 1684 wrote to memory of 6056 1684 Xwiz.exe 97 PID 1684 wrote to memory of 6056 1684 Xwiz.exe 97 PID 1684 wrote to memory of 1676 1684 Xwiz.exe 99 PID 1684 wrote to memory of 1676 1684 Xwiz.exe 99 PID 1684 wrote to memory of 3900 1684 Xwiz.exe 101 PID 1684 wrote to memory of 3900 1684 Xwiz.exe 101 PID 1684 wrote to memory of 3432 1684 Xwiz.exe 105 PID 1684 wrote to memory of 3432 1684 Xwiz.exe 105 PID 5036 wrote to memory of 4792 5036 WizWorm.exe 146 PID 5036 wrote to memory of 4792 5036 WizWorm.exe 146 PID 4792 wrote to memory of 1520 4792 vbc.exe 148 PID 4792 wrote to memory of 1520 4792 vbc.exe 148 PID 1684 wrote to memory of 2176 1684 Xwiz.exe 153 PID 1684 wrote to memory of 2176 1684 Xwiz.exe 153 PID 5508 wrote to memory of 3976 5508 chrome.exe 163 PID 5508 wrote to memory of 3976 5508 chrome.exe 163 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 1008 5508 chrome.exe 164 PID 5508 wrote to memory of 3968 5508 chrome.exe 165 PID 5508 wrote to memory of 3968 5508 chrome.exe 165 PID 5508 wrote to memory of 3428 5508 chrome.exe 166 PID 5508 wrote to memory of 3428 5508 chrome.exe 166 PID 5508 wrote to memory of 3428 5508 chrome.exe 166 PID 5508 wrote to memory of 3428 5508 chrome.exe 166 PID 5508 wrote to memory of 3428 5508 chrome.exe 166 PID 5508 wrote to memory of 3428 5508 chrome.exe 166 PID 5508 wrote to memory of 3428 5508 chrome.exe 166 PID 5508 wrote to memory of 3428 5508 chrome.exe 166 PID 5508 wrote to memory of 3428 5508 chrome.exe 166 PID 5508 wrote to memory of 3428 5508 chrome.exe 166 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\WizWormUPDATE.exe"C:\Users\Admin\AppData\Local\Temp\WizWormUPDATE.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\78AA.tmp\78AB.tmp\78AC.bat C:\Users\Admin\AppData\Local\Temp\WizWormUPDATE.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\Music\WizWorm.exeWizWorm.exe3⤵
- Executes dropped EXE
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\c5kpbjcx\c5kpbjcx.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE0F3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc802D5A30DB8542F88ECC718E3738B679.TMP"5⤵PID:1520
-
-
-
-
C:\Users\Admin\Music\Xwiz.exeXwiz.exe3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Music\Xwiz.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Xwiz.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Xwiz.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Xwiz" /tr "C:\Users\Admin\AppData\Local\Temp\Xwiz.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3432
-
-
C:\Users\Admin\AppData\Local\Temp\bbplsq.exe"C:\Users\Admin\AppData\Local\Temp\bbplsq.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5008
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2c8 0x4081⤵
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5268
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6068
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5844
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5304
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5888
-
C:\Users\Admin\Downloads\WizClient.exe"C:\Users\Admin\Downloads\WizClient.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5928
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5508 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff9b07edcf8,0x7ff9b07edd04,0x7ff9b07edd102⤵PID:3976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1984,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1980 /prefetch:22⤵PID:1008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2256,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2284 /prefetch:32⤵PID:3968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2380,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2732 /prefetch:82⤵PID:3428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3216,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:4404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3308,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:4872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4440,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4460 /prefetch:22⤵PID:6080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4728,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4760 /prefetch:12⤵PID:4492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5424,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5436 /prefetch:82⤵PID:2728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5588,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5592 /prefetch:82⤵PID:2848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5696,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5880 /prefetch:12⤵PID:5736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3676,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3664 /prefetch:82⤵PID:3172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3624,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3644 /prefetch:82⤵PID:804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3568,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3592 /prefetch:82⤵PID:3960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5616,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5780 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3632,i,10211233410578678906,8290424817295077561,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3124 /prefetch:82⤵PID:4144
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:2540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2924
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
PID:2096
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
PID:2024
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"1⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
PID:2700
-
C:\Users\Admin\AppData\Local\Temp\Xwiz.exeC:\Users\Admin\AppData\Local\Temp\Xwiz.exe1⤵
- Executes dropped EXE
PID:5648
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5a5c0ee1043dbb6bf329f8142c4689ce4
SHA12b1a1a19da4e693f5aeaa190f577a64c440fe9dc
SHA2563744cd22f07f5f8b87be9544ffb02694ba10b8e728d08ee82825ec283335f259
SHA512ea3682b561436b3dd3c4a796a187aaa2682622831450102fe14dfe24b3181f001ad5809a7a4a52680e353ed400dad7dc6d7055e0d7ed35aec8fa16de29833251
-
Filesize
360B
MD5a476a194117e25d751ad6a5b60fe4578
SHA1fd12b352fca3554e35b20125a0bbdb8c1182764f
SHA256d601a57e513212041cb348fc2f9446710299e85d10e192c438bbdae4db0bc3b9
SHA5120e0a13efc0204ce2b87474968baf2ff8c1aeef1db99763026877b109ea02c384bc48298503491615c99552b315ab4ea01daa84b05418f2832aa700fe149aa97c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\1e514f9c-2b64-427b-9d36-e48e2f319e92.tmp
Filesize4KB
MD5773acd0e99802327b34f574ebce68b51
SHA191ef493724ca157cab032e35541196e7c5fe5a7d
SHA25662b11e6a64619e6dcbcf91ba677eb4d68acdfdce33c46c7b2dbdefac4190a4c3
SHA512757f3b14c5fb8cf158e9b4ef3215e8472f634a25a87c8cdbbda7b295f3f05eec2fc4dc36f6fb5e4afd7fc43c2fd96f98800935825b73126715623462845e8400
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
11KB
MD58e500bbd24bcebb18e50f6d4cb06e58d
SHA1cf2bdc9c6f801a1ba52afbe6c7c355ee588e2eb0
SHA2564cc9609ef9d525f6e367a2574bf3b006d269c4ab167935b0a009c3da433cac82
SHA512c0ec751c24bd3db933e1ad1369a9935549cc6f6f8de7c5ee1b317a5ea878b72b1de76a6b157a455fdd7461570d31bedc923ba41a59781b33d8549bf520267bd1
-
Filesize
11KB
MD5811511ba771e36e1eeb92854792d1e92
SHA1f2a27a5b4f933b994f0f6b58322e610af7a5fe84
SHA2565e367955e31a3587fb96cbb8355d239553439d27f76a9b42fb22e306a6fe9aaa
SHA5122fdc42c5406356d3758048824489446923cd65e6f2c306a92eeaaae92d0bb83550a9b8bc3b0c345a460c837dcfada41bc691f359b29648a5fbc39b6db4f5b3f8
-
Filesize
11KB
MD55c544ba7f1b8d12bc2260de2b39a83cf
SHA16ded767c7f7c4f4bb426728e6f3a4b37d1979a6f
SHA256719cd6541a90bb358ab5283dba873f09e75e47eb7861508ced0d69a904965e71
SHA512db7fa8e2e6f10a2d61e6d06ed431d306492faebc79fff81785549e171588822fbf6ebf6a3e7e46160292a707a1c88015f64ee047928d0119226c6a13691b69d2
-
Filesize
15KB
MD52cdf88100af1245260d5c029495df7a5
SHA1a573ad9372b68257c13df86c81994ea93c221f43
SHA25618c9dda172c373c08d3f21b5363e94e8f2b3cd7f9a888203f5aab650d45a67e2
SHA5122ecb77e3339f900f4a9ea2e76367dd4c24379db84c1ca02a3e4a0174dce24f7f255174a104e0ebef97d0be8cac6889d1e25c093dfd3f1d03096b1db1c7dc9540
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5b6c9b998571d4ae654c7238d6c1e07b5
SHA1a3374373c5864297516681e4aa7a643cd38c9b10
SHA256c42d7997ea35271041c6cb0a17a12b81ef2c5df5552230458b75255c1c7f9567
SHA51224c8a2090dbe6d490634b2234b5cba91e116d7d9e9513f39d10cdb41f005d0061249ad18b5a8211f7ded06f80751f8e1c814028854828786482f5e893a218102
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe623bac.TMP
Filesize48B
MD581a52514c7760256664819f82de1f109
SHA1beb7980ac61e8762e6a715f375339bd1ea272232
SHA2569f718833c3b2fc0205cac25e4e9213ed6251094c2e0c77da33cdb6525c19fd54
SHA512b8f7b3c8fe5f35584ef9ad747fce543d6ff35105526710a88a470307f8d63754ee1800bdfdf3cfb2a669f6fcefbb27a6117d5ff8ee6ea3c1ef5611bde503da67
-
Filesize
155KB
MD595650728d384baaebe43039359f12571
SHA1134a5fbe8f9a343787fcfbbbd605a49fb344df19
SHA256dfe957ee2679418694eab6492b9bf323fefd91b0121df73c06a305ddee1e5f7d
SHA512d2b8d1cf42570bb3e0e9b5809e4499771f289e3f8c0dad533fe7c184046d4e16448d19b14bdd16d8d54fcaa8fddc35ada035a483f1141e3e6076b8660e220919
-
Filesize
80KB
MD5cdfbbdb085d6aef60c8d1e5a76c3c35f
SHA1f86da8f75e46461f30a6d780e3dc0c27fafc4f49
SHA25647c1e1745a9cfc28b53295a8aeb55d1f666394e4054a06fe497ce4ea90078bfb
SHA512b346e82eb55fd4f0d1185ff88d0ec194f725108d23bd0f39ada2209f4d3404957a5cc412c5e58f43a43fbdcad4b64028c6e459c47ba6bb4db93433ab990474cb
-
Filesize
155KB
MD5626497657035c50a37ffe26575216a14
SHA14979066daf85caca672eaf17e314a9e612e48524
SHA2563e6709272c8f9d620d47e5617087fe99ef7783c6a36bf516acc4b2e24f2fd12a
SHA51282b9adbd9d329c0b3d1ee404c521c8faca4937500f3b11f0cc31c330e636c5154e01bd10b27da6e630a31777b15110fe37ed2dad0dd47b6a5d41038b31cca6d5
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD53332c2f747b79a54dc9f4867423e31c3
SHA1de8440945ab0c382b6657dd2e6f50bbc2a4b73bd
SHA256f8ddc8eddb53247304e5463829cbf8d1a420a77781237820efa0c94ab18612cd
SHA51296fcc7c39335ce60da1f8db2ff9b62324d60080fb1a5a81262a26c311b78117bf85b481113800f88ac6a37b7ba26a7be510f3c098b26828c751974339a1e8835
-
Filesize
944B
MD5a7cc007980e419d553568a106210549a
SHA1c03099706b75071f36c3962fcc60a22f197711e0
SHA256a5735921fc72189c8bf577f3911486cf031708dc8d6bc764fe3e593c0a053165
SHA512b9aaf29403c467daef80a1ae87478afc33b78f4e1ca16189557011bb83cf9b3e29a0f85c69fa209c45201fb28baca47d31756eee07b79c6312c506e8370f7666
-
Filesize
73B
MD56122998e5b787d48387700c05cab30d8
SHA19da37aad97c025799c63f7cc4baca6ddf2c8cc6a
SHA256b183050b15d76b07884d2b1084a2ffa7a32331c95233b4db37a32560d18e8744
SHA5123244ccb495fb4704e3ed4456a6b2ac2875af5cbeaffdf5c347cb8312d7d90109b5e46c4144956f05b0ef7b9bbe3946d678b8bfbe463cb46affe1df42e63a6717
-
Filesize
1KB
MD593bf5d4da3067fc0f75fa534f6afa77a
SHA10e5df64e379f5f3acfe56b33ca024be846360d2c
SHA256579feccb1d4d221d827054a15a022df2210787c7d41454dcefadec2189ee2cd7
SHA512610d9c7301ae9aa4f5f57abdecf371d297b26cf6a90e044f81f6496877ae6e2393734b7cc3607deaf6fce219098f779a05fb98e08b5b8a0e983f191ec85a4c86
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
550KB
MD58b855e56e41a6e10d28522a20c1e0341
SHA117ea75272cfe3749c6727388fd444d2c970f9d01
SHA256f2665f89ba53abd3deb81988c0d5194992214053e77fc89b98b64a31a7504d77
SHA512eefab442b9c1be379e00c6a7de9d6d7d327ad8fd52d62a5744e104f6caa44f7147a8e74f340870f9c017980a3d8a5a86a05f76434539c01270c442a66b2af908
-
Filesize
73KB
MD55adae715d6110478bf41aaf2722f60f5
SHA11a0d403a1d6f1f7173ea61395391bc72f28ca35c
SHA2560e0ab47add5f69c6abfbbaa21358e86f530357f4048d309196cb4eadf63ff999
SHA512e844b7bd36a588501b058cb3d5eb7a913c820e7f7dd0dd3bd3a43884de98377c275bb5bba7672a24ec5d7856485420b71ba5befb5ef97777ba61a39756010dd9
-
Filesize
294B
MD521cefb0c4eeaf2d10dc901457356c475
SHA1a4e6cc33933d490e02124359dba194feb4fb42d0
SHA256c57b574b0a2efd58686e89a80b0397f3d79c56df081d77cbf8cd3a51ed9aef45
SHA512045adc74a4c0d93d6a68d9fdbbbdfadb52a423b055eb9868d1aecb2982b77a4c3ef122764e0ae75c8c5ade3e941d78ef10c1c251a6dcc187bcdf6fe9059cb12c
-
Filesize
1KB
MD585d473aaafaeafa39833a0adf1902ab4
SHA1fd63bebbbbcc47d55520acc72548f78e8d6c4784
SHA2569a8f53996a1dd339db9f03cf68a73abb1a80a7b09c2afc0a9f72b243a44256fb
SHA512e6807073fffb95411365ee03fdaab041e7c91955361576e732595396f7b78606982bb4ac48e17a76d0f3812a125bb1e0aa9b3634e64d17eb0f336681246ea8d6
-
Filesize
33KB
MD587dae89b2823e2a33e4488a253ca5458
SHA11bb1bbc3a9a606b1a145e7b90e6dedbc07489031
SHA256fc378119297dc1d00569fcf21940388487c67fc4736513b015fe173892ab6cf5
SHA5124bdc79d7c03fbcdea0fa096203b6e0f08658e83e7184862ac348a652f0eeeb8bbd19206952491a99e379e6894dd1d9b1426683aef205958ce917692cfb005162
-
Filesize
60KB
MD5ac744b0094d90151abe6d13f70a55740
SHA19067be908eb649d77fc74b181405e52caa10f3e0
SHA256f146e4cf4d19f95593a42cb74735e1e8e7d9a360a105f04e018b4d2b44a80cd5
SHA51266f0c62daccae677e318e9aafab434e7df5afad1eb4d38cd2019bf3aca8f3835711dac48c4a5cda1d7283fde4ad9f9c61e6ced4f1d11c670d7f57b34f1e4f538
-
Filesize
1.2MB
MD58ef41798df108ce9bd41382c9721b1c9
SHA11e6227635a12039f4d380531b032bf773f0e6de0
SHA256bc07ff22d4ee0b6fafcc12482ecf2981c172a672194c647cedf9b4d215ad9740
SHA5124c62af04d4a141b94eb3e1b0dbf3669cb53fe9b942072ed7bea6a848d87d8994cff5a5f639ab70f424eb79a4b7adabdde4da6d2f02f995bd8d55db23ce99f01b
-
Filesize
1.9MB
MD5bcc0fe2b28edd2da651388f84599059b
SHA144d7756708aafa08730ca9dbdc01091790940a4f
SHA256c6264665a882e73eb2262a74fea2c29b1921a9af33180126325fb67a851310ef
SHA5123bfc3d27c095dde988f779021d0479c8c1de80a404454813c6cae663e3fe63dc636bffa7de1094e18594c9d608fa7420a0651509544722f2a00288f0b7719cc8
-
Filesize
591KB
MD5d0b4077dc5623a51a8dd9fa37cafbf62
SHA19793779439a4e0bf5be28d1ff5e688dfb087c263
SHA2567ef5b1508c6187f45cb9803436238658f82ecbfe43ae3fffe5b0d22a86f79600
SHA512a94020fc4782a13b72f7729888f5ebc6e4d806a2b705bdeeae5305815d5fe177db57dd17b40c5cbeae0d8491f4f6a5e63e23485014ed8384358877b87b4cda71
-
Filesize
656KB
MD565ef4b23060128743cef937a43b82aa3
SHA1cc72536b84384ec8479b9734b947dce885ef5d31
SHA256c843869aaca5135c2d47296985f35c71ca8af4431288d04d481c4e46cc93ee26
SHA512d06690f9aac0c6500aed387f692b3305dfc0708b08fc2f27eaa44b108908ccd8267b07f8fb8608eef5c803039caeabf8f88a18b7e5b1d850f32bbb72bcd3b0b7
-
Filesize
345KB
MD534ea7f7d66563f724318e322ff08f4db
SHA1d0aa8038a92eb43def2fffbbf4114b02636117c5
SHA256c2c12d31b4844e29de31594fc9632a372a553631de0a0a04c8af91668e37cf49
SHA512dceb1f9435b9479f6aea9b0644ba8c46338a7f458c313822a9d9b3266d79af395b9b2797ed3217c7048db8b22955ec6fe8b0b1778077fa1de587123ad9e6b148
-
Filesize
1.4MB
MD59043d712208178c33ba8e942834ce457
SHA1e0fa5c730bf127a33348f5d2a5673260ae3719d1
SHA256b7a6eea19188b987dad97b32d774107e9a1beb4f461a654a00197d73f7fad54c
SHA512dd6fa02ab70c58cde75fd4d4714e0ed0df5d3b18f737c68c93dba40c30376cc93957f8eef69fea86041489546ce4239b35a3b5d639472fd54b80f2f7260c8f65
-
Filesize
14.3MB
MD5ee37a918d746512afa8e35109f6d8b85
SHA1f98359a420af803fb7ba9941ea719dad39bea2a7
SHA25602f104af2be304ea240158bfb8200ed782884a3eeadcaee50e706849651ee08f
SHA512db80db4bf2094d33824078e876b23a3374929663cfe83eed507f2029910a2ae5d32b8f38aaca3b54a15c1148ae8e2b7ed706bdadfdf4a6dfc7f8a94f97ab1160
-
Filesize
34KB
MD5f3972bfd9c59100b922a87a1170899c5
SHA15d45d8019085655fcbc9eeaeccca849985c8b009
SHA2565b2ad8f8e061006844ed174ebb6b02988f80ccb99df887d0bc5ba4af963de95d
SHA512cfc687548206d05453ded8286a2ad8dec001866362ce16872b0bb8109a0db9d1322c960005713f288cc054e24defd949be1f5870c63200c6a2ea0425724fa50a