Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
21/04/2025, 04:49
Behavioral task
behavioral1
Sample
XwormLoader.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
XwormLoader.exe
Resource
win11-20250410-en
General
-
Target
XwormLoader.exe
-
Size
8.0MB
-
MD5
2d19886d92d96cbc75d0045c88ddb83a
-
SHA1
6ecda95b7b6da8a7c14a0394c1e9a2e76f9e5c5e
-
SHA256
d48f1ebd2111d5b730787c3d2247c27da0b35d95a2363aa70490e0e3db6e06a0
-
SHA512
a975de161952f092c97b7f6990da127e0aaf244ce9603508b0c377781cd4e67c84bf091e77b458f48f8354118afb45d292e0280535807ba26f0c6d28d57e7b1d
-
SSDEEP
196608:eXin21AV7RTxZxNsh9hGb8Wo+Nu1juzy9w6W3ADORlIG:dZ3XxNsjhGbXo+NuFuzy9w9wD42G
Malware Config
Extracted
xworm
5.0
217.195.153.81:50000
5UXpujbt6vWtkdEG
-
Install_directory
%ProgramData%
-
install_file
svchost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x001a00000002b126-145.dat family_xworm behavioral2/memory/2956-157-0x0000000000380000-0x0000000000390000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral2/files/0x001a00000002b05c-17.dat family_stormkitty behavioral2/memory/2508-27-0x0000000000A50000-0x0000000000A94000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4240 powershell.exe 3012 powershell.exe 6108 powershell.exe 2852 powershell.exe -
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 5852 chrome.exe 4084 chrome.exe 2364 chrome.exe 1476 chrome.exe 2668 chrome.exe -
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/files/0x001a00000002b059-10.dat net_reactor -
Executes dropped EXE 6 IoCs
pid Process 4208 Omnhybqtz.exe 2508 Tukexuutr.exe 5952 Xworm V5.6.exe 2956 svchost.exe 5876 svchost.exe 5272 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-599783296-1627459723-2423478968-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Tukexuutr.exe Key opened \REGISTRY\USER\S-1-5-21-599783296-1627459723-2423478968-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Tukexuutr.exe Key opened \REGISTRY\USER\S-1-5-21-599783296-1627459723-2423478968-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Tukexuutr.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ipinfo.io 2 ipinfo.io -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XwormLoader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Tukexuutr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3380 netsh.exe 2636 cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Tukexuutr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Tukexuutr.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Xworm V5.6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Xworm V5.6.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 2508 Tukexuutr.exe 4240 powershell.exe 4240 powershell.exe 3012 powershell.exe 3012 powershell.exe 6108 powershell.exe 6108 powershell.exe 2852 powershell.exe 2852 powershell.exe 5852 chrome.exe 5852 chrome.exe 2956 svchost.exe 2956 svchost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 5852 chrome.exe 5852 chrome.exe 5852 chrome.exe 5852 chrome.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2508 Tukexuutr.exe Token: SeDebugPrivilege 2956 svchost.exe Token: SeDebugPrivilege 4240 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 6108 powershell.exe Token: SeDebugPrivilege 2852 powershell.exe Token: SeShutdownPrivilege 5852 chrome.exe Token: SeCreatePagefilePrivilege 5852 chrome.exe Token: SeShutdownPrivilege 5852 chrome.exe Token: SeCreatePagefilePrivilege 5852 chrome.exe Token: SeShutdownPrivilege 5852 chrome.exe Token: SeCreatePagefilePrivilege 5852 chrome.exe Token: SeShutdownPrivilege 5852 chrome.exe Token: SeCreatePagefilePrivilege 5852 chrome.exe Token: SeDebugPrivilege 5876 svchost.exe Token: SeDebugPrivilege 5272 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5852 chrome.exe 5852 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2956 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3512 wrote to memory of 4208 3512 XwormLoader.exe 78 PID 3512 wrote to memory of 4208 3512 XwormLoader.exe 78 PID 3512 wrote to memory of 2508 3512 XwormLoader.exe 79 PID 3512 wrote to memory of 2508 3512 XwormLoader.exe 79 PID 3512 wrote to memory of 2508 3512 XwormLoader.exe 79 PID 2508 wrote to memory of 2636 2508 Tukexuutr.exe 80 PID 2508 wrote to memory of 2636 2508 Tukexuutr.exe 80 PID 2508 wrote to memory of 2636 2508 Tukexuutr.exe 80 PID 2636 wrote to memory of 4576 2636 cmd.exe 82 PID 2636 wrote to memory of 4576 2636 cmd.exe 82 PID 2636 wrote to memory of 4576 2636 cmd.exe 82 PID 2636 wrote to memory of 3380 2636 cmd.exe 84 PID 2636 wrote to memory of 3380 2636 cmd.exe 84 PID 2636 wrote to memory of 3380 2636 cmd.exe 84 PID 2636 wrote to memory of 4456 2636 cmd.exe 85 PID 2636 wrote to memory of 4456 2636 cmd.exe 85 PID 2636 wrote to memory of 4456 2636 cmd.exe 85 PID 2508 wrote to memory of 3472 2508 Tukexuutr.exe 86 PID 2508 wrote to memory of 3472 2508 Tukexuutr.exe 86 PID 2508 wrote to memory of 3472 2508 Tukexuutr.exe 86 PID 3472 wrote to memory of 5804 3472 cmd.exe 88 PID 3472 wrote to memory of 5804 3472 cmd.exe 88 PID 3472 wrote to memory of 5804 3472 cmd.exe 88 PID 3472 wrote to memory of 880 3472 cmd.exe 89 PID 3472 wrote to memory of 880 3472 cmd.exe 89 PID 3472 wrote to memory of 880 3472 cmd.exe 89 PID 4208 wrote to memory of 5952 4208 Omnhybqtz.exe 90 PID 4208 wrote to memory of 5952 4208 Omnhybqtz.exe 90 PID 4208 wrote to memory of 2956 4208 Omnhybqtz.exe 91 PID 4208 wrote to memory of 2956 4208 Omnhybqtz.exe 91 PID 2956 wrote to memory of 4240 2956 svchost.exe 92 PID 2956 wrote to memory of 4240 2956 svchost.exe 92 PID 2956 wrote to memory of 3012 2956 svchost.exe 94 PID 2956 wrote to memory of 3012 2956 svchost.exe 94 PID 2956 wrote to memory of 6108 2956 svchost.exe 96 PID 2956 wrote to memory of 6108 2956 svchost.exe 96 PID 2508 wrote to memory of 5852 2508 Tukexuutr.exe 98 PID 2508 wrote to memory of 5852 2508 Tukexuutr.exe 98 PID 5852 wrote to memory of 5648 5852 chrome.exe 99 PID 5852 wrote to memory of 5648 5852 chrome.exe 99 PID 2956 wrote to memory of 2852 2956 svchost.exe 100 PID 2956 wrote to memory of 2852 2956 svchost.exe 100 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 PID 5852 wrote to memory of 888 5852 chrome.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-599783296-1627459723-2423478968-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Tukexuutr.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-599783296-1627459723-2423478968-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Tukexuutr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\XwormLoader.exe"C:\Users\Admin\AppData\Local\Temp\XwormLoader.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Users\Admin\AppData\Local\Temp\Omnhybqtz.exe"C:\Users\Admin\AppData\Local\Temp\Omnhybqtz.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"C:\Users\Admin\AppData\Local\Temp\Xworm V5.6.exe"3⤵
- Executes dropped EXE
- Enumerates system info in registry
PID:5952
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\ProgramData\svchost.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4792
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Tukexuutr.exe"C:\Users\Admin\AppData\Local\Temp\Tukexuutr.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2508 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:4576
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3380
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:4456
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:5804
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:880
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"3⤵
- Uses browser remote debugging
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5852 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff94832dcf8,0x7ff94832dd04,0x7ff94832dd104⤵PID:5648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1960,i,1360337043270603191,5703488634406202338,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=1952 /prefetch:24⤵PID:888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1436,i,1360337043270603191,5703488634406202338,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2244 /prefetch:114⤵PID:1228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2360,i,1360337043270603191,5703488634406202338,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2340 /prefetch:134⤵PID:4976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3216,i,1360337043270603191,5703488634406202338,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3264 /prefetch:14⤵
- Uses browser remote debugging
PID:4084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,1360337043270603191,5703488634406202338,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3208 /prefetch:14⤵
- Uses browser remote debugging
PID:2364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4224,i,1360337043270603191,5703488634406202338,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4268 /prefetch:94⤵
- Uses browser remote debugging
PID:1476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9222 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=2364,i,1360337043270603191,5703488634406202338,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4748 /prefetch:14⤵
- Uses browser remote debugging
PID:2668
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:2616
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5876
-
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5272
Network
MITRE ATT&CK Enterprise v16
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Netsh Helper DLL
1Modify Authentication Process
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
78KB
MD540cb0610f67218084e89092fbfab62e4
SHA170a7994941e04f25fb2441256a44cb196df9be49
SHA25649944c5b8d61c4a2da7ac040c2ee492b73a40fef3a896e4b8362c00d66528588
SHA512a0c9aeb18962cddd0c7338ffdf5642f255d1b995be246ff38885553bef53ed9d37e8984233e2c2eca4b8e8c7119d1a7c9ba953f8d6608c6d75a5c1d7546c26b4
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD5ce173088fe3b48b3a8da7cfb77260403
SHA11dbb096cb5c2e8d593d50301890627b2a35c7597
SHA256090e1af7f6bd99904fc69ea03c4f6c022ed17cb9a068955aa407c727ee21a8c2
SHA51284033c5715b4944d6c6fc93037aea010f38c4dcb28ec3df21a897ce6d3dc06e4895133c010e078fafa7baa085d35a54f9486ccbf0468d9886492137a7b6856a6
-
Filesize
944B
MD5781da0576417bf414dc558e5a315e2be
SHA1215451c1e370be595f1c389f587efeaa93108b4c
SHA25641a5aef8b0bbeea2766f40a7bba2c78322379f167c610f7055ccb69e7db030fe
SHA51224e283aa30a2903ebe154dad49b26067a45e46fec57549ad080d3b9ec3f272044efaaed3822d067837f5521262192f466c47195ffe7f75f8c7c5dcf3159ea737
-
Filesize
81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
Filesize
4KB
MD5c387092713299a9fa54f9f23b5a73aba
SHA16f9d15e72d599f49ac047d3c3ccd1b714940706b
SHA256a100458a520bd849a56254d90cde489c1d5adad3119a919493832a4b627a7109
SHA512f8303c69a0dbb9f86b05941864f266148b9aba3ec7c2aeef164974171073ec0ce2f27d5e17562d763099b7f18520fe82050308c96899a012fbce5b0e887519d1
-
Filesize
7.8MB
MD5e2d96d9ee0fc390755c45034ec782c33
SHA1f5487d3d706f7554c3075ed8a0753b8581d33749
SHA2562b00d8e00c84a130c58a3d4ee5d4548517fa4b95eb6ceb0429a0b857755ada29
SHA51204608fe3591b841217e4b92b1020d5ca384b796d156a6b7c6664769c7bbd7345b03c8a6857d6fd2d1779f41eefd349635d0f7b2a1c4c8467c071edab4f9bd327
-
Filesize
245KB
MD54fc027cda3ab806b71d90369f05e2e12
SHA157748ec8d12f215fc80559594a94e8f74e3a1ae3
SHA2569f628e852ccd4c45b3e4ee68ada8c63ae593066cd386895c6f8beee4fbb46c6d
SHA512e407ae686958bc5f66556317694ac372b02e150dad7c3b3623d2d6be991a0e349cba6aff61403299803b0d4b1f17fd5cedc822b06f0bff3866bc7250fbdc2715
-
Filesize
14.9MB
MD5cac67604904dce94d230953f170d4391
SHA19ea639f23a5699bb66ca5da55b2458347aed6f13
SHA25664e5b7463d340b9a8b9d911860b4d635b0cf68afbe3593ed3cc6cbb13db0b27b
SHA512af358008abb47a345a53dab222a01ab6c0ed10185fca8d2be9af2892161f150c8cc8a7f75272d1eb1acd17b49f32d3531adbc1cfdd153cc7c3e90841cabe766a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
38KB
MD5076f2c93e34a152c270907e33143fdf4
SHA126278090a3e808d79e76ce8dc3ef21f55524c9b4
SHA25659d95ba60294f08afe88b16ca08c6befd1148ec4a120a674fc5bf8287205ebc5
SHA51254cbde7e10665bf039d69df63a05dcd6886a883d51e8354d3cc78f2f0883a80b7441a24108053b9b23bacc4a8cff366fc52fa02e2a10e8f3f9c600a1e9fbe867