File name:

SecuriteInfo.com.Win32.MalwareX-gen.899.32480

Full analysis: https://app.any.run/tasks/d2aef076-762c-4c37-99d1-4d71cb2bb42a
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 13, 2025, 09:40:57
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
loader
auto-reg
telegram
vidar
stealer
auto-startup
antivm
lumma
remote
xworm
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
MD5:

F6191F83D4D774186DE75DCAA6664475

SHA1:

523BCE63DF0D085E3B8BFE6BBC255DA9F326DE9D

SHA256:

19EAE2F123DE215358DDD7DC698C52DE2A905A5F09E7336DF35C8D276A96DF6A

SSDEEP:

49152:1u5fRd6fhY1YCwXuAmqaInOfumejvYhyFAfTIdXoGLvBZhEX6Fu:M5fRd6fhY1YCwXuAmqaIOfupDFAfTs4+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Create files in the Startup directory

      • XXRVOM.exe (PID: 7192)
      • FSJDWZ.exe (PID: 7736)
      • IYLLSN.exe (PID: 7836)
      • HIPZIJ.exe (PID: 7924)
      • OJVPID.exe (PID: 8048)
      • HJIOVI.exe (PID: 1300)
      • OEGPYR.exe (PID: 4736)
      • SPRIFV.exe (PID: 4180)
      • HGTSMF.exe (PID: 6872)
      • UXHZNV.exe (PID: 6708)
    • Changes the autorun value in the registry

      • XXRVOM.exe (PID: 7192)
      • FSJDWZ.exe (PID: 7736)
      • IYLLSN.exe (PID: 7836)
      • HIPZIJ.exe (PID: 7924)
      • OJVPID.exe (PID: 8048)
      • HJIOVI.exe (PID: 1300)
      • OEGPYR.exe (PID: 4736)
      • SPRIFV.exe (PID: 4180)
      • HGTSMF.exe (PID: 6872)
      • UXHZNV.exe (PID: 6708)
    • VIDAR mutex has been found

      • MSBuild.exe (PID: 7460)
    • Steals credentials from Web Browsers

      • MSBuild.exe (PID: 7460)
    • Actions looks like stealing of personal data

      • MSBuild.exe (PID: 7460)
    • VIDAR has been detected (YARA)

      • MSBuild.exe (PID: 7460)
    • LUMMA has been detected (SURICATA)

      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 5548)
    • Connects to the CnC server

      • svchost.exe (PID: 2196)
    • Uses Task Scheduler to run other applications

      • a1ngvkfkno.exe (PID: 7308)
    • XWORM has been detected (SURICATA)

      • a1ngvkfkno.exe (PID: 7308)
  • SUSPICIOUS

    • Starts itself from another location

      • SecuriteInfo.com.Win32.MalwareX-gen.899.32480.exe (PID: 4812)
      • FSJDWZ.exe (PID: 7812)
      • XXRVOM.exe (PID: 7704)
      • IYLLSN.exe (PID: 7900)
      • HIPZIJ.exe (PID: 8024)
      • OJVPID.exe (PID: 8168)
      • HJIOVI.exe (PID: 904)
      • OEGPYR.exe (PID: 2236)
      • SPRIFV.exe (PID: 1676)
      • HGTSMF.exe (PID: 732)
      • UXHZNV.exe (PID: 8636)
      • sr1dj58gdt.exe (PID: 4740)
      • RVFOQO.exe (PID: 1184)
    • Executable content was dropped or overwritten

      • SecuriteInfo.com.Win32.MalwareX-gen.899.32480.exe (PID: 4812)
      • XXRVOM.exe (PID: 7192)
      • XXRVOM.exe (PID: 7704)
      • FSJDWZ.exe (PID: 7812)
      • IYLLSN.exe (PID: 7900)
      • HIPZIJ.exe (PID: 8024)
      • OJVPID.exe (PID: 8168)
      • HJIOVI.exe (PID: 904)
      • OEGPYR.exe (PID: 2236)
      • HGTSMF.exe (PID: 732)
      • SPRIFV.exe (PID: 1676)
      • UXHZNV.exe (PID: 8636)
      • MSBuild.exe (PID: 7460)
      • sr1dj58gdt.exe (PID: 4740)
      • RVFOQO.exe (PID: 1184)
      • a1ngvkfkno.exe (PID: 7308)
    • Reads security settings of Internet Explorer

      • MSBuild.exe (PID: 7460)
    • Potential Corporate Privacy Violation

      • XXRVOM.exe (PID: 7192)
      • MSBuild.exe (PID: 7460)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • MSBuild.exe (PID: 7460)
      • MSBuild.exe (PID: 8904)
    • Connects to unusual port

      • XXRVOM.exe (PID: 7192)
      • FSJDWZ.exe (PID: 7736)
      • IYLLSN.exe (PID: 7836)
      • HIPZIJ.exe (PID: 7924)
      • OJVPID.exe (PID: 8048)
      • OEGPYR.exe (PID: 4736)
      • SPRIFV.exe (PID: 4180)
      • HJIOVI.exe (PID: 1300)
      • HGTSMF.exe (PID: 6872)
      • UXHZNV.exe (PID: 6708)
      • ODSEEF.exe (PID: 8400)
      • UTUEXX.exe (PID: 5072)
      • a1ngvkfkno.exe (PID: 7308)
    • Searches for installed software

      • MSBuild.exe (PID: 7460)
    • There is functionality for VM detection Xen (YARA)

      • SecuriteInfo.com.Win32.MalwareX-gen.899.32480.exe (PID: 4812)
      • XXRVOM.exe (PID: 7192)
      • XXRVOM.exe (PID: 7704)
      • FSJDWZ.exe (PID: 7812)
      • IYLLSN.exe (PID: 7836)
      • FSJDWZ.exe (PID: 7736)
      • IYLLSN.exe (PID: 7900)
      • HIPZIJ.exe (PID: 7924)
    • There is functionality for VM detection VirtualBox (YARA)

      • SecuriteInfo.com.Win32.MalwareX-gen.899.32480.exe (PID: 4812)
      • XXRVOM.exe (PID: 7192)
      • FSJDWZ.exe (PID: 7736)
      • XXRVOM.exe (PID: 7704)
      • FSJDWZ.exe (PID: 7812)
      • IYLLSN.exe (PID: 7836)
      • IYLLSN.exe (PID: 7900)
      • HIPZIJ.exe (PID: 7924)
    • There is functionality for VM detection Parallels (YARA)

      • SecuriteInfo.com.Win32.MalwareX-gen.899.32480.exe (PID: 4812)
      • XXRVOM.exe (PID: 7192)
      • XXRVOM.exe (PID: 7704)
      • FSJDWZ.exe (PID: 7812)
      • IYLLSN.exe (PID: 7836)
      • IYLLSN.exe (PID: 7900)
      • FSJDWZ.exe (PID: 7736)
      • HIPZIJ.exe (PID: 7924)
    • There is functionality for VM detection antiVM strings (YARA)

      • SecuriteInfo.com.Win32.MalwareX-gen.899.32480.exe (PID: 4812)
      • XXRVOM.exe (PID: 7192)
      • XXRVOM.exe (PID: 7704)
      • FSJDWZ.exe (PID: 7736)
      • FSJDWZ.exe (PID: 7812)
      • IYLLSN.exe (PID: 7836)
      • IYLLSN.exe (PID: 7900)
      • HIPZIJ.exe (PID: 7924)
    • There is functionality for VM detection VMWare (YARA)

      • XXRVOM.exe (PID: 7192)
      • SecuriteInfo.com.Win32.MalwareX-gen.899.32480.exe (PID: 4812)
      • XXRVOM.exe (PID: 7704)
      • FSJDWZ.exe (PID: 7736)
      • FSJDWZ.exe (PID: 7812)
      • IYLLSN.exe (PID: 7836)
      • IYLLSN.exe (PID: 7900)
      • HIPZIJ.exe (PID: 7924)
    • There is functionality for taking screenshot (YARA)

      • MSBuild.exe (PID: 7460)
    • Multiple wallet extension IDs have been found

      • MSBuild.exe (PID: 7460)
    • Process requests binary or script from the Internet

      • MSBuild.exe (PID: 7460)
    • Contacting a server suspected of hosting an CnC

      • svchost.exe (PID: 2196)
      • MSBuild.exe (PID: 5548)
      • a1ngvkfkno.exe (PID: 7308)
    • Starts CMD.EXE for commands execution

      • MSBuild.exe (PID: 7460)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 7800)
    • Connects to the server without a host name

      • MSBuild.exe (PID: 7460)
  • INFO

    • Create files in a temporary directory

      • SecuriteInfo.com.Win32.MalwareX-gen.899.32480.exe (PID: 4812)
      • XXRVOM.exe (PID: 7192)
      • XXRVOM.exe (PID: 7704)
      • FSJDWZ.exe (PID: 7812)
      • IYLLSN.exe (PID: 7900)
      • HIPZIJ.exe (PID: 8024)
      • OJVPID.exe (PID: 8168)
      • HJIOVI.exe (PID: 904)
      • OEGPYR.exe (PID: 2236)
      • HGTSMF.exe (PID: 732)
      • SPRIFV.exe (PID: 1676)
    • Checks supported languages

      • SecuriteInfo.com.Win32.MalwareX-gen.899.32480.exe (PID: 4812)
      • XXRVOM.exe (PID: 7192)
      • HJRURE.exe (PID: 7260)
      • XXRVOM.exe (PID: 7704)
      • MSBuild.exe (PID: 7460)
      • FSJDWZ.exe (PID: 7812)
      • IYLLSN.exe (PID: 7836)
      • FSJDWZ.exe (PID: 7736)
      • IYLLSN.exe (PID: 7900)
      • HIPZIJ.exe (PID: 8024)
      • HIPZIJ.exe (PID: 7924)
      • OJVPID.exe (PID: 8048)
      • HJIOVI.exe (PID: 1300)
      • OJVPID.exe (PID: 8168)
      • HJIOVI.exe (PID: 904)
      • OEGPYR.exe (PID: 4736)
      • OEGPYR.exe (PID: 2236)
      • SPRIFV.exe (PID: 4180)
      • HGTSMF.exe (PID: 6872)
      • HGTSMF.exe (PID: 732)
      • UXHZNV.exe (PID: 6708)
      • SPRIFV.exe (PID: 1676)
    • Auto-launch of the file from Registry key

      • XXRVOM.exe (PID: 7192)
      • FSJDWZ.exe (PID: 7736)
      • IYLLSN.exe (PID: 7836)
      • HIPZIJ.exe (PID: 7924)
      • OJVPID.exe (PID: 8048)
      • HJIOVI.exe (PID: 1300)
      • OEGPYR.exe (PID: 4736)
      • SPRIFV.exe (PID: 4180)
      • HGTSMF.exe (PID: 6872)
      • UXHZNV.exe (PID: 6708)
    • Reads the computer name

      • XXRVOM.exe (PID: 7192)
      • MSBuild.exe (PID: 7460)
      • FSJDWZ.exe (PID: 7736)
      • IYLLSN.exe (PID: 7836)
      • HIPZIJ.exe (PID: 7924)
      • OJVPID.exe (PID: 8048)
      • HJIOVI.exe (PID: 1300)
      • OEGPYR.exe (PID: 4736)
      • SPRIFV.exe (PID: 4180)
      • HGTSMF.exe (PID: 6872)
      • UXHZNV.exe (PID: 6708)
    • Reads the software policy settings

      • MSBuild.exe (PID: 7460)
    • Reads the machine GUID from the registry

      • MSBuild.exe (PID: 7460)
    • Manual execution by a user

      • XXRVOM.exe (PID: 7704)
      • FSJDWZ.exe (PID: 7812)
      • IYLLSN.exe (PID: 7900)
      • OJVPID.exe (PID: 8168)
      • HIPZIJ.exe (PID: 8024)
      • HJIOVI.exe (PID: 904)
      • OEGPYR.exe (PID: 2236)
      • SPRIFV.exe (PID: 1676)
      • HGTSMF.exe (PID: 732)
      • UXHZNV.exe (PID: 8636)
    • Attempting to use instant messaging service

      • MSBuild.exe (PID: 7460)
    • Creates files or folders in the user directory

      • XXRVOM.exe (PID: 7192)
      • MSBuild.exe (PID: 7460)
      • FSJDWZ.exe (PID: 7736)
      • IYLLSN.exe (PID: 7836)
      • HIPZIJ.exe (PID: 7924)
      • OJVPID.exe (PID: 8048)
      • HJIOVI.exe (PID: 1300)
      • OEGPYR.exe (PID: 4736)
      • SPRIFV.exe (PID: 4180)
      • HGTSMF.exe (PID: 6872)
      • UXHZNV.exe (PID: 6708)
    • Auto-launch of the file from Startup directory

      • XXRVOM.exe (PID: 7192)
      • FSJDWZ.exe (PID: 7736)
      • IYLLSN.exe (PID: 7836)
      • HIPZIJ.exe (PID: 7924)
      • OJVPID.exe (PID: 8048)
      • HJIOVI.exe (PID: 1300)
      • OEGPYR.exe (PID: 4736)
      • SPRIFV.exe (PID: 4180)
      • HGTSMF.exe (PID: 6872)
      • UXHZNV.exe (PID: 6708)
    • Creates files in the program directory

      • MSBuild.exe (PID: 7460)
    • Checks proxy server information

      • MSBuild.exe (PID: 7460)
    • Reads CPU info

      • MSBuild.exe (PID: 7460)
    • Reads product name

      • MSBuild.exe (PID: 7460)
    • Reads Environment values

      • MSBuild.exe (PID: 7460)
    • Application launched itself

      • chrome.exe (PID: 4688)
      • msedge.exe (PID: 7608)
      • chrome.exe (PID: 1132)
      • msedge.exe (PID: 2980)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Vidar

(PID) Process(7460) MSBuild.exe
C2https://t.me/m00f3r
URLhttps://steamcommunity.com/profiles/76561199851454339
RC43333333333333333UUUUUUUUUUUUUUUU
Strings (1)
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2025:05:09 22:10:38+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.42
CodeSize: 988672
InitializedDataSize: 250368
UninitializedDataSize: -
EntryPoint: 0xbcf0d
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
220
Monitored processes
86
Malicious processes
26
Suspicious processes
5

Behavior graph

Click at the process to see the details
start securiteinfo.com.win32.malwarex-gen.899.32480.exe xxrvom.exe hjrure.exe no specs sppextcomobj.exe no specs slui.exe msbuild.exe no specs msbuild.exe no specs #VIDAR msbuild.exe xxrvom.exe fsjdwz.exe fsjdwz.exe iyllsn.exe iyllsn.exe hipzij.exe hipzij.exe ojvpid.exe ojvpid.exe hjiovi.exe chrome.exe hjiovi.exe oegpyr.exe chrome.exe no specs oegpyr.exe sprifv.exe chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs sprifv.exe hgtsmf.exe chrome.exe no specs hgtsmf.exe uxhznv.exe msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs uxhznv.exe odseef.exe dtjm79rq1v.exe no specs #XWORM a1ngvkfkno.exe msbuild.exe no specs msbuild.exe no specs msbuild.exe no specs #LUMMA msbuild.exe sr1dj58gdt.exe rvfoqo.exe utuexx.exe 37gd2dba1d.exe no specs slui.exe no specs #LUMMA svchost.exe cmd.exe no specs conhost.exe no specs timeout.exe no specs schtasks.exe no specs msbuild.exe conhost.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs msedge.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
456"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3216 --field-trial-handle=1908,i,10776151533671770108,9318907243360240354,262144 --variations-seed-version /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
732C:\Users\admin\AppData\Local\Temp\XUGZHRUSSJJ\HGTSMF.exeC:\Users\admin\AppData\Local\Temp\XUGZHRUSSJJ\HGTSMF.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\xugzhrussjj\hgtsmf.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
904C:\Users\admin\AppData\Local\Temp\QDIRXQFVVGE\HJIOVI.exeC:\Users\admin\AppData\Local\Temp\QDIRXQFVVGE\HJIOVI.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\qdirxqfvvge\hjiovi.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
1132"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"C:\Program Files\Google\Chrome\Application\chrome.exe
MSBuild.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
1184C:\Users\admin\AppData\Local\Temp\HKWKFPMKKUE\RVFOQO.exeC:\Users\admin\AppData\Local\Temp\HKWKFPMKKUE\RVFOQO.exe
sr1dj58gdt.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\hkwkfpmkkue\rvfoqo.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
1300C:\Users\admin\AppData\Local\Temp\QDIRXQFVVGE\HJIOVI.exe 8168C:\Users\admin\AppData\Local\Temp\QDIRXQFVVGE\HJIOVI.exe
OJVPID.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\qdirxqfvvge\hjiovi.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
1512"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3088 --field-trial-handle=1908,i,10776151533671770108,9318907243360240354,262144 --variations-seed-version /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
1676C:\Users\admin\AppData\Local\Temp\OIQYQZKVPUH\SPRIFV.exeC:\Users\admin\AppData\Local\Temp\OIQYQZKVPUH\SPRIFV.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\oiqyqzkvpuh\sprifv.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\user32.dll
c:\windows\syswow64\win32u.dll
1812"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4368 --field-trial-handle=1908,i,10776151533671770108,9318907243360240354,262144 --variations-seed-version /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
122.0.6261.70
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\aclayers.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
Total events
67 975
Read events
66 449
Write events
1 526
Delete events
0

Modification events

(PID) Process:(7192) XXRVOM.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:XXRVOM.exe
Value:
C:\Users\admin\AppData\Local\Temp\MZYHJNPSNMI\XXRVOM.exe
(PID) Process:(7460) MSBuild.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(7460) MSBuild.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(7460) MSBuild.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(7736) FSJDWZ.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:FSJDWZ.exe
Value:
C:\Users\admin\AppData\Local\Temp\JPGYKVNTQOG\FSJDWZ.exe
(PID) Process:(7836) IYLLSN.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:IYLLSN.exe
Value:
C:\Users\admin\AppData\Local\Temp\JEFJNNJFYVS\IYLLSN.exe
(PID) Process:(7924) HIPZIJ.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:HIPZIJ.exe
Value:
C:\Users\admin\AppData\Local\Temp\GDUTTVHWPKS\HIPZIJ.exe
(PID) Process:(8048) OJVPID.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:OJVPID.exe
Value:
C:\Users\admin\AppData\Local\Temp\PQZFJODJMHH\OJVPID.exe
(PID) Process:(1300) HJIOVI.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:HJIOVI.exe
Value:
C:\Users\admin\AppData\Local\Temp\QDIRXQFVVGE\HJIOVI.exe
(PID) Process:(4736) OEGPYR.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:OEGPYR.exe
Value:
C:\Users\admin\AppData\Local\Temp\NIQMOMYSYYL\OEGPYR.exe
Executable files
63
Suspicious files
407
Text files
177
Unknown types
0

Dropped files

PID
Process
Filename
Type
7812FSJDWZ.exeC:\Users\admin\AppData\Local\Temp\JEFJNNJFYVS\IYLLSN.exeexecutable
MD5:F6191F83D4D774186DE75DCAA6664475
SHA256:19EAE2F123DE215358DDD7DC698C52DE2A905A5F09E7336DF35C8D276A96DF6A
4812SecuriteInfo.com.Win32.MalwareX-gen.899.32480.exeC:\Users\admin\AppData\Local\Temp\MZYHJNPSNMI\XXRVOM.exeexecutable
MD5:F6191F83D4D774186DE75DCAA6664475
SHA256:19EAE2F123DE215358DDD7DC698C52DE2A905A5F09E7336DF35C8D276A96DF6A
8048OJVPID.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OJVPID.exe.lnkbinary
MD5:25B227E0EC9A08E051A55EF15E7AB6F7
SHA256:F69AD3469211B5E3E5C110AA0A9CA57C12ECC0F2F464FA938B854EE41F0E99E1
7900IYLLSN.exeC:\Users\admin\AppData\Local\Temp\GDUTTVHWPKS\HIPZIJ.exeexecutable
MD5:F6191F83D4D774186DE75DCAA6664475
SHA256:19EAE2F123DE215358DDD7DC698C52DE2A905A5F09E7336DF35C8D276A96DF6A
7460MSBuild.exeC:\ProgramData\2nyc2\zcjmoptext
MD5:2C99A16AED3906D92FFE3EF1808E2753
SHA256:08412578CC3BB4922388F8FF8C23962F616B69A1588DA720ADE429129C73C452
7460MSBuild.exeC:\ProgramData\2nyc2\5xbieubinary
MD5:FDDE63730E15DD2E18C540BA52B6A945
SHA256:40740EAABD14FC0E08D3B5EE340C1E1B372E158F61EF58AEED1EE4B3A3F4492E
7460MSBuild.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2F187F9A0B79AA5C2B9CFEEA238D5588binary
MD5:073203F310BA1A228AEEEF73441942BA
SHA256:3D8C240B3CDE9A3CF6552B171E235749AB545BE2B3EFA2B60FCF48D8744BAFF9
7460MSBuild.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2F187F9A0B79AA5C2B9CFEEA238D5588binary
MD5:7FF4AD926BAA2014D2F65773D373ACF6
SHA256:155DA4DD08C77CC190523B627EDC728D289DAE8490BB0B2F340E39350A4DE58B
7924HIPZIJ.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HIPZIJ.exe.lnkbinary
MD5:271D115CFCD668310BB3D84DCDD0C5DE
SHA256:E31CE924AF30E57214ABDBAF65F8323D285E87F046E357195263871F3BBA1A7E
8024HIPZIJ.exeC:\Users\admin\AppData\Local\Temp\PQZFJODJMHH\OJVPID.exeexecutable
MD5:F6191F83D4D774186DE75DCAA6664475
SHA256:19EAE2F123DE215358DDD7DC698C52DE2A905A5F09E7336DF35C8D276A96DF6A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
421
DNS requests
122
Threats
27

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
23.216.77.18:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
7192
XXRVOM.exe
GET
200
213.209.150.210:80
http://213.209.150.210/css/VasuisUly.exe
unknown
malicious
7460
MSBuild.exe
GET
200
69.192.161.44:80
http://x1.c.lencr.org/
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7460
MSBuild.exe
GET
200
18.66.147.67:80
http://e6.c.lencr.org/18.crl
unknown
whitelisted
7788
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
7788
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
7460
MSBuild.exe
GET
200
213.209.150.210:80
http://213.209.150.210/css/LisuasControl.exe
unknown
malicious
7460
MSBuild.exe
GET
200
213.209.150.210:80
http://213.209.150.210/css/ShtrayEasy.exe
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4208
RUXIMICS.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2104
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5496
MoUsoCoreWorker.exe
23.216.77.18:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
7192
XXRVOM.exe
213.209.150.210:8437
Alsycon B.V.
GB
malicious
7192
XXRVOM.exe
213.209.150.210:80
Alsycon B.V.
GB
malicious
3216
svchost.exe
172.211.123.248:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.110
whitelisted
crl.microsoft.com
  • 23.216.77.18
  • 23.216.77.8
  • 23.216.77.6
  • 23.216.77.28
  • 23.216.77.38
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
client.wns.windows.com
  • 172.211.123.248
whitelisted
login.live.com
  • 40.126.31.0
  • 20.190.159.64
  • 40.126.31.1
  • 40.126.31.73
  • 20.190.159.71
  • 20.190.159.0
  • 20.190.159.75
  • 40.126.31.128
whitelisted
ocsp.digicert.com
  • 2.17.190.73
whitelisted
t.me
  • 149.154.167.99
whitelisted
17.aa.4t.com
  • 78.46.233.21
unknown
x1.c.lencr.org
  • 69.192.161.44
whitelisted
e6.c.lencr.org
  • 18.66.147.67
  • 18.66.147.114
  • 18.66.147.103
  • 18.66.147.21
whitelisted

Threats

PID
Process
Class
Message
7192
XXRVOM.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
7192
XXRVOM.exe
Misc activity
ET INFO Packed Executable Download
7192
XXRVOM.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
7192
XXRVOM.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
7192
XXRVOM.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 57
7460
MSBuild.exe
Misc activity
ET INFO Observed Telegram Domain (t .me in TLS SNI)
7460
MSBuild.exe
Potentially Bad Traffic
ET INFO Executable Download from dotted-quad Host
7460
MSBuild.exe
Potential Corporate Privacy Violation
ET INFO PE EXE or DLL Windows file download HTTP
7460
MSBuild.exe
Misc activity
ET INFO Packed Executable Download
7460
MSBuild.exe
Potentially Bad Traffic
ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
No debug info