Analysis
-
max time kernel
38s -
max time network
38s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-04-2024 03:38
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/MercurialGrabberOFFICIAL/MercurialGrabber
Resource
win11-20240426-en
General
-
Target
https://github.com/MercurialGrabberOFFICIAL/MercurialGrabber
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/937258876372398091/oQgM-Gsrv95ORa0sgWpCF7TeceXEUjNwGNponYC65bsDPrjw8ue7j5oAfL57YPbFfSyz
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Mercurial.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Mercurial.exe -
Downloads MZ/PE file
-
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Mercurial.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Mercurial.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Mercurial.exe -
Executes dropped EXE 2 IoCs
pid Process 5116 Mercurial.exe 4684 Mercurial.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 27 discord.com 28 discord.com 31 discord.com 32 discord.com 1 raw.githubusercontent.com 15 discord.com 24 raw.githubusercontent.com -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com 16 ip4.seeip.org 25 ip4.seeip.org 29 ip4.seeip.org -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Mercurial.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Mercurial.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Mercurial.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Mercurial.exe -
Checks SCSI registry key(s) 3 TTPs 2 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Mercurial.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Mercurial.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Mercurial.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Mercurial.exe -
Enumerates system info in registry 2 TTPs 11 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Mercurial.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Mercurial.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Mercurial.exe:Zone.Identifier chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 988 chrome.exe 988 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 988 chrome.exe 988 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeDebugPrivilege 5116 Mercurial.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeShutdownPrivilege 988 chrome.exe Token: SeCreatePagefilePrivilege 988 chrome.exe Token: SeDebugPrivilege 4684 Mercurial.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe 988 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 988 wrote to memory of 1844 988 chrome.exe 78 PID 988 wrote to memory of 1844 988 chrome.exe 78 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 2936 988 chrome.exe 80 PID 988 wrote to memory of 972 988 chrome.exe 81 PID 988 wrote to memory of 972 988 chrome.exe 81 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82 PID 988 wrote to memory of 5076 988 chrome.exe 82
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/MercurialGrabberOFFICIAL/MercurialGrabber1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff82735ab58,0x7ff82735ab68,0x7ff82735ab782⤵PID:1844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1628 --field-trial-handle=1840,i,1518489667421410402,15226044380140508379,131072 /prefetch:22⤵PID:2936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1840,i,1518489667421410402,15226044380140508379,131072 /prefetch:82⤵PID:972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2148 --field-trial-handle=1840,i,1518489667421410402,15226044380140508379,131072 /prefetch:82⤵PID:5076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3004 --field-trial-handle=1840,i,1518489667421410402,15226044380140508379,131072 /prefetch:12⤵PID:1792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3032 --field-trial-handle=1840,i,1518489667421410402,15226044380140508379,131072 /prefetch:12⤵PID:3688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4108 --field-trial-handle=1840,i,1518489667421410402,15226044380140508379,131072 /prefetch:82⤵PID:4724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4624 --field-trial-handle=1840,i,1518489667421410402,15226044380140508379,131072 /prefetch:82⤵PID:1172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3824 --field-trial-handle=1840,i,1518489667421410402,15226044380140508379,131072 /prefetch:82⤵PID:3768
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4728 --field-trial-handle=1840,i,1518489667421410402,15226044380140508379,131072 /prefetch:82⤵PID:2288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3816 --field-trial-handle=1840,i,1518489667421410402,15226044380140508379,131072 /prefetch:82⤵PID:2812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4112 --field-trial-handle=1840,i,1518489667421410402,15226044380140508379,131072 /prefetch:82⤵
- NTFS ADS
PID:3056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4800 --field-trial-handle=1840,i,1518489667421410402,15226044380140508379,131072 /prefetch:82⤵PID:744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5068 --field-trial-handle=1840,i,1518489667421410402,15226044380140508379,131072 /prefetch:82⤵PID:1876
-
-
C:\Users\Admin\Downloads\Mercurial.exe"C:\Users\Admin\Downloads\Mercurial.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:2628
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding1⤵PID:1108
-
C:\Users\Admin\Downloads\Mercurial.exe"C:\Users\Admin\Downloads\Mercurial.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD534fda314045b1b6e047a8bc4c8e78ff9
SHA1aa70e274ba874e81c564f86a3d9b0f9de7785ce7
SHA256b8c300dda6e0ccbacb2155f857a8c7975c51c4670ec02dc95015505da9f8c892
SHA5129acb78e6ab491a141291b4d0c085d256219b78efa1441d0d1f3a40012850a3a7da81118065a493a412ffdd3c452b97af5bea926c343b3a19a0eb7af68cf454d0
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5173a1f69bb9eb7cb367b98c59e3d925c
SHA17ae091a74ca8fa51896dc935307bf18b70e9c7b2
SHA256a477865a39bd79412df0feef91064602908ac2de7f3cdfea553ba10c2e063f63
SHA5127700767cd6ab68ef1020b4ec5b84ea70ba35d2ebb43eea5f14582a2fdd23564c89928f08434657e1a2274f2a11e176f6256e98be988d1a67c49849fd121ea64f
-
Filesize
1KB
MD56ca5a3cca3fafb46c1341490d20809c6
SHA1e4721097e53166d231129d9ee9cbf5a2dbb17b62
SHA2563bf0c66fce3f47a4daadc38a5f41b93b98503fb5128c57648edfac0a2e19e07c
SHA512d3480a10410975aaadcbff0554c7e54d3666da46cf30a41ec786e14a060440a11cd3fbb1e545ecac484ccb1b6575cc03e0f32a2b1f8e2ff8206779e9024d9ec7
-
Filesize
6KB
MD51103d0018f3b6643a822260acc6897f4
SHA1c9e3827a1de52d5538035c742ba17d97e4a2ac51
SHA256e2123ed7cbf9751ab92af334cd5c0be84168e79bc09e762ee7b11e1b4570c315
SHA5122fad75055cbc6a483248330e1b8b7dc49824043ca1d5b426e163886a55f0ec79922a8293660a12123eb7e93986479fad81092c388add1d764294218c112cd70c
-
Filesize
6KB
MD5771ebc0a9a0c5c97f4871d1d1db060d3
SHA16ed08b5713ce9e776b673a2fef62dbea30f11b18
SHA256d069c78dc53ba4d19d10c835f34f3042ba36f158769ff662352ca0e2d234f5ed
SHA512bcf48d09f5bdade2cb8201b938d62cabdc30dc0c1542d8c98e8759185885c0c52ca9d1e86ac11d3ba70a069a07d88c3e03125df17f97b1c60529445fc93e65d0
-
Filesize
130KB
MD5c45d31c96fa6fffaf605f4a4b0a1b7d4
SHA1756e960db1297366d8b92666d58bece7e515f941
SHA25666940117fbfe8e19ccca6e89edd17bfb7f8c46570587fdee9f05f3076ce0a8a1
SHA51259ef4a722e16962450aa6ec68e036060a7da357d27e3c6bcce74e73b362e8e4f0d62af0bfaff4d5b7b2b454ea4a69afb9fafc2c8a69bda38ce118eff0782a9f2
-
Filesize
146KB
MD5a3e236a84a352d8967b42bd450fad7bb
SHA18fb25dbd07c09c97fafaa757c3b94d2107ab6147
SHA25687cf6849413ce70af21c590716b2db16e038edd802db66e8fdcc9dc536fd3e74
SHA512497a578a2b14fd089cc4fec2957512501013ee1c48c6bad69dab955e7dbc4b49376a11d9f2356c56dead7e81e9db3cf90bf97756b5232f5ec8fbf76225ca6d8d
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98