Analysis
-
max time kernel
145s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 17:37
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Nigutsalickut/neverlose.cc/releases/download/csgo/joku.testaa.exe
Resource
win10v2004-20240426-en
General
-
Target
https://github.com/Nigutsalickut/neverlose.cc/releases/download/csgo/joku.testaa.exe
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1231269164271014009/zfTZ4ey4XiEKE_COyJQuECvIOzKeLIfZlotezTutu678Q61fzC0NjLLEu4sAHtooKEw0
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions joku.testaa.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions joku.testaa.exe -
Downloads MZ/PE file
-
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools joku.testaa.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools joku.testaa.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion joku.testaa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion joku.testaa.exe -
Executes dropped EXE 2 IoCs
pid Process 5904 joku.testaa.exe 5544 joku.testaa.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 48 discord.com 49 discord.com 52 discord.com 55 discord.com 72 discord.com 73 discord.com -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum joku.testaa.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 joku.testaa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum joku.testaa.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 joku.testaa.exe -
Checks SCSI registry key(s) 3 TTPs 2 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S joku.testaa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S joku.testaa.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 joku.testaa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString joku.testaa.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 joku.testaa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString joku.testaa.exe -
Enumerates system info in registry 2 TTPs 11 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName joku.testaa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 joku.testaa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 joku.testaa.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation joku.testaa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer joku.testaa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation joku.testaa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer joku.testaa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName joku.testaa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 306116.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1632 msedge.exe 1632 msedge.exe 3536 msedge.exe 3536 msedge.exe 1932 identity_helper.exe 1932 identity_helper.exe 5776 msedge.exe 5776 msedge.exe 5640 msedge.exe 5640 msedge.exe 5640 msedge.exe 5640 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5904 joku.testaa.exe Token: SeDebugPrivilege 5544 joku.testaa.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe 3536 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3536 wrote to memory of 3520 3536 msedge.exe 83 PID 3536 wrote to memory of 3520 3536 msedge.exe 83 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 2072 3536 msedge.exe 84 PID 3536 wrote to memory of 1632 3536 msedge.exe 85 PID 3536 wrote to memory of 1632 3536 msedge.exe 85 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86 PID 3536 wrote to memory of 3088 3536 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Nigutsalickut/neverlose.cc/releases/download/csgo/joku.testaa.exe1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb65e346f8,0x7ffb65e34708,0x7ffb65e347182⤵PID:3520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:22⤵PID:2072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:82⤵PID:3088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:3964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:3948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 /prefetch:82⤵PID:2476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:12⤵PID:1236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:12⤵PID:676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4732 /prefetch:82⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:12⤵PID:4388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:12⤵PID:2468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:12⤵PID:1288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6452 /prefetch:82⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4152 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5776
-
-
C:\Users\Admin\Downloads\joku.testaa.exe"C:\Users\Admin\Downloads\joku.testaa.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5904
-
-
C:\Users\Admin\Downloads\joku.testaa.exe"C:\Users\Admin\Downloads\joku.testaa.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,15288956803479213058,243995290364804392,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3992 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5640
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3924
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f764459e452ee050f68a66e147fd5492
SHA127803c253eabc36dde9b91be41564ad83f59cef6
SHA256361063bcf69ba53d85173170a33bd2bacda9fe50da48c6473ae13120f84b36d7
SHA51277a23c3f0b867dbb5b6e7d2520dab49db104cd9b6d2792bdc02f4deb4a9d9fea8b90222df87f8172d7929484d9133dbb8ac8e88929f96a58d138b6595bd19320
-
Filesize
152B
MD5c9c4c494f8fba32d95ba2125f00586a3
SHA18a600205528aef7953144f1cf6f7a5115e3611de
SHA256a0ca609205813c307df9122c0c5b0967c5472755700f615b0033129cf7d6b35b
SHA5129d30cea6cfc259e97b0305f8b5cd19774044fb78feedfcef2014b2947f2e6a101273bc4ad30db9cc1724e62eb441266d7df376e28ac58693f128b9cce2c7d20d
-
Filesize
152B
MD54dc6fc5e708279a3310fe55d9c44743d
SHA1a42e8bdf9d1c25ef3e223d59f6b1d16b095f46d2
SHA256a1c5f48659d4b3af960971b3a0f433a95fee5bfafe5680a34110c68b342377d8
SHA5125874b2310187f242b852fa6dcded244cc860abb2be4f6f5a6a1db8322e12e1fef8f825edc0aae75adbb7284a2cd64730650d0643b1e2bb7ead9350e50e1d8c13
-
Filesize
265B
MD5f5cd008cf465804d0e6f39a8d81f9a2d
SHA16b2907356472ed4a719e5675cc08969f30adc855
SHA256fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d
SHA512dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d
-
Filesize
6KB
MD58b45140d540d680721e84dc74393e425
SHA1f808d4a1a8751a74e11f6f11f65cb8ea92ce851c
SHA256079716e011c4d7420ef065fd5ec159db233bfefbfa0b6e5bc57d5601d7c134ba
SHA512ab67ce9350bf5f800c10f7324e4916839b7bad3510905240143d707fca8f130bd32e6699b8859ff87d46c6dc287918fd24304a065d499f9f6c7ad25bcae4c7ed
-
Filesize
6KB
MD5f8d73da37fb4dc3fa35b167bd8c7b543
SHA143aeac8bf0367c56f8d0b79661b1d4d1cfd76536
SHA256106c851102a9791c3d7efbc10a4ee271ff0a7c75f3ea2f105568a819b7a0c1c7
SHA512f6d470c1c0c7f9d294e52148cad4ae20e65aff5bf17376c21adc64dd31fdbde513d5b31343ddf84c16aa75142e594e37853bd9fe2c246b3edacc7c209d3bfde2
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD55bfcf2f33396b1d7c25a991b9eae49fb
SHA1741975f10652e8196b5b7f8f00b55215d58d52be
SHA25663fc8a11d416e3b69cc2da0a988ec09b97d731cdd4a8a9219c1288c83f1b4723
SHA512a0e2ae42178d759aba8a100949fb5b527f3c443d18949bae4faac6e230abeddec6b90e9314d5da943e7f4f96989b4950018bfa29bdc606e6c8b3ad7b1f8f2de7
-
Filesize
11KB
MD55fa66f18ca7db6fde0ef89f36b15baf4
SHA11012adba79b15ae4c02efbee21f9602b9d577c09
SHA256e170e5f219ecaeaf03341feb7dce4385ecd82827500380fe3d3a09460a10c164
SHA512b5aad910c555b4aef416f67bc94893a57f85f48662f296c53ae0ed5ef3901ae71bcdbd158c75c26393980cf71c82e4aacf26c5d7a0cebc010081075645a89c86
-
Filesize
42KB
MD54feb0589d1e3b744bb810e32d0e0675b
SHA1eafab792a34104d737fbc784b9239c71e7ce7e9a
SHA256c662432287377a9f0be1f71e51cc94019783c9663e9d25076183a9b371fbc801
SHA512faaaa6ef25930a012c363ecfd22dc0d90d4d7261ad28df862ea5337327742ab0ef0665e3f48fab36b285ba4118c4d55d34a7a97dc82645368bb63df4b21e06d2