Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
48s -
max time network
34s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
23/07/2024, 00:33
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1223429159263539412/1264930699706761276/WBY_unlimited_tool.bat?ex=669faa04&is=669e5884&hm=89dfb1e1e0616593112837af176a43355f4b2a60c6867b562590aefc3b1d83a5&
Resource
win10v2004-20240709-en
General
-
Target
https://cdn.discordapp.com/attachments/1223429159263539412/1264930699706761276/WBY_unlimited_tool.bat?ex=669faa04&is=669e5884&hm=89dfb1e1e0616593112837af176a43355f4b2a60c6867b562590aefc3b1d83a5&
Malware Config
Signatures
-
Downloads MZ/PE file
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 46 raw.githubusercontent.com 47 raw.githubusercontent.com 63 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 20 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 mshta.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 14002e8005398e082303024b98265d99428e115f0000 mshta.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 mshta.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff mshta.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags mshta.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell mshta.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU mshta.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff mshta.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 mshta.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Downloads" mshta.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ mshta.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings mshta.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 mshta.exe Set value (data) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" mshta.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell mshta.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ mshta.exe Key created \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" mshta.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 567451.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 5112 msedge.exe 5112 msedge.exe 4808 msedge.exe 4808 msedge.exe 1576 identity_helper.exe 1576 identity_helper.exe 1792 msedge.exe 1792 msedge.exe 5708 powershell.exe 5708 powershell.exe 5708 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5708 powershell.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe 4808 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4320 mshta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4808 wrote to memory of 1564 4808 msedge.exe 85 PID 4808 wrote to memory of 1564 4808 msedge.exe 85 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 4800 4808 msedge.exe 86 PID 4808 wrote to memory of 5112 4808 msedge.exe 87 PID 4808 wrote to memory of 5112 4808 msedge.exe 87 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88 PID 4808 wrote to memory of 4764 4808 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1223429159263539412/1264930699706761276/WBY_unlimited_tool.bat?ex=669faa04&is=669e5884&hm=89dfb1e1e0616593112837af176a43355f4b2a60c6867b562590aefc3b1d83a5&1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9eb0b46f8,0x7ff9eb0b4708,0x7ff9eb0b47182⤵PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2224,9099290348206047004,18211360064775980040,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2232 /prefetch:22⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2224,9099290348206047004,18211360064775980040,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2224,9099290348206047004,18211360064775980040,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2484 /prefetch:82⤵PID:4764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,9099290348206047004,18211360064775980040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:2736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,9099290348206047004,18211360064775980040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:1604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2224,9099290348206047004,18211360064775980040,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:82⤵PID:840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2224,9099290348206047004,18211360064775980040,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2224,9099290348206047004,18211360064775980040,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5476 /prefetch:82⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,9099290348206047004,18211360064775980040,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:12⤵PID:1868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2224,9099290348206047004,18211360064775980040,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3932 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1792
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3376
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1368
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5304
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Downloads\WBY unlimited tool.bat"1⤵PID:5356
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:5412
-
-
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:5428
-
-
C:\Windows\system32\choice.exechoice /C NY /N2⤵PID:5532
-
-
C:\Windows\system32\curl.execurl -o "C:\WBY\WinDebloater\Windows10DebloaterGUI.ps1" "https://raw.githubusercontent.com/Sycnex/Windows10Debloater/master/Windows10DebloaterGUI.ps1" -# --create-dirs --progress-bar2⤵PID:5548
-
-
C:\Windows\system32\curl.execurl -L -o "C:\WBY\Alphares\alphares_x64.exe" "https://github.com/braycarlson/alphares/releases/latest/download/alphares_x64.exe" -# --create-dirs --progress-bar2⤵PID:5580
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\WBY\Nsudo\NSudo.exe" "https://github.com/UnLovedCookie/EchoX/raw/main/Files/NSudo.exe" -# --create-dirs --progress-bar2⤵PID:5636
-
-
C:\Windows\system32\curl.execurl -o "C:\Users\Admin\AppData\Local\Temp\nvidiaProfileInspector.zip" -L "https://cdn.discordapp.com/attachments/1166039902622847117/1191452057119494255/nvidiaProfileInspector.zip?ex=65a57d32&is=65930832&hm=4fc023c1a889193f39224d2998878aba9c71aef9640bbef1f339796ecd842f62&" -# --create-dirs --progress-bar2⤵PID:5668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Expand-Archive -Path "C:\Users\Admin\AppData\Local\Temp\nvidiaProfileInspector.zip" -DestinationPath "C:\WBY\NVPI"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5708
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\WBY\NVPI\WBYUNLIMITED.nip" "https://cdn.discordapp.com/attachments/1166039902622847117/1191441661155364904/WBYUNLIMITED.nip?ex=65a57383&is=6592fe83&hm=8c6c5eac411228e51939539ea7a87ae65e24bc67ed0e583c6b32cb5b28d089af&"2⤵PID:5848
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\WBY\Driver\NVCleanstall_1.16.0.exe" "https://cdn.discordapp.com/attachments/1166039902622847117/1191428667381923912/NVCleanstall_1.16.0.exe?ex=65a56769&is=6592f269&hm=434da79ee27e6b5599348edb072cc5b956864e4527fcea8180df2562dcb75d49&"-# --create-dirs --progress-bar2⤵PID:5876
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\WBY\WinDebloater\WPD.exe" "https://cdn.discordapp.com/attachments/764202217950937130/1193974546735313007/WPD.exe?ex=65aeaa72&is=659c3572&hm=8f443f0bc1d7b9c98e6640c515592efadf16f4abaa7da8fa94155f040c86774b&"-# --create-dirs --progress-bar2⤵PID:5904
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\WBY\Cleaner\adwcleaner.exe" "https://cdn.discordapp.com/attachments/764202217950937130/1193974578205184021/adwcleaner.exe?ex=65aeaa7a&is=659c357a&hm=68eaab394f80778068abe5e04943ae7fec9fa08bf9d021e4f459420d8c74e4d9&"-# --create-dirs --progress-bar2⤵PID:5932
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\WBY\Speedtest\speedtest.exe" "https://cdn.discordapp.com/attachments/764202217950937130/1193974915636932618/speedtest.exe?ex=65aeaaca&is=659c35ca&hm=297a6e02e99ca3130b270a17408c4c74b840779bc5246e4c61520781ea59bf0d&"-# --create-dirs --progress-bar2⤵PID:5960
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\WBY\WinDebloater\Win_32_Priority_Separator.exe" "https://cdn.discordapp.com/attachments/764202217950937130/1193978192403386479/Win_32_Priority_Separator.exe?ex=65aeadd8&is=659c38d8&hm=ee4cd6a4932ea78aa1d712bc272c4163baa7f94856c9dc173a50b8b98142c16d&"-# --create-dirs --progress-bar2⤵PID:5988
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\WBY\DNS\DNSJumper.exe" "https://cdn.discordapp.com/attachments/892099786134655026/1194304728302100522/DnsJumper.exe?ex=65afddf4&is=659d68f4&hm=a4a507025cc999b4d5cf94d12b5fc229babea5fb069f61ac4a8458c400d815b4&"-# --create-dirs --progress-bar2⤵PID:6016
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\WBY\Autoruns\Autoruns64.exe" "https://cdn.discordapp.com/attachments/892099786134655026/1195459013769445436/Autoruns64.exe?ex=65b410f7&is=65a19bf7&hm=2f33ab6c242497059634bdce8c8263c251db395acd37286311689cb853cea748&"-# --create-dirs --progress-bar2⤵PID:6044
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\WBY\MSI\MSI_UTIL_V3.exe" "https://cdn.discordapp.com/attachments/1166039902622847117/1195815667992101016/MSI_util_v3.exe?ex=65b55d20&is=65a2e820&hm=b2064377a93fcaea57dffb37b250f6d388e5e914657c23b97d3afb664dc3caf6&"-# --create-dirs --progress-bar2⤵PID:6072
-
-
C:\Windows\system32\choice.exeChoice /C abcdefghijklxmnov /N2⤵PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mshta.exe "about:<input type=file id=FILE><script>FILE.click();new ActiveXObject('Scripting.FileSystemObject').GetStandardStream(1).WriteLine(FILE.value);close();resizeTo(0,0);</script>"2⤵PID:892
-
C:\Windows\system32\mshta.exemshta.exe "about:<input type=file id=FILE><script>FILE.click();new ActiveXObject('Scripting.FileSystemObject').GetStandardStream(1).WriteLine(FILE.value);close();resizeTo(0,0);</script>"3⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5bafce9e4c53a0cb85310891b6b21791b
SHA15d70027cc137a7cbb38f5801b15fd97b05e89ee2
SHA25671fb546b5d2210a56e90b448ee10120cd92c518c8f79fb960f01b918f89f2b00
SHA512c0e4d3eccc0135ac92051539a18f64b8b8628cfe74e5b019d4f8e1dcbb51a9b49c486a1523885fe6be53da7118c013852e753c26a5490538c1e721fd0188836c
-
Filesize
152B
MD5a499254d6b5d91f97eb7a86e5f8ca573
SHA103dbfebfec8c94a9c06f9b0cd81ebe0a2b8be3d1
SHA256fb87b758c2b98989df851380293ff6786cb9a5cf2b3a384cec70d9f3eb064499
SHA512d7adcc76d0470bcd68d7644de3c8d2b6d61df8485979a4752ceea3df4d85bd1c290f72b3d8d5c8d639d5a10afa48d80e457f76b44dd8107ac97eb80fd98c7b0c
-
Filesize
186B
MD5094ab275342c45551894b7940ae9ad0d
SHA12e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e
SHA256ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3
SHA51219d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d
-
Filesize
5KB
MD5292e2da4f42fa513cbf6545fb673eb65
SHA1a63088c477f8cbbd4331eafa7357b874906de247
SHA2564da508995a8ad56e69dfe4b709037c8a541d987adf86b841cada35bbc29112d0
SHA512867282b53ead8f62a8bfd014e8d25b756ea86f499ed23d4e6344a0204306f67cbf36c4e68d3ad66f2c9d7c92fd436336d8e9d9c45881811437a219824693e75f
-
Filesize
6KB
MD56271fb08e49f32781b4e516fadb02a87
SHA12bac1f4b895b8c73a87006555d51a24146ce758b
SHA256572bf9ccad21b0e427b5ab9630dc2c9ecbb81146cb8328c7b275e198ffda022d
SHA51212a41271d207f6e4e5ba7f14a39f41c16eb9a82c218a19105afcd3148857b95e6a4ff37011c4e730bb7a7392acaf52fc43ecbd493da35d1ae13fd5d6053e4e7d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD54989d6eea32dd4c149a160fed32dfd83
SHA1b4fb04164e34ece194af84542fc7a1058ef49947
SHA2569a4009e07c318d1ff32ecdc5f716c5872bbfb5f5baf2bf8662e363dec854249a
SHA5123fa2e02113877630c3ffdba22d1b0bae8cd8865919c7e1383abf2cfd6119ce3e789a4be0220693505578f57aa08d413079d01b8755fb8b2608849ecba60b7ac7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
36B
MD5a1ca4bebcd03fafbe2b06a46a694e29a
SHA1ffc88125007c23ff6711147a12f9bba9c3d197ed
SHA256c3fa59901d56ce8a95a303b22fd119cb94abf4f43c4f6d60a81fd78b7d00fa65
SHA5126fe1730bf2a6bba058c5e1ef309a69079a6acca45c0dbca4e7d79c877257ac08e460af741459d1e335197cf4de209f2a2997816f2a2a3868b2c8d086ef789b0e
-
Filesize
551KB
MD570930b3e160390f69f64032a45c54a79
SHA165848a6a34072267fcb10a427631cdd3feb395a0
SHA256e01697b772c13c766f974931424dc0ce8782871ca3f875d7771df1118168bacc
SHA512c6c7ca348b48c58c5e0c3befaa6581c399feb50fad65d8e59f267876cf8419a49c22b8478813d7b74b599b4458be91a4b520fc6043b4d331dcfa282fa21eb100