Analysis
-
max time kernel
60s -
max time network
57s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2024 14:59
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/xsplitst/RGF
Resource
win10v2004-20240730-en
General
-
Target
https://github.com/xsplitst/RGF
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/975244014364270683/FZnH_sfT1E7Axl_7pfCffp86xK6BWVM_UXXb74CN2p4kpHxH_6kuQsuzlglxNPVfnIm6
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions RBF.exe -
Looks for VMWare Tools registry key 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools RBF.exe -
Checks BIOS information in registry 2 TTPs 5 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RBF.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
flow ioc 59 discord.com 61 discord.com 64 discord.com 75 discord.com 76 discord.com 86 discord.com 68 discord.com 71 discord.com 74 discord.com 80 discord.com 81 discord.com -
Looks up external IP address via web service 7 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 56 ip4.seeip.org 57 ip-api.com 60 ip4.seeip.org 63 ip4.seeip.org 67 ip4.seeip.org 73 ip4.seeip.org 55 ip4.seeip.org -
Maps connected drives based on registry 3 TTPs 10 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RBF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RBF.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S RBF.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString RBF.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 RBF.exe -
Enumerates system info in registry 2 TTPs 23 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation RBF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName RBF.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4840 msedge.exe 4840 msedge.exe 4196 msedge.exe 4196 msedge.exe 1932 identity_helper.exe 1932 identity_helper.exe 2076 msedge.exe 2076 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1816 RBF.exe Token: SeDebugPrivilege 3704 RBF.exe Token: SeDebugPrivilege 4288 RBF.exe Token: SeDebugPrivilege 5340 RBF.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe 4196 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4196 wrote to memory of 624 4196 msedge.exe 83 PID 4196 wrote to memory of 624 4196 msedge.exe 83 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 2628 4196 msedge.exe 84 PID 4196 wrote to memory of 4840 4196 msedge.exe 85 PID 4196 wrote to memory of 4840 4196 msedge.exe 85 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87 PID 4196 wrote to memory of 4560 4196 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/xsplitst/RGF1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb970046f8,0x7ffb97004708,0x7ffb970047182⤵PID:624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,3730573854865701766,14047526558400674408,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:22⤵PID:2628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,3730573854865701766,14047526558400674408,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2496 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,3730573854865701766,14047526558400674408,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:82⤵PID:4560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,3730573854865701766,14047526558400674408,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:4216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,3730573854865701766,14047526558400674408,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:4496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,3730573854865701766,14047526558400674408,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5336 /prefetch:82⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,3730573854865701766,14047526558400674408,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5336 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2104,3730573854865701766,14047526558400674408,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5144 /prefetch:82⤵PID:4152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,3730573854865701766,14047526558400674408,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:12⤵PID:4428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,3730573854865701766,14047526558400674408,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5628 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,3730573854865701766,14047526558400674408,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:12⤵PID:6124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,3730573854865701766,14047526558400674408,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:12⤵PID:6132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,3730573854865701766,14047526558400674408,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,3730573854865701766,14047526558400674408,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:12⤵PID:2200
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4068
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4884
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1076
-
C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:1076
-
C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"C:\Users\Admin\Downloads\RGF-main\RGF-main\RBF.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5f424846d13eef75a8065348e647b5c3a
SHA1be8a5c387e75f166f933402aca3f6e6f2129e4cf
SHA25640be99629f284d8f3b43c24811b93d372757306f37adbaa90e785ff2604f52cf
SHA512ffb2097c52a3baf18361348787dcb92cd10da54a25d85600184b0182d50f08420d91ac031141871868602ca788cd0eac66e302e8ecce220b2f707f8741e3d178
-
Filesize
152B
MD56c3a0da38ed31721bf66a6e7519f300a
SHA1db05166b0c96c42e4f89402f1eecb0ce00c5ff7a
SHA256e13bc70f7eee42221ce6f2ebe017538484dbc6ec1059450cae7c579dcb8e6199
SHA512c38a4e591360ae323d9be207ce2af8375ce3797bd16c3da2b8ed96c480d64fd1fd3062b1cd178f7be2f01477b68fa3404c021903c51abaecc90881f96bec76f6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5faeced3f79994f8eb24ffc3c3f694448
SHA131854ccf622f924abbd52f91d956055ce3400d37
SHA25668af67b9026774425f374b402685885cb3738a8dc06c16a20456d3992572f01f
SHA512178e4c0bc840ac9d27883815d30698dedd8f60d089774acf6dfb3aee8da59e77640889939c9eb65b1554c0af5db33e1eee08396094e89e8b4194ecb690859a37
-
Filesize
6KB
MD5c73912d207fabf4fa60aff8c66a847fd
SHA14aa1dbe5d8ac7755e4a7243c4edcafe8173b65ee
SHA25693277bdc8472782f56bc3c260d61551e1dbd1a57a0d14500dc8487b9b6b000c5
SHA512b166a65f63adaefd6e391c565972d29b0f396bc5fb0cdd6b3906436dbfc704a35d5aa9059b5164a2621dafe4c39314d53573f63e8099e9969aabfdc4fc5f80c2
-
Filesize
6KB
MD54f79e0a082593b649a15bcc58cf3b63e
SHA1cc4eabc1575bab54cb1628d8d718fdd0f117e99a
SHA256f582519e2f58df26c891e3a62306f3fa92fd24c31a264fae9ca43dd09ae334ca
SHA5121cbf2fda879abc12da3903b345c6adbc4a4c0507ab7d5b27781bf92779a2871f058c82b565f905e26740e89c1fe16675a30da56ee580f6957ee8a4048ffd4526
-
Filesize
6KB
MD5472f1d5abf22a0df0838734970b9b7a1
SHA180e105fefe1c68ed513ca08b617257d15c82261a
SHA25671a78c4b09799e1315b23de7af22732f90d03c3ad233221fc73e9885b10ce589
SHA512a001a2ddb98d683152b3742eb67034b3a56a10dda6dc4a3645bd1065fcce1a3c2fa0c12f6c32ec504e69d8b0c5c90f684244f6abb00655836dd944071f787acb
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5bb809a331c00877c5ff21dbe75a953d7
SHA1e44b26a58133287825768d32913857e587dd7c2e
SHA2567265414dfa8a0ad2601ff487aa2cf2e46e67582d01272121fe574142e96a5fd2
SHA5124bb1c023b0145d36a5c32d4582dd1840dcaad17b7fa37dc91a4b6f95a5108ef6599d8fa97288b57e4c9c7528214796547c1fae7184146d8da6ad9dba5c8d3750
-
Filesize
10KB
MD55f4d6dc8cce5051c036ce6430ad3efc9
SHA13a5b30a9b9eedaa98a385a0f3d77a4e31498bdbf
SHA25618dd415970bd108b7185d85a7bf627dbbae35175fe5a289ad876f91bb14bbac6
SHA512be15f3d62f88511080bad431f1e6b250dd6753e3cde04e6978b86dbac83a059376075f692ccf7283d19498c57f519135771bc30477b7b7606ad506ea1d72977b
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
54KB
MD57bcc565dfb0ce789f9a984870a64414c
SHA17918e05800b7d02be5aa3670259709fde7f5c268
SHA25633461d788a33b88bed3d489826f9fb766cae421f322b81c5eb861718a1dea7bb
SHA5120490c139cd781e827fa35e55d21d887990febb2ab158baac005755ae1825904cf8f2971a10e75e135fa350c40ac841815ddeb2fd5c9da2d7b350e9c509f027b0