Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 04:13
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Joe36311/Mercurial-Grabber/blob/main/Mercurial-Grabber-master/Mercurial.exe
Resource
win10v2004-20240802-en
General
-
Target
https://github.com/Joe36311/Mercurial-Grabber/blob/main/Mercurial-Grabber-master/Mercurial.exe
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/898068237718261761/KniB9I7FAGbgiwGV6ub2_uE7GuQWTm94T_kcHonylqs73StuEGI3OqzKwT56iONTU2oh
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
Processes:
Mercurial.exeMercurial.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Mercurial.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Mercurial.exe -
Downloads MZ/PE file
-
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
Processes:
Mercurial.exeMercurial.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Mercurial.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Mercurial.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Mercurial.exeMercurial.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Mercurial.exe -
Executes dropped EXE 2 IoCs
Processes:
Mercurial.exeMercurial.exepid process 5616 Mercurial.exe 5940 Mercurial.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 65 raw.githubusercontent.com 66 raw.githubusercontent.com 74 discord.com 75 discord.com 77 discord.com -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
Mercurial.exeMercurial.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Mercurial.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Mercurial.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Mercurial.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Mercurial.exe -
Checks SCSI registry key(s) 3 TTPs 2 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Mercurial.exeMercurial.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Mercurial.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Mercurial.exe -
Enumerates system info in registry 2 TTPs 11 IoCs
Processes:
Mercurial.exeMercurial.exemsedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Mercurial.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Mercurial.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Mercurial.exe -
NTFS ADS 1 IoCs
Processes:
msedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 689774.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exepid process 2052 msedge.exe 2052 msedge.exe 844 msedge.exe 844 msedge.exe 2348 identity_helper.exe 2348 identity_helper.exe 5436 msedge.exe 5436 msedge.exe 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe 1388 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Mercurial.exeMercurial.exedescription pid process Token: SeDebugPrivilege 5616 Mercurial.exe Token: SeDebugPrivilege 5940 Mercurial.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
Processes:
msedge.exepid process 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe 844 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 844 wrote to memory of 2964 844 msedge.exe msedge.exe PID 844 wrote to memory of 2964 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 3676 844 msedge.exe msedge.exe PID 844 wrote to memory of 2052 844 msedge.exe msedge.exe PID 844 wrote to memory of 2052 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe PID 844 wrote to memory of 4920 844 msedge.exe msedge.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Joe36311/Mercurial-Grabber/blob/main/Mercurial-Grabber-master/Mercurial.exe1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe9f4046f8,0x7ffe9f404708,0x7ffe9f4047182⤵PID:2964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:22⤵PID:3676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:82⤵PID:4920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:1700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5512 /prefetch:82⤵PID:1632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5512 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:12⤵PID:4148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:12⤵PID:732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5776 /prefetch:82⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:12⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6236 /prefetch:82⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6248 /prefetch:12⤵PID:3404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6392 /prefetch:12⤵PID:1664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6040 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5436
-
-
C:\Users\Admin\Downloads\Mercurial.exe"C:\Users\Admin\Downloads\Mercurial.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5616
-
-
C:\Users\Admin\Downloads\Mercurial.exe"C:\Users\Admin\Downloads\Mercurial.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,4458692312862066867,6681597170875580153,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2724 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1388
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1792
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3120
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD59b008261dda31857d68792b46af6dd6d
SHA1e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3
SHA2569ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da
SHA51278853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10
-
Filesize
152B
MD50446fcdd21b016db1f468971fb82a488
SHA1726b91562bb75f80981f381e3c69d7d832c87c9d
SHA25662c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222
SHA5121df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD52645c663e56bb6e34e4f44802c6d1756
SHA1c8d901a257053c1e14c9722f3efbd91b6009cb56
SHA256b60155d39645f9b55d94d18476dca30ea7325e48ef7ef32513e1f86193ba337f
SHA5125cc895f62a446de700691d439f61c1a1780c79501718beeb3896aec02685d334e557d477e4fd0d85569b8fa8d63ced0af277f9e75974a00004e8d7a0097a75b3
-
Filesize
579B
MD5bd614c435f494d5fc00cdc4774dc1895
SHA123e5ab611e10a19d98d2f8b00b8f08f0bec640dd
SHA2565b6579f8c324a0bb9667f1b3c5ad761f4de38cb4b10737dcd3de08dfbad790f9
SHA5129174b8c1c4a1c9acf762de779e3a3a97e51206e2ea19e9d53f6e7c1bd8b3dc163dc46d069e75919bdad87ad626780c45262fa3af2275b1edf179b55725c758d7
-
Filesize
6KB
MD59f38665770372a2e5415db792874da0c
SHA14faf7d00cd3d53da4908f0f017b6117ec7c35286
SHA256ac9e5fe1d4def26f389f6f1b6038b66b917a95bd438d8710fe48a5252f44ca52
SHA51231aee133800d22c1e4f5595f139ddbfc96e51fd5f086c997fe4f162b48e147d15fd9b9dd13cb6a21790f2edfdb724a5d56c15ed43294f86c43723d9a0d7f37c2
-
Filesize
5KB
MD5bf3f56aba6c3d5fdaf36c25a5dc40f90
SHA1a6b8ecc9c85323aa57331e92cec4fbba6df3f066
SHA2560aa1f82431b05f9056838b764e7567f991e506b8ead65b877821e07b14c08e37
SHA51214eab6eb797cffc3d58f0ed0171da6172fdff0b86c9be7d73972d2b4aa78c6763a01b6defe0022b6e596d075c74cfb872e8028c93d48cbe0e920b1714c04013d
-
Filesize
6KB
MD552e92ab14c07cec5aa65ef11c8d0f56e
SHA1e5d97d9422c90dec70501093e38a11a56777ff99
SHA2561a8bdb5286b5d97e0ebbb519d851dea93ae44c1ec7f1adbc94ee5746df257a57
SHA512b7a824833128b2e747fa8ebbae4fadda6211565dcfe62b3288a5e544f39f83d46e52971a8ab14a341db746c6f37b207d6862085eef36087e18302a9c582d4d27
-
Filesize
6KB
MD5816d505c5a5c65fafdbb8ddc7498143d
SHA16cd6d5edb85cb424e1cf5a7399e98ec09a25baff
SHA2562f8dbe5ad507c4330f7186d00517175277d997348eb73e69fee23439f008bf24
SHA512d20a2ad56635c01ca0286065d4feb7573ac53057723643b666e10c79feaf774e12ce4df7c18c2a19f850258411be5287700627873eb9e5f2ff9d24f7edac2828
-
Filesize
1KB
MD58fd09c3fc87dbe85712d4e4728f66fe7
SHA102b69d026f2ab0d7306c55b841bcec4aa1817ec2
SHA2569dafb92be9ebc9b3bda402da3ecede8160710647c53bbea2a488511bc2818b9e
SHA5121610a0b259f84313f81f238dddc51d6dbfed02ca29a136832397a3fca536104a2578bfc26ae98c1e9b52a6be06c58b3f0b93b424881825cf66f2967b6097b84f
-
Filesize
1KB
MD59ef53bca4c4fed757a0b0eaf41c1af71
SHA1783ce33b8563b785fae95cc39c4b4da8fab0b7ce
SHA2564feecc2d87ac65d307aaf1075abf517ee856d25dc751f15db6a55ab5fd6ed047
SHA51257c975d491abde49c207198dc1c86f533ba1c696e5aacfab7f44ec513b5bd6f5add648071c3cf3c67bd670ae7ff43324f1533590ba6ba907a0eb17c7023dc2a0
-
Filesize
1KB
MD54ae542ec07f10744206e9850998bfe31
SHA1af55ed91089c370ee1b3bec4df0a4399b0c8cc10
SHA256617eb39c55d4d3c6dca582658793a6314b3a9171aa769034e5972634bb0d190f
SHA512687343d71a847c1861e8523cc923038e8a0ffe019680986424fba52943b6e35f720dfda1bb8d1a8a7462590a7ea25b3ee1918cf92c4305940098653a10cc0a11
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD57824a52abaef68b93df7fe55f050c2d6
SHA1d1ae8e2937cd79562448c0dd01089f36a70e5878
SHA2565dee5a179eb210ad7b8eabe4e6d6fb0b6981f5e3af8e8ec20e0c1ab616da6fe0
SHA512cab5ff0abbcae712b7a58c751818701dd01602fee03775e96167ec8882faee828128380293fac8211dd96f9f8391435e907f8949940a5759bce38ddf665f9da1
-
Filesize
41KB
MD55daca407a5b174f5f5cbb3ea04dd8a3b
SHA17b25bf3474a4d78514a7df04b0a3c6cc453f7763
SHA256b6888dd4fee5c165225fe1006560b751d769d0debe65e14e98f4d8cabe3e4bcf
SHA5121a436d1005c45117e67d1600da88a77db0b54587c18aa49551c0707ace6373e8cf390dd0c7d3dc17a2997152f6710091ee486854d5bdcc0c55559682813c309d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e