Analysis

  • max time kernel
    267s
  • max time network
    268s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/01/2025, 00:00

General

  • Target

    http://www.mediafire.com/file/ao60hn9f3n32htu/MecurialGrabber.rar/file

Malware Config

Extracted

Family

asyncrat

Version

Venom Pwn3rzs' Edtition v6.0.1

Botnet

Default

C2

101.99.91.31:3982

Mutex

ygjnwrxtrp

Attributes
  • delay

    1

  • install

    false

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Enumerates VirtualBox registry keys 2 TTPs 9 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 3 IoCs
  • Looks for VMWare services registry key. 1 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 32 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://www.mediafire.com/file/ao60hn9f3n32htu/MecurialGrabber.rar/file
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3848
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffae1e746f8,0x7ffae1e74708,0x7ffae1e74718
      2⤵
        PID:5104
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2212 /prefetch:2
        2⤵
          PID:4488
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1092
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2824 /prefetch:8
          2⤵
            PID:4928
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
            2⤵
              PID:3500
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
              2⤵
                PID:2004
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5460 /prefetch:8
                2⤵
                  PID:3548
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5460 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2248
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                  2⤵
                    PID:4004
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:1
                    2⤵
                      PID:3808
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                      2⤵
                        PID:4332
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:1
                        2⤵
                          PID:4836
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                          2⤵
                            PID:1976
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:1
                            2⤵
                              PID:2740
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                              2⤵
                                PID:2648
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:1
                                2⤵
                                  PID:4676
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6456 /prefetch:1
                                  2⤵
                                    PID:3532
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6056 /prefetch:8
                                    2⤵
                                      PID:1480
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3088 /prefetch:1
                                      2⤵
                                        PID:3340
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6164 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:316
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:1
                                        2⤵
                                          PID:2516
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2204,13657563994708285189,1413684085471571751,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4816 /prefetch:2
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1680
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:3932
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:2620
                                          • C:\Windows\system32\OpenWith.exe
                                            C:\Windows\system32\OpenWith.exe -Embedding
                                            1⤵
                                            • Modifies registry class
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1504
                                          • C:\Windows\System32\rundll32.exe
                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                            1⤵
                                              PID:4008
                                            • C:\Program Files\7-Zip\7zG.exe
                                              "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\MecurialGrabber\" -ad -an -ai#7zMap30562:92:7zEvent9005
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of FindShellTrayWindow
                                              PID:544
                                            • C:\Program Files\7-Zip\7zG.exe
                                              "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\MecurialGrabber\" -ad -an -ai#7zMap23073:92:7zEvent28582
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of FindShellTrayWindow
                                              PID:4300
                                            • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\MecurialGrabber.exe
                                              "C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\MecurialGrabber.exe"
                                              1⤵
                                              • Enumerates VirtualBox registry keys
                                              • Looks for VirtualBox Guest Additions in registry
                                              • Looks for VMWare services registry key.
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2684
                                              • C:\Windows\SYSTEM32\cmd.exe
                                                "cmd.exe" /C cmd.exe /C reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "MecurialGrabber" /t REG_SZ /d "cmd.exe /C start \"\" /D \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\" \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\MecurialGrabber.exe\"" /f
                                                2⤵
                                                  PID:4956
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd.exe /C reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "MecurialGrabber" /t REG_SZ /d "cmd.exe /C start \"\" /D \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\" \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\MecurialGrabber.exe\"" /f
                                                    3⤵
                                                      PID:3620
                                                      • C:\Windows\system32\reg.exe
                                                        reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "MecurialGrabber" /t REG_SZ /d "cmd.exe /C start \"\" /D \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\" \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\MecurialGrabber.exe\"" /f
                                                        4⤵
                                                        • Adds Run key to start application
                                                        PID:5024
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                    2⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2888
                                                • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\MecurialGrabber.exe
                                                  "C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\MecurialGrabber.exe"
                                                  1⤵
                                                  • Enumerates VirtualBox registry keys
                                                  • Looks for VirtualBox Guest Additions in registry
                                                  • Looks for VMWare services registry key.
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Windows directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2604
                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                    "cmd.exe" /C cmd.exe /C reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "MecurialGrabber" /t REG_SZ /d "cmd.exe /C start \"\" /D \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\" \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\MecurialGrabber.exe\"" /f
                                                    2⤵
                                                      PID:3996
                                                      • C:\Windows\system32\cmd.exe
                                                        cmd.exe /C reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "MecurialGrabber" /t REG_SZ /d "cmd.exe /C start \"\" /D \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\" \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\MecurialGrabber.exe\"" /f
                                                        3⤵
                                                          PID:648
                                                          • C:\Windows\system32\reg.exe
                                                            reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "MecurialGrabber" /t REG_SZ /d "cmd.exe /C start \"\" /D \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\" \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\MecurialGrabber.exe\"" /f
                                                            4⤵
                                                            • Adds Run key to start application
                                                            PID:4988
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                        2⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3840
                                                    • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\MecurialGrabber.exe
                                                      "C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\MecurialGrabber.exe"
                                                      1⤵
                                                      • Enumerates VirtualBox registry keys
                                                      • Looks for VirtualBox Guest Additions in registry
                                                      • Looks for VMWare services registry key.
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of SetThreadContext
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3716
                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                        "cmd.exe" /C cmd.exe /C reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "MecurialGrabber" /t REG_SZ /d "cmd.exe /C start \"\" /D \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\" \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\MecurialGrabber.exe\"" /f
                                                        2⤵
                                                          PID:4048
                                                          • C:\Windows\system32\cmd.exe
                                                            cmd.exe /C reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "MecurialGrabber" /t REG_SZ /d "cmd.exe /C start \"\" /D \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\" \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\MecurialGrabber.exe\"" /f
                                                            3⤵
                                                              PID:3764
                                                              • C:\Windows\system32\reg.exe
                                                                reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "MecurialGrabber" /t REG_SZ /d "cmd.exe /C start \"\" /D \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\" \"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\MecurialGrabber.exe\"" /f
                                                                4⤵
                                                                • Adds Run key to start application
                                                                PID:4696
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                            2⤵
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1524
                                                        • C:\Program Files\7-Zip\7zG.exe
                                                          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\MecurialGrabber\" -ad -an -ai#7zMap15491:92:7zEvent21345
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:2396

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AddInProcess32.exe.log

                                                          Filesize

                                                          942B

                                                          MD5

                                                          08fd55ab7b211d3fba9ba080bb93fc07

                                                          SHA1

                                                          3519a855c1d90857159c68422848785d68a89591

                                                          SHA256

                                                          eb1d1fa6b376f369681435d4e310dc2e6e832877a6e2880640727f9390559614

                                                          SHA512

                                                          61c362ac9ac9809532be0383eb239e06290b1387bc6e49e0ab0045bd7e4b904032f8def000d4b1e4800b6387c193f4ab78f8c507138030490014104cecb726d7

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          bf0b2725c0cd068b0f67eb62cbc3244f

                                                          SHA1

                                                          54ee5cd3bd0ae55707020bf40c4342736e310caf

                                                          SHA256

                                                          5dff0f70a7691805910a88ef91c9ecc338c6a27b818ff6b0c8bc6e0e8e381d36

                                                          SHA512

                                                          f622f17ddcf1a364bbe926fe427b1544c3bea200b65f24aee14a5eaa7b260e33f396ef07f2a0a53540dc4c0f5beebf431b6d7d0a9032890de13b99a2089b852e

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          e8cb3a8ae72d4143c46a67827ca0b7df

                                                          SHA1

                                                          171c2c090300f33f67510e38358077155a664f99

                                                          SHA256

                                                          7bf198a75746d630643056ad1571f0d46f6d069f7813a39888f7519b4b843e9e

                                                          SHA512

                                                          917d6ac30c1975f5266aa380baf9842575ad565c4399ef7da499e8f78d7300f6b1c4d3c5846d46b5c39fbbcd76097fe356274ce44eb35e8ca5c09522def6758e

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001b

                                                          Filesize

                                                          214KB

                                                          MD5

                                                          ba958dfa97ba4abe328dce19c50cd19c

                                                          SHA1

                                                          122405a9536dd824adcc446c3f0f3a971c94f1b1

                                                          SHA256

                                                          3124365e9e20791892ee21f47763d3df116763da0270796ca42fd63ecc23c607

                                                          SHA512

                                                          aad22e93babe3255a7e78d9a9e24c1cda167d449e5383bb740125445e7c7ddd8df53a0e53705f4262a49a307dc54ceb40c66bab61bec206fbe59918110af70bf

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          336B

                                                          MD5

                                                          a2da44309e5d36a19c615ee729fdb7ac

                                                          SHA1

                                                          581874f6f6f7abb65b833c84ec17360ab3ed438e

                                                          SHA256

                                                          6f4063b0273f10ad96af27ce1538eac14d01fd1b2a39af34869a7aa59deaeca2

                                                          SHA512

                                                          bb4141157246deb87f23a0e24d726a830202f52a76cf3d843c717af69b8243d55f7cc658a00f1e0578cc4a6e92855ab89f1a4e1b344ad43eb5f9e3e538231d2a

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          1008B

                                                          MD5

                                                          bed733c2265752914df1997ba88c78c5

                                                          SHA1

                                                          bc59cdd46c5a17f986ea28c1ca7c676230e909f9

                                                          SHA256

                                                          6c5b7cf6e86f7f7f41a486058c4164861f6b8675ad9621f5997612138a0b7156

                                                          SHA512

                                                          2c78244d883cf1d8268a2d1533b7668a81d0b8cf670e8fdb5c5f571d729d5b705ffa883a52975476e2751b04eae842c272b759a4ac58fd236a0fe3a612d9fe81

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                          Filesize

                                                          4KB

                                                          MD5

                                                          852b9c41c09cc1c8a9d8c4dcc59fc0b6

                                                          SHA1

                                                          6df616e5c951320e8251f180e414be80252eac32

                                                          SHA256

                                                          433f9734d25656302a999d85d992461513e8e0bdb41596f3cf9be5f4aab97bfb

                                                          SHA512

                                                          515da7138dcdfc7cf9a737edf4002b381f02db9c3ac688f6c29381bbef980a39a25c661e6eb27222dbc3969cdec21c547be84fb20a8d657f3e68699bc6c9b617

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                          Filesize

                                                          3KB

                                                          MD5

                                                          e17465caf8f1a667d51f481cf91f002f

                                                          SHA1

                                                          df2043211ecbad591166b380b6a882f12928b607

                                                          SHA256

                                                          2ff27d361ed80f46319a71fd03080a7039b6d7d79414a4495d1883d04f1724e7

                                                          SHA512

                                                          540cd87a117a444d9995a107210e12c1ad968628c9e5f0fe02496c0dfc3be38d7ac46538c3f77f71d051e9d769d6a796fe3007ea772d29419b765ae95514bbc1

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          c05f03e151f8d824f9126a4699f61692

                                                          SHA1

                                                          daeef6fd6555324cefbcd497945be70d89a8dbcd

                                                          SHA256

                                                          9e16e065bd12ebd812620756064a295427c42dc356e374c11e74a1a316ff24f6

                                                          SHA512

                                                          849e136fc91fde07b5f8497cafe2338931eed1f202aecbab827bb8570c9b8452abdbcc8c0c58e909831e28b0f95a1503e0ed7822fcc0e6461d68f46a2f025816

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          caa4fe4e26341e821d8efc57681cba40

                                                          SHA1

                                                          6fcd2ae23bc525e1b54806e5d1dabc390ab1482e

                                                          SHA256

                                                          bcd3a6402ffa22734f2f0387fab033756828b3621bd3d0c61b50bad874154fd2

                                                          SHA512

                                                          725ea8ea6f86194f8fc58bf6074a32d59bfb68bf25a33b12ab23d747a101e5cf82564a8037b5c38b8da8032d95b3d041b784171b68498e2aef43a2298325efe8

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          04bc17c581588a8a9ef4a5b83dd3e6fe

                                                          SHA1

                                                          52d1b48461c7696d87353a7181f95fc67c47fd26

                                                          SHA256

                                                          e11df86ef4dd724ad7f39f7370ab4c204adadcbecaa56522388c94dc679dc757

                                                          SHA512

                                                          db8c68374318945168a8e679e686c24ff2a3fc0ffd598d4a5052c579ed32a29e52bcf58604ee5e3b00d238d199220b04c88bf9f73bf49b50416fdabedaf48aec

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                          Filesize

                                                          72B

                                                          MD5

                                                          19a808013baa61f444674d94c928aa72

                                                          SHA1

                                                          5ce8878bc4d99be2dae34141e4dc3f44f177eddd

                                                          SHA256

                                                          c4430c4595783fea3d1386d5221b001cf334792f37504f15cc1a3ee5f6a49e7a

                                                          SHA512

                                                          c84bc376e28a94a7914b499839c9773078782e2ab73a67202626f65a4fb6a0527224c60121a86ffa47a06893196ac93452192782cd00d6b35e011f9388050cbf

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5883c1.TMP

                                                          Filesize

                                                          48B

                                                          MD5

                                                          1c0a5b4abfc18e4394b91dc58f0c93e3

                                                          SHA1

                                                          ebd50faacd79102d395b647dc504166c536ed054

                                                          SHA256

                                                          66e466a370ae9f806288d9af8ded52c54d097139472a6a421785ee7735e15db5

                                                          SHA512

                                                          ad28c856ca906454122bf0212405dfea8a7edad176baa187280cdcadf457efbfe85b5759e5911e3c6590cf35a5529dcfd187a7d64b16a720f15eb2e297053547

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          b211dfc858a2be855bf74c1394888ee7

                                                          SHA1

                                                          fd19521dc362931d55e934bd5f6784fc0020d880

                                                          SHA256

                                                          eaa1933a359fcf32d7ad3629c3f89adbab20dbf77b2b6bb220a1b85aed49f9ca

                                                          SHA512

                                                          ae5648c5beffee83438098e8f6f3cfb9b5b424a5ad91981f4023e2a536e60c527060ca49b9bc14a85476e2de76e454c55e07d862e18509f5a694cb89efd410c3

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe585203.TMP

                                                          Filesize

                                                          536B

                                                          MD5

                                                          73a8d55c591991854b8e8c3cb765f318

                                                          SHA1

                                                          e35dbab28a184f969849aa9c743d58ce6a0bce98

                                                          SHA256

                                                          7966242d2d0ac5aaab8f4de689477b62045b8c4de51851f31ebda5291057ebac

                                                          SHA512

                                                          061caae4df80a01caa2fe6139025d9436b82fc23dac5fe5f667c1586eb26aa1e9d35489ff2d32dade085f794650b09ba1f4bc8bf324100574c65d489f0284133

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                          Filesize

                                                          16B

                                                          MD5

                                                          6752a1d65b201c13b62ea44016eb221f

                                                          SHA1

                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                          SHA256

                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                          SHA512

                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          4ae25bb2373531723788a7a88c812145

                                                          SHA1

                                                          ff336d23c558942d711e704a2cc680408460a7a3

                                                          SHA256

                                                          fbf253e25af1f831270524bcf2964b040366eec3736d5cf0c6af010bc87da980

                                                          SHA512

                                                          8a16ba8a559d36c4c6235ce66f3bdfc12da2d42781530f1b9bfaf24b4cf761bd1a16699a916379437f0230be19fd69b5a0d1e6596f7e33171954641d56fc99df

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          a80fb1f149ecdf3ba5c03d248afa9f32

                                                          SHA1

                                                          fddc87860a6701c90a96cda3e268d0dfb1e0ba5c

                                                          SHA256

                                                          8380096be65cd0162987d15710bc787c3dfbcff9dc992eb352f6f257fbfa9a75

                                                          SHA512

                                                          2ebada3acbedd585913d29e8717b2404d9ccf5d8e11d9d915fa35b356ba5f519e23be62303eaf306b9949b8fc1d93199caa454b1a3234b40e510e27302178468

                                                        • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

                                                          Filesize

                                                          8B

                                                          MD5

                                                          cf759e4c5f14fe3eec41b87ed756cea8

                                                          SHA1

                                                          c27c796bb3c2fac929359563676f4ba1ffada1f5

                                                          SHA256

                                                          c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

                                                          SHA512

                                                          c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

                                                        • C:\Users\Admin\Downloads\MecurialGrabber.rar

                                                          Filesize

                                                          14.4MB

                                                          MD5

                                                          50b3300d1f4ba5697e935a46164fbac1

                                                          SHA1

                                                          5711a30e5d85855013ab5aa69ce7e95bf6b45c29

                                                          SHA256

                                                          180c1ba2f823d2ac5f3592f8ab813d41d8820ef43ba186392cab91679560a003

                                                          SHA512

                                                          d37aabfebae43c208918dd20cce394bc0cda8491385b037d7f8a911e203d899ea4e3a1529beeaba48dc25b645eb8d61cb505c48bc00f76efb85285b1144dd547

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\.emsdk_version

                                                          Filesize

                                                          26B

                                                          MD5

                                                          c78122ee27d44a80cf06ec828f5d4829

                                                          SHA1

                                                          1afd5c015474831d8515d737830288c48aee613c

                                                          SHA256

                                                          746b9fd1fa79fa7ed9f2ee50c1f6d15cfcdd96ac3bd295beb1234356b927785f

                                                          SHA512

                                                          8b634a45d4699c14e9063de09c4908811aab26da375c49b84b396e8720ad720fc342c6292dbd932046382936c6b1632dc20cd5a230f8184249c6c6fdf5b601c1

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\Lib\concurrent\__init__.py

                                                          Filesize

                                                          39B

                                                          MD5

                                                          f8259102dfc36d919a899cdb8fde48ce

                                                          SHA1

                                                          4510c766809835dab814c25c2223009eb33e633a

                                                          SHA256

                                                          52069aeefb58dad898781d8bde183ffda18faae11f17ace8ce83368cab863fb1

                                                          SHA512

                                                          a77c8a67c95d49e353f903e3bd394e343c0dfa633dcffbfd7c1b34d5e1bdfb9a372ece71360812e44c5c5badfa0fc81387a6f65f96616d6307083c2b3bb0213f

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\Lib\lib2to3\fixes\__init__.py

                                                          Filesize

                                                          48B

                                                          MD5

                                                          3d02598f327c3159a8be45fd28daac9b

                                                          SHA1

                                                          78bd4ccb31f7984b68a96a9f2d0d78c27857b091

                                                          SHA256

                                                          b36ae7da13e8cafa693b64b57c6afc4511da2f9bbc10d0ac03667fca0f288214

                                                          SHA512

                                                          c59c5b77a0cf85bb9fbf46f9541c399a9f739f84828c311ced6e270854ecce86d266e4c8d5aa07897b48ce995c3da29fea994e8cd017d48e5a4fab7a6b65e903

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\Lib\site-packages\pip\_vendor\chardet\cli\__init__.py

                                                          Filesize

                                                          1B

                                                          MD5

                                                          68b329da9893e34099c7d8ad5cb9c940

                                                          SHA1

                                                          adc83b19e793491b1c6ea0fd8b46cd9f32e592fc

                                                          SHA256

                                                          01ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b

                                                          SHA512

                                                          be688838ca8686e5c90689bf2ab585cef1137c999b48c70b92f67a5c34dc15697b5d11c982ed6d71be1e1e7f7b4e0733884aa97c3f7a339a8ed03577cf74be09

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\Lib\site-packages\pkg_resources\_vendor\packaging\__about__.py

                                                          Filesize

                                                          744B

                                                          MD5

                                                          cf9a8024d563a4a8fbc5332625f6b6bc

                                                          SHA1

                                                          b51446927c352ad1c7de49f0ee6b71d4e367c435

                                                          SHA256

                                                          0a9b8c4b287557b69dc3c40c8d62a46372ed76a4549115f832027a9c5e2cb4cd

                                                          SHA512

                                                          be75c4fc8684d3e350cf0d89c7c1be191fe36803dc3736403b20474d1116223947a583473f8d1c339ac4be916c1583363e40918fd5737ddcbb10aa8f0c7b4dce

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\Lib\site-packages\pkg_resources\_vendor\packaging\_compat.py

                                                          Filesize

                                                          865B

                                                          MD5

                                                          20333ac41bb96ff9d087eee5321b9cae

                                                          SHA1

                                                          3ea29b2d3540bdfa5b8e33dae8db68835a7ad2c0

                                                          SHA256

                                                          520766faa7277927215b6e49aed3082a05317c4101702033e96ac47977aacfda

                                                          SHA512

                                                          fa2e4750896a4f0a7727340d9ad8bb526068f14bde24a6ea8f6225fecd86878c127a209a1681c7738ab418194cd81db93d85f7e4bc22728c9e765b364007ca9b

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\Lib\site-packages\pkg_resources\_vendor\packaging\_structures.py

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          b79728011c523d790e1c4b865cbacb76

                                                          SHA1

                                                          be93036f1cf971607f07b63be21d98927b772003

                                                          SHA256

                                                          a5577dd17717446c2965107fa9d16e54489b8421e95ff6cbe7362bf7e37499cf

                                                          SHA512

                                                          c7534da7d51bb7b4b6939ad53b5621a34ed96ef2ac2cdb6937d9e030e856224e8b7bdcab8b77b20bcdbcc0f5260bc5e64c4f9912a6ad30108c8550c0c21aae60

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\Lib\site-packages\pkg_resources\_vendor\packaging\specifiers.py

                                                          Filesize

                                                          27KB

                                                          MD5

                                                          7d0a4c4e37ccd233a3cc846212190cf0

                                                          SHA1

                                                          5abb695480f361a365592c1d7c42f966f7024bf2

                                                          SHA256

                                                          d19cd0a5c527beb43a2e347e99044bcccafc1ba85d46ffa66345527ff6a616d2

                                                          SHA512

                                                          b0c9fcfed36904ed180c8f84ef0763a309d49a3ed5c3ed76c49a8fd5d4cd760a33dd8b0abfc662cd7ef181c85e9e1b1ed26d74fa5f576408522d33878cdb28dd

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\Lib\site-packages\pkg_resources\_vendor\packaging\tags.py

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          0a49ca8fc82cc621be2723c5275e50bb

                                                          SHA1

                                                          cc088276318648a92c9444fcfa0aef153a9a50f0

                                                          SHA256

                                                          10f2d784ee864c3effa225843b55349743e47d1f11ff18afa4c0c75e7b1396db

                                                          SHA512

                                                          84826b62322ca1c520515b606fe89dff796f44e72409fdb44d5fc04802a18b17ea47e25953230597a5f144c4d01aded6e5306b054bcebbaa343bf2a8eb1a7e31

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\Lib\site-packages\pkg_resources\_vendor\packaging\utils.py

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          71c69026e5aaf5687a034c48ffc7485e

                                                          SHA1

                                                          59eabda06f3273b5a420c5fa1d129ba7e8f6acb7

                                                          SHA256

                                                          55a4c2d048bbccedb197d0118969b3d9814b16df3d3eeba12db0255ccc801a6b

                                                          SHA512

                                                          b033838d5454f307c7742a3c765b427a44565046cb36d1e62ce4d4f56fdd498db5ea21d26410c81414b4c57a2985a384aefcb765f1a2b28f025c20800639abe8

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\Lib\site-packages\pkg_resources\_vendor\packaging\version.py

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          75bf51bf7a1b52df02b1a230b445b9ec

                                                          SHA1

                                                          14b290d57c0631aba7abd1c87752708fba6895df

                                                          SHA256

                                                          3697709dbf0e1de763ff62fceb2894aac72e8dbef0fe2e609922b53e13801738

                                                          SHA512

                                                          26e0d9365605b9abd22512fc4a23c1f57a939c73d7f16a3f44ce4f1bde388a19f7d7921e7073c9ac80e08f12dac3acfa294d3bdbff863f08bdebc8a4befebd02

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\Lib\site-packages\pkg_resources\_vendor\pyparsing.py

                                                          Filesize

                                                          226KB

                                                          MD5

                                                          fc9c293f584c3bf6de629ac89e5a0e83

                                                          SHA1

                                                          6823808a8e61fd3e3ec722ef45ad6cf1b4bd9aa2

                                                          SHA256

                                                          b66ae9fa5bbea8ed62ef967320de40d769ca4510f50a6e15a64fb92d1f6b8a6b

                                                          SHA512

                                                          1d037acba4b9362a24f2e8867fa5b85fb1aab1cf121dd0054ef7706e643e0d9d989a7cc202d04c5e9acee4a73d1af08e082ca19d9c34a9fc04e4e9b001de42e0

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\Lib\site-packages\pkg_resources\_vendor\six.py

                                                          Filesize

                                                          29KB

                                                          MD5

                                                          f01049871bac643b4d7221f6c5cad17a

                                                          SHA1

                                                          5f07d285085b5b61e121f34730b6838f597e43c1

                                                          SHA256

                                                          03a85d259563237b7f81e79b67d07352fc11ac85e8d257f0cd094cd8b70ac9ab

                                                          SHA512

                                                          d0b75240aeb5c8f34d165a659680735c3d785d72d92e3903d31e59d688daefc1a6ae2ab86ba156c6ffaa9ba7a899830178b82e94383a3c25fbfaf5c2a07bcca6

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\Lib\site-packages\setuptools-49.2.1.dist-info\INSTALLER

                                                          Filesize

                                                          4B

                                                          MD5

                                                          365c9bfeb7d89244f2ce01c1de44cb85

                                                          SHA1

                                                          d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                                          SHA256

                                                          ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                                          SHA512

                                                          d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\Lib\site-packages\setuptools\_vendor\packaging\__init__.py

                                                          Filesize

                                                          562B

                                                          MD5

                                                          2eed0787819307cc2e25cf45a4a9b5ad

                                                          SHA1

                                                          74e5f4a45cf9a2e4e3e1f66456676bc7c49b2fd1

                                                          SHA256

                                                          e9e9dba795e045f8c18ec23df9b9f4d078c77f94c7db53c330e2a4256f31c3ec

                                                          SHA512

                                                          3dbe5d38dfbafdae2bd2d0bc621996e3b5b857e714bb2f24264a88d929349255f9332256ce01121b8e19ba9f2ace51d5da9db3898066f43ad2f4975ed2692537

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\MecurialGrabber.exe

                                                          Filesize

                                                          109KB

                                                          MD5

                                                          b2380c9d7ff211025be9ac4828117d3d

                                                          SHA1

                                                          7e02f30c3d1125a1cbdeb640da8e537e87aa6311

                                                          SHA256

                                                          5fe8cdf2f234f528aa9aa0989b21c3d167050753208be42b94cc6cf1e9a87c00

                                                          SHA512

                                                          38711cd9bd1f0fb25986bb6a242afc38abce4ad11b92d26dcdc1758a0e4f07ea245621a90154bbd397e72fdb2f68c309132b11cb7d40cec0b1291aaa81eaad9c

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\libcrypto-1_1.dll

                                                          Filesize

                                                          3.3MB

                                                          MD5

                                                          9d7a0c99256c50afd5b0560ba2548930

                                                          SHA1

                                                          76bd9f13597a46f5283aa35c30b53c21976d0824

                                                          SHA256

                                                          9b7b4a0ad212095a8c2e35c71694d8a1764cd72a829e8e17c8afe3a55f147939

                                                          SHA512

                                                          cb39aa99b9d98c735fdacf1c5ed68a4d09d11f30262b91f6aa48c3f8520eff95e499400d0ce7e280ca7a90ff6d7141d2d893ef0b33a8803a1cadb28ba9a9e3e2

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\python39.dll

                                                          Filesize

                                                          3.7MB

                                                          MD5

                                                          4a482ca8e4947719d06a60c30ce4ff76

                                                          SHA1

                                                          00a8a5c487f3980d3de433f084a71561acc722dc

                                                          SHA256

                                                          3ba20eb48bfaa4acfe2bf0315601cf9bf4653197f70a009f51bffc2c8124518c

                                                          SHA512

                                                          07d283d478a8bc96fffe4465f2d3166fe1e2531ec4f4419b7cb9286068fab17932c2da9adf2226e2a4e631085fed4858aacdd67162ffe4c91613383398f3d992

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\vcruntime140.dll

                                                          Filesize

                                                          101KB

                                                          MD5

                                                          f06cba1deb2d9197cbee30ee22a4afda

                                                          SHA1

                                                          9a039d7d51503ea3d91bac09642918eb895b0564

                                                          SHA256

                                                          6e988e57df4196e95920305e023c771a0029693948e932356d011c58d0729b59

                                                          SHA512

                                                          11e48ddcf2f12ddadfe1d375be58fee24b1bc42c4e4583712003822892731b94e6a203713a13e2b84c28c4eb72917764c20e4e789e80236ea1f4dec3c2c0d1d7

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\vcruntime140_1.dll

                                                          Filesize

                                                          45KB

                                                          MD5

                                                          52d62a746ce3063273b7d6858ace6781

                                                          SHA1

                                                          f17233cf8fda743f67edbdcdd68741331d60051a

                                                          SHA256

                                                          7d40936065488eed408958a40f7bb95f048afe25f6dbd7c1ac83235a0d46bda0

                                                          SHA512

                                                          09ac4cf2ac1c69a71328fab1228b64d27f73e63134f7b1f9396b4abd44477555198fadaee60f69ed1770620a240a8bf30f2f4aa3b88674f8df64e926febcd75f

                                                        • C:\Users\Admin\Downloads\MecurialGrabber\MecurialGrabber\vcruntime210.dll

                                                          Filesize

                                                          18KB

                                                          MD5

                                                          9c0c1d4a9bec97627968ce6e48965122

                                                          SHA1

                                                          8e7c4ec627ee439638a6f92be75a6a71fa94d6ef

                                                          SHA256

                                                          c971915996a7ca18e8938bc0c057d3fdf393735f130b7a5846c73c6ec21d728c

                                                          SHA512

                                                          a87afbe5700cbaa61d462f008add1a20699afae0d1e3e7a79109862dfda63258315c083dccb79b93d21e18e5c29c804b1f939e36b2e26b70cc85a7f949e3020a

                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\LICENSE.txt

                                                          Filesize

                                                          31KB

                                                          MD5

                                                          82ae42c1d0e6bc5c1609e97e2a2e8b24

                                                          SHA1

                                                          06a19d53ff74acd0687002f8ec24bf74aa9a7de0

                                                          SHA256

                                                          f830ec5b33c5ce41bf667d7fb4e395c5ee6fe20a108baebc99be565f0ef0907d

                                                          SHA512

                                                          8be0896d5b88566e5b19ffe2e1fa40eee32f9f5dbdd976be9a3e9c583b05aa64643af83b725a5401e6a9f48a0b2750fa7dd1a9a460a6cb55d36c636f696aadd3

                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\python3.dll

                                                          Filesize

                                                          68KB

                                                          MD5

                                                          a66065b5cb0241283b1d2044db22177b

                                                          SHA1

                                                          4a6cbae1158f7cde8642f6785d75c277d95f46d0

                                                          SHA256

                                                          8303d46754d644dab94d4f56dcbc0f1a38156541e0cb394564ac394d11907e8d

                                                          SHA512

                                                          778d2383489d91752b87bfb4d5e58369344d69576b3b183cc6c3e6dde9ba5fb31e3385647eb8ca89803543e47644b5e5b9684494c614236b1fb65b67b8a12a42

                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RootServices\python311.dll

                                                          Filesize

                                                          5.5MB

                                                          MD5

                                                          e2bd5ae53427f193b42d64b8e9bf1943

                                                          SHA1

                                                          7c317aad8e2b24c08d3b8b3fba16dd537411727f

                                                          SHA256

                                                          c4844b05e3a936b130adedb854d3c04d49ee54edb43e9d36f8c4ae94ccb78400

                                                          SHA512

                                                          ae23a6707e539c619fd5c5b4fc6e4734edc91f89ebe024d25ff2a70168da6105ac0bd47cf6bf3715af6411963caf0acbb4632464e1619ca6361abf53adfe7036

                                                        • memory/2604-6189-0x00000211586D0000-0x00000211586E0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2684-6161-0x00000202CAF90000-0x00000202CAFA0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2888-6179-0x0000000005AB0000-0x0000000006054000-memory.dmp

                                                          Filesize

                                                          5.6MB

                                                        • memory/2888-6183-0x00000000066C0000-0x000000000675C000-memory.dmp

                                                          Filesize

                                                          624KB

                                                        • memory/2888-6184-0x0000000006760000-0x00000000067C6000-memory.dmp

                                                          Filesize

                                                          408KB

                                                        • memory/2888-6182-0x0000000005870000-0x000000000587A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/2888-6181-0x00000000058A0000-0x0000000005932000-memory.dmp

                                                          Filesize

                                                          584KB

                                                        • memory/2888-6178-0x0000000000400000-0x0000000000418000-memory.dmp

                                                          Filesize

                                                          96KB

                                                        • memory/3716-6216-0x00000125F1560000-0x00000125F1570000-memory.dmp

                                                          Filesize

                                                          64KB