Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
78s -
max time network
82s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
01/03/2025, 18:01
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.mediafire.com/file/ixmk6a4gc5na0fs/Executor_by_hubguy.zip/file
Resource
win10v2004-20250217-en
General
-
Target
https://www.mediafire.com/file/ixmk6a4gc5na0fs/Executor_by_hubguy.zip/file
Malware Config
Extracted
mercurialgrabber
https://dcwh.my/post?uniqueid=7b57f570
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Bootstrapper.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Bootstrapper.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Bootstrapper.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Bootstrapper.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Bootstrapper.exe -
Executes dropped EXE 2 IoCs
pid Process 5620 Bootstrapper.exe 5408 Bootstrapper.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 ip4.seeip.org 162 ip-api.com -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Bootstrapper.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Bootstrapper.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Bootstrapper.exe -
Checks SCSI registry key(s) 3 TTPs 2 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Bootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Bootstrapper.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Bootstrapper.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Bootstrapper.exe -
Enumerates system info in registry 2 TTPs 11 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Bootstrapper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Bootstrapper.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2356 msedge.exe 2356 msedge.exe 1812 msedge.exe 1812 msedge.exe 4604 identity_helper.exe 4604 identity_helper.exe 5604 msedge.exe 5604 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeRestorePrivilege 5268 7zG.exe Token: 35 5268 7zG.exe Token: SeSecurityPrivilege 5268 7zG.exe Token: SeSecurityPrivilege 5268 7zG.exe Token: SeDebugPrivilege 5620 Bootstrapper.exe Token: SeDebugPrivilege 5408 Bootstrapper.exe -
Suspicious use of FindShellTrayWindow 41 IoCs
pid Process 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 5268 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe 1812 msedge.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 5976 OpenWith.exe 5976 OpenWith.exe 5976 OpenWith.exe 5976 OpenWith.exe 5976 OpenWith.exe 5976 OpenWith.exe 5976 OpenWith.exe 5976 OpenWith.exe 5976 OpenWith.exe 5976 OpenWith.exe 5976 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1812 wrote to memory of 5112 1812 msedge.exe 87 PID 1812 wrote to memory of 5112 1812 msedge.exe 87 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 1392 1812 msedge.exe 88 PID 1812 wrote to memory of 2356 1812 msedge.exe 89 PID 1812 wrote to memory of 2356 1812 msedge.exe 89 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90 PID 1812 wrote to memory of 4412 1812 msedge.exe 90
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.mediafire.com/file/ixmk6a4gc5na0fs/Executor_by_hubguy.zip/file1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc580746f8,0x7ffc58074708,0x7ffc580747182⤵PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:22⤵PID:1392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2960 /prefetch:82⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:12⤵PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:12⤵PID:2580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5728 /prefetch:82⤵PID:3980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5728 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:12⤵PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:12⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:12⤵PID:5144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:5372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3456 /prefetch:82⤵PID:5584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:12⤵PID:5592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3476 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:12⤵PID:5972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2680 /prefetch:12⤵PID:5188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2316 /prefetch:12⤵PID:5204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6432 /prefetch:12⤵PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,11404107826095845270,3285195956138838254,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:1964
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4632
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1748
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:956
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Executor by hubguy\" -spe -an -ai#7zMap8837:98:7zEvent163111⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5268
-
C:\Users\Admin\Downloads\Executor by hubguy\Bootstrapper.exe"C:\Users\Admin\Downloads\Executor by hubguy\Bootstrapper.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5620
-
C:\Users\Admin\Downloads\Executor by hubguy\Bootstrapper.exe"C:\Users\Admin\Downloads\Executor by hubguy\Bootstrapper.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5408
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Executor by hubguy\INSTRUCTIONS.txt1⤵PID:1260
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5976 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Executor by hubguy\app.info2⤵PID:5468
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5ab283f88362e9716dd5c324319272528
SHA184cebc7951a84d497b2c1017095c2c572e3648c4
SHA25661e4aa4614e645255c6db977ea7da1c7997f9676d8b8c3aaab616710d9186ab2
SHA51266dff3b6c654c91b05f92b7661985391f29763cf757cc4b869bce5d1047af9fb29bbe37c4097ddcfa021331c16dd7e96321d7c5236729be29f74853818ec1484
-
Filesize
152B
MD5fffde59525dd5af902ac449748484b15
SHA1243968c68b819f03d15b48fc92029bf11e21bedc
SHA25626bc5e85dd325466a27394e860cac7bef264e287e5a75a20ea54eec96abd0762
SHA512f246854e8ed0f88ca43f89cf497b90383e05ffa107496b4c346f070f6e9bbf1d9dc1bdcc28cad6b5c7810e3ba39f27d549061b3b413a7c0dd49faacae68cd645
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize912B
MD5ca92b9cd1fa56693e1652333cdc0f794
SHA1f7c439595dc9d2508c1b2e1dbbf687f2f10f3aef
SHA2567e5c6359dd7468245063e0500f4bf40c1bce73fb70f0057084f9512330556af9
SHA512256fe290eafd68c487d2170bdf53f7de7cbae3c1df76d4319d206ca72ab6cbd5e4740294405e221a8753434a8db47cbb45239a6ec5e9ab2976b42262ebe63d0e
-
Filesize
3KB
MD552222777e9cdef66a9af4847779f8024
SHA1cad9dc2150c896a5e356024ce9603f3115ba4378
SHA2560cd111405edbea046dfae0afda0b930bb0ce8d5d8ef73b136c5e25563e535626
SHA512e89a57d4da50a54bb86f9bb4ea2437289dc04cedc0fb72e69bee6705e7ebc778e19d142bbb2109f9bb22d554df07abe17f213ac218cb30494d9d6869d3e56a87
-
Filesize
5KB
MD5d250875b9f15d8084e5510bf6ecf6cfb
SHA19840897db816d453042ee4be412af2bf7a8dd9c3
SHA2564281965ae52dffd6725590096e02e9122b9109b80cf29fa4df37e6b9470c7e44
SHA512e78d3490865ee6db3bc2716d45f624090015e90d93e39594ce53b893e72e00681d3921b576a5e0666780f8c3e735bd9e7dba61e5338745ffeaab14916cf5794a
-
Filesize
8KB
MD5466c7b2a8d8d5acf03d7205c26788661
SHA1c0c33b40f0f0907ed0968d7849dece0e3abe0a29
SHA256b2e006120787e8950dae1775882d351048dd8d40288a4fefa5feeb10c442b4e7
SHA512d7f308db33d3fc9ce3e94c4e0c40b8aeef5dff28bcacfe63f5e27603d3ec1044a0aa8ffeca9cdc2c37c331482d11ad53c19e3a3a350f2cf85b552a0fa8ee7d2f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD54c2f79c03f0ce642585a1e787a2a0c00
SHA1376f48bcd521f0a78d572347771b9119b78acbc4
SHA256c783c68bfbb326b197bd15b6592ab57448965625f1f044fd9fcc291277c43cff
SHA51291c9d2d36b11fd4f53d79c8b9e1073686f975fdcfea13dbba6f4fbb12734a762cadc4b7ef19b5173bf8dd068da824643c683d274224899e41720b8483ce6ed39
-
Filesize
11KB
MD528f0d2de0b0875513036f51a42f50994
SHA163714a39475e9f71577166157ed8bb563960f280
SHA2563b306f093122f524a7980730ce6ffc487fa2673aa43c021b5a4204382d35d564
SHA5120688498ac6b339dea374353f02a952272778faa5789e9a6618460e75a56660b47be6b21353a3b46eedbb707a24a7d8145499984cea04ad01e2552d05dcc772eb
-
Filesize
20KB
MD57878443b620a278a050dbe62c8261cb9
SHA12edfaf71bbfc38656b0ceac176891ec4eee8df67
SHA256243825d65df708eb8e6d3f32b6cbaf3d67b36a6f26fdaca9b0df3b6aadabd2d8
SHA512a8eb0f11478b60967a6c85953f8c5967af081c78c10791c12fa92e1d242724f44edd83be0bfdd07238de5fb7511c380df3a102a39590de215bb15994ede62dd6
-
Filesize
41KB
MD598a87217adbe6adf17a081b6d8decfcb
SHA14acb7591160456700369cab9c08e33c32a68fa18
SHA256658707c46d59a9fa66381766f47dd37f47895a4ac6bb1d16536bd62433148892
SHA512c1eb5502ffd61bdf0e340b634c8071394ff6b7d2580baebcda8ab94e0102790a1b633d6334286131ae9933321bba24737aceafc3fd7c72a54a893a06b8583e94
-
Filesize
578B
MD510135855c2cea1d200bf5380cd36e8c1
SHA1269aeffdbe75c2797843f1ad152a596de74bb06f
SHA256b6e28eb3cf930512f7b7a35647c9e7ef5a1f8fe6f5def58fdafa8c17e84f61c3
SHA512bb40df2256ca3476ea21372fd8def382679e0cd2cd0aea6f6dea722e73927ffaebe1a67661645a7fd66f71aa71eb835f96aa785248ba854b3ad3860626b6b2e6
-
Filesize
55B
MD59aa4e8031c50228d9e5288ba2cab3aa6
SHA1d08629ca694ab0e40ba9c45e387939bf0c189d83
SHA256cfc34c02d61663bd6f7c19aa312ea99758e98fd881b30284e17f6b7a58b42aa7
SHA5125f206b0e5c296e9332191729e7e5892443d09502cf63deb6f95ff1b1bbbac7eef2bda290867a0711fe89ca311095c7455a4d693fabc3ba3bfa689b3d30ff7064