Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
840s -
max time network
885s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
01/03/2025, 20:30
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.mediafire.com/file/9loe4v9lx5zi0qp/
Resource
win10v2004-20250217-en
General
-
Target
https://www.mediafire.com/file/9loe4v9lx5zi0qp/
Malware Config
Extracted
mercurialgrabber
https://dcwh.my/post?uniqueid=7b57f570
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions output.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools output.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion output.exe -
Executes dropped EXE 1 IoCs
pid Process 6084 output.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 164 ip4.seeip.org 202 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum output.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 output.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S output.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString output.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 output.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation output.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer output.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = ffffffff msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupView = "0" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3} msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Downloads" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\NodeSlot = "8" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\SniffedFolderType = "Generic" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:PID = "0" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\2\0 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\SniffedFolderType = "Generic" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7 msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616193" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 844 msedge.exe 844 msedge.exe 4660 msedge.exe 4660 msedge.exe 4160 identity_helper.exe 4160 identity_helper.exe 2068 msedge.exe 2068 msedge.exe 5884 msedge.exe 5884 msedge.exe 3468 msedge.exe 3468 msedge.exe 3468 msedge.exe 3468 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5884 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 22 IoCs
pid Process 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeRestorePrivilege 4756 7zG.exe Token: 35 4756 7zG.exe Token: SeSecurityPrivilege 4756 7zG.exe Token: SeSecurityPrivilege 4756 7zG.exe Token: SeRestorePrivilege 5868 7zG.exe Token: 35 5868 7zG.exe Token: SeSecurityPrivilege 5868 7zG.exe Token: SeSecurityPrivilege 5868 7zG.exe Token: SeDebugPrivilege 6084 output.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
pid Process 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4756 7zG.exe 5868 7zG.exe 5220 NOTEPAD.EXE 4660 msedge.exe 4660 msedge.exe -
Suspicious use of SendNotifyMessage 28 IoCs
pid Process 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe 4660 msedge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 5884 msedge.exe 5884 msedge.exe 5884 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4660 wrote to memory of 2640 4660 msedge.exe 86 PID 4660 wrote to memory of 2640 4660 msedge.exe 86 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 4076 4660 msedge.exe 87 PID 4660 wrote to memory of 844 4660 msedge.exe 88 PID 4660 wrote to memory of 844 4660 msedge.exe 88 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89 PID 4660 wrote to memory of 1596 4660 msedge.exe 89
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.mediafire.com/file/9loe4v9lx5zi0qp/1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffd18246f8,0x7fffd1824708,0x7fffd18247182⤵PID:2640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:22⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:82⤵PID:1596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:12⤵PID:3668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5856 /prefetch:82⤵PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5856 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:12⤵PID:1164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:12⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:12⤵PID:2388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6036 /prefetch:82⤵PID:2748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:12⤵PID:1760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1808 /prefetch:12⤵PID:5504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1912 /prefetch:12⤵PID:5512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:5680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:12⤵PID:5688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2744 /prefetch:12⤵PID:976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6416 /prefetch:12⤵PID:5268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3600 /prefetch:82⤵PID:1232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:12⤵PID:6080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3928 /prefetch:12⤵PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3456 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6672 /prefetch:12⤵PID:1104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6932 /prefetch:12⤵PID:5512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6896 /prefetch:12⤵PID:516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7144 /prefetch:12⤵PID:5216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3364 /prefetch:82⤵PID:5420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:12⤵PID:868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:12⤵PID:6044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6680 /prefetch:12⤵PID:5056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2188,13946322060659700664,6316045742442884552,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:12⤵PID:3112
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4804
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5112
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:452
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Discord-image-logger\" -ad -an -ai#7zMap21072:102:7zEvent287391⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4756
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Discord-image-logger\" -ad -an -ai#7zMap15949:102:7zEvent52651⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5868
-
C:\Users\Admin\Downloads\Discord-image-logge55r\Discord-image-logger\output.exe"C:\Users\Admin\Downloads\Discord-image-logge55r\Discord-image-logger\output.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:6084
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Discord-image-logge55r\Discord-image-logger\LICENSE.txt1⤵
- Suspicious use of FindShellTrayWindow
PID:5220
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x504 0x4fc1⤵PID:2376
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD56738f4e2490ee5070d850bf03bf3efa5
SHA1fbc49d2dd145369e8861532e6ebf0bd56a0fe67c
SHA256ca80bbae3c392e46d730a53d0ee4cfecbbe45c264ad3b3c7ee287252c21eaeab
SHA5122939edf5e6c34c9ea669a129a4a5a410fbbd29cd504dc8e007e9b3b3c7fbb9bea8c14d6177ac375d0c481995774a02d210328569231cb01db07b59452333b22b
-
Filesize
152B
MD593be3a1bf9c257eaf83babf49b0b5e01
SHA1d55c01e95c2e6a87a5ece8cc1d466cc98a520e2a
SHA2568786fd66f4602e6ed3fa5248bd597b3f362ffa458f85207eaa154beb55522348
SHA512885b09dd3072921f375eedb5f0575561adc89700ecfbe999bc3e5ea1d7cb45e19d85c5e420f2c0a12b428742e1110e66f4ceecbe5a6badddd36cc9e0aff48e52
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5eb988be10729a8a1d60161611a613abf
SHA11782c7e60e120f6a4a198f4fcdb3e56f6971d4e3
SHA256503d9fbbfe3c883e79ce16f77162ec6af67136fbf40979cc8e248da8ed746c4b
SHA5127f22d36cbedad387d652987524c60da0a637f7bf9910d24528a2f6e004e1251149bf278f38985f7742bfaf705eb3b443b95e1d48cfbdaee68b8ec276d21cb7e3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize360B
MD5156c6228424f41e9c4751a686da6079d
SHA15c253db3b481efa6b06ef705ef02c202f23c031c
SHA25659bc8e498b4933b9d9c0b81474f5d8f1724f553e81e8624a4e015929e1edce21
SHA512f8d6c4b5c788b25d0d523446bee53a40973e458ea164e9282e694621d1d2f73d9f2954d4729f02e7ca6f8727c77d03ec462ac6804217b2d764acfceb56b654ef
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize744B
MD55aeb60a06f62cc6f725456193fd471aa
SHA125897ddcf15d7e3cf35555875145081d885c92c8
SHA256c6fb6c0737eee105783c12f9969b04694b1d6bb2862a8db89ef045e4f3f82ea6
SHA512fffac8be7aa598450d66f3a835059172818c979abe199b8f6e580ff68186732148a2e839e35a3c5eb6386a4f157fc6e2f5c56f2a3987696cdc820b80bc76f5b8
-
Filesize
3KB
MD562e44ce6cadc72207b53d0b30b286059
SHA1c58c0a6a89cd99966d325e7ff9ace9392fda7388
SHA25641c7b054f818e322768ff7f3aaec9a9d31c8bab2754a320153994e7de5098bfc
SHA51236a5a400cc684d94db49184d7e0509575a628e38fcc9877e44d076a765eb4b0f63df04787c77e566a363a4f00ace7d171414c651374d5f31b60df853b93a2fe4
-
Filesize
2KB
MD5fbb214700af15130acee2b016c38dce8
SHA13587b6ec2f7dadeecd0f156a1fcb6ba63271ef4d
SHA2567ed0514251ba56dc53b1e0be11eac1af332d0e6504edc1f9c385cb2899e84ce2
SHA512d10af29b3a28f801bea0962d95ee3ea4549cb28c7c3520f45edd0fad6742fb61cb41c72ae21ae8b62461da73bc6178c6234b757d24a63608291436fda4016800
-
Filesize
4KB
MD5f7e206bc1d32c07a649fd2a9704f2368
SHA114bf8e8e8ae5ef4d504228c2c39803368856e068
SHA25606a9b9ba6149f2cedf01008c57a8598f1756d440c72ee4802aea86f3afd9be0a
SHA51250aad86c2fee9dacbae9e9fa5c1a843dae58dd79ae611dd34cbec9a3d52178e89eaa2ecbdad2c84f9d9d9a6cbe4bdc39f4676e60338fbec445af2f3889931382
-
Filesize
9KB
MD5cda876b15430799d8b7c0021e5f29731
SHA18af15443134249e244172c3c5f3098dc2014b807
SHA25616b6b2e5a0d12047df21c63884544cfdcec26d1eb5ec6d5fe61a7bafe0c9fd2e
SHA5121a4e24a0ce3283586d68e0a97a2f4ace80f9281d9476175d7eb21f3f74b28bcf96d958b5e7b5a9585a5b7cc424e8eb37c6ec61f37569df3536de9f6225dee1e7
-
Filesize
5KB
MD5d26efac664852199d5895015de39d877
SHA1d08f34b8da5cd629c28b1cc9838448d4a95ab96f
SHA2566aa0171fc714556ca67fcd970021a277f053c5dd2e410d0e8e6031bd241853a2
SHA51238c7a28b9c2b5c910562dc7995b19906b971303df8d3dba462ef8ed5b115eda676de0954df6fbe81644d369bb364936cbdd65160fd4b1d14bd93989f0a9f5166
-
Filesize
10KB
MD5f86fd5e5f8786d572caba76cc5896d9f
SHA109bdcafb596e097fbc91ed8d3d6f8387048c34a5
SHA2563c1e097adc088c94e6aa50ef0b5c27b80fc9cb5a6bdc5fdfe2d6af968ec8d03e
SHA5128e52013630d7ac2e6d568a808bd33a74364e4e80fd52e110ae2f0a2432e303d347378a2dec58a80504d9b62e39dae35a85c59fab0a3b047b1331d5a2bb3dddbb
-
Filesize
8KB
MD567e8a0316e958e170719c667ec9dffc0
SHA1a7fcf57cafb2dbb224843f7f4ce2edab125b39f0
SHA256543586ecd40d8aee27087071fd756889ef9f603d48f1ce65ad22082da913f264
SHA512ecb6015f68452b5670d522564ca2bfa2ca1aae41ae7f5c6c7710d2ac4cbb5b5a47ea6153e8f2ee7f593d23158ff6beac2e60df445d2bcec4d4e9c9a2b2ced7e5
-
Filesize
7KB
MD5fa1835b354898ee79be29e2fb19afb2e
SHA19d00825ddac95fe131bc7fece88465619088d337
SHA256b6ca9a433ee70c4a1f3cf1801292826c2d169641ec7cecd07cc632c8fe064159
SHA51231a703c5fd37aff5080806171046c6d26fed184a994db8bc9f2b10d8cffc022641e0be8d18187e89811f01ee4a28943e7e13269c85fb17c0c3eac27c0edc6b63
-
Filesize
9KB
MD5b20d3702dd15fa9a2905708e68dc3acf
SHA12ad2cd5ae1d563999baeee1aae5faceb4b31b97a
SHA25637533164d6e7627323da87a7fd8ce603b733caf4247966f896f8360f46636364
SHA512d70d0f07281d5492410c58db7f2cc85cdd18f6e7d7878989ae2dbae467150b5e8ddef943eb9df93a251772699a3a53cd236f9a7af64fbac23d1f7c7eccc31365
-
Filesize
705B
MD5ba0ea0274f52e05a7c05bd8387481d3f
SHA1e8a88b04da9f339fe538fc4d42516aabb4c93de7
SHA25693f657dd0ef2a4c096d8c67b8f11a0f2f4d110ef33b3c447d060d7e45878614b
SHA51266d8f8347de10f07422e1416583334444e93eecbfbdf5a8987177c5310d2076fec87e00865f7ad7877c17400652cfde97581dd024b3da1cd6c54f56114c460a8
-
Filesize
1KB
MD5c5d90a42d0c2162f951fa73abcac0a14
SHA1661095aca440b3360df1829171baaece1485fba7
SHA25669aed7843f7bc12b2a73c0046488aaa29140b7fd60da8d39841896aefdb035cc
SHA5123fcbded5bd002747a16a489fa1c74b214f788ec2d2f244565af1d1cf8df8e505284999dc1b77c50ffe26a4a30ea1a023b5b1cb4ebc6a8f4f67b35f361c36daeb
-
Filesize
538B
MD5197ee8a73ac0260ede62ced0147e912e
SHA1d5913ce98237702d13d73bb995127932dabddc91
SHA25628fdd8a353daefe8bb17e08415beef6ef307d36e2cce44e115bc0b1ab609a733
SHA512ae33fdd8119b0b5c8dc08091ca52ccb6adfa80c27275f654818e6ad678b89560f97cb5014d7e7cf960e961213affae81f6eb2918cefeef08b14455b5895ee5ea
-
Filesize
538B
MD54fa8cdae43ffd290f4617daf34859bc5
SHA15d23fc7dbbd130d46e2dcf9f5a801a1f1975fb4a
SHA2563300cef3afe235c4a1bb7521a704716be6f2ee852538318158fb1d03f13074ad
SHA512f0ffdc5754e63ecdc2b04c2a8f1265143421601e4d59e62a885ab5e4bac895173d4aa345d6c7594964dfe1e28cb1041a3efb10b7c4ad95dc9f06bd34d463b676
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD544cf594b59b1c5e7a5a65d0655536c09
SHA1b824eeca3038ac450aa30c5fba054c25be4c77cd
SHA25673a5a9cc1714860d999c16ed7001b7e50a16acc004d7428b6190bc86de9f952c
SHA51240ed61ef88f44cd6553e52255d6f69384bbd6df1ee7433b701a4b818f627aeebb861ce81b86a70e2b03266db0fa86aad9e4c16f4653e6f1402013b3fb38b59e3
-
Filesize
11KB
MD5d4edbbb147799081ce9285db7e15a49b
SHA19cdc16e98369ac185c75a5b41d5a9f38617a0a5c
SHA256f771878eac57002c371fcb4a7e67f448186888460c453fd5777457c20a276aee
SHA512b12ea0030927f58c6cbc9dae272aa304657007f2fc7f42eaac1f1c07434c8f709fff1a04fbadc6b37d454616510f0158b4d02e56f37fe03b9743a037a0204118
-
Filesize
11KB
MD5323ee898d67b00411a3c17ddc61ab0fa
SHA13e9758d41db04076fde5012288fd2ca4e8ee24e5
SHA256c82fbbc52db3ac0e916c7276b6139f1a42fe2554db603e8fefa8d998a89a5b6f
SHA512606f78b3cce8b935f125862595956300c676c35a39a6383def02d4c8af77a820b21955267d8c5f9ecfb1b2f62e64d336e546c70ca25c390d16243d1d05192bba
-
Filesize
28KB
MD5219ab5644593a07780bc8f220ebe4172
SHA154b9d6af02591af2bbcb73d6c853e62bfb5c526d
SHA25666881facf18cdc199e95fcaf08bdc4cef12c8fc46bae2b2905b0127e6a05f0f0
SHA5126c9fdce086664134bba09011550a39e145473d256969848a2e95de39b765f1d64a8db91868c100157a4210b26ceb3a4af0047fc4276fd3dc5e30b63e8750fddd
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
11KB
MD52b42edef8fa55315f34f2370b4715ca9
SHA158853eb8199b5afe72a73a25fd8cf8c94285174b
SHA25643070e2d4e532684de521b885f385d0841030efa2b1a20bafb76133a5e1379c1
SHA51242edf58252a01b5858e6cc3c5a1a29bbcdf1295351b6a4383883a189499ec3c1a64cd5f2f6498a9385e85af21732c65afa866a8371afb4bf843f4e8bd38a7a73
-
Filesize
41KB
MD598a87217adbe6adf17a081b6d8decfcb
SHA14acb7591160456700369cab9c08e33c32a68fa18
SHA256658707c46d59a9fa66381766f47dd37f47895a4ac6bb1d16536bd62433148892
SHA512c1eb5502ffd61bdf0e340b634c8071394ff6b7d2580baebcda8ab94e0102790a1b633d6334286131ae9933321bba24737aceafc3fd7c72a54a893a06b8583e94
-
Filesize
23KB
MD50a300eead5c92c4499a2c3ae15c01b8e
SHA15f5343e4a65fd391a02238ddaa84ee0348dc8aab
SHA256138b3330c28bc569bffeeb110199f5d74a36acd88d4083cf1d800e8ba44ce544
SHA512c2b23043acb8bc34e01ae7cc6d488f65f69cdf37257e9c41ddaeab71951b98cc20cfdf0dc644c50d33375c15cbe73fd1bb77c44cac3e0d4fde310efaa34184f5