Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-07-2024 00:49
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/jCICOk
Resource
win11-20240709-en
General
-
Target
https://gofile.io/d/jCICOk
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1261457837645758516/cbFMY0vyoej9Fy1h9oLW6SKJKZGKJxVDKXx0A2CgiyfMXacUiQZNZ6_SbFXvwFMeEGKF
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Account Checker 2.0.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Account Checker 2.0.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Account Checker 2.0.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Account Checker 2.0.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Account Checker 2.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Account Checker 2.0.exe -
Executes dropped EXE 2 IoCs
pid Process 4948 Account Checker 2.0.exe 3576 Account Checker 2.0.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 17 discord.com 18 discord.com 21 discord.com 22 discord.com 2 discord.com -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip4.seeip.org 8 ip-api.com 15 ip4.seeip.org 19 ip4.seeip.org -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Account Checker 2.0.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Account Checker 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Account Checker 2.0.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Account Checker 2.0.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Checks SCSI registry key(s) 3 TTPs 2 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Account Checker 2.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Account Checker 2.0.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Account Checker 2.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Account Checker 2.0.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Account Checker 2.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Account Checker 2.0.exe -
Enumerates system info in registry 2 TTPs 11 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Account Checker 2.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Account Checker 2.0.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Account Checker 2.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Account Checker 2.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Account Checker 2.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Account Checker 2.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Account Checker 2.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Account Checker 2.0.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133653054133350605" chrome.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Account Checker 2.0.exe:Zone.Identifier chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3184 chrome.exe 3184 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeDebugPrivilege 4948 Account Checker 2.0.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe Token: SeCreatePagefilePrivilege 3184 chrome.exe Token: SeShutdownPrivilege 3184 chrome.exe -
Suspicious use of FindShellTrayWindow 43 IoCs
pid Process 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe 3184 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3184 wrote to memory of 3044 3184 chrome.exe 79 PID 3184 wrote to memory of 3044 3184 chrome.exe 79 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 4536 3184 chrome.exe 80 PID 3184 wrote to memory of 2704 3184 chrome.exe 81 PID 3184 wrote to memory of 2704 3184 chrome.exe 81 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82 PID 3184 wrote to memory of 4540 3184 chrome.exe 82
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://gofile.io/d/jCICOk1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff3eb2cc40,0x7fff3eb2cc4c,0x7fff3eb2cc582⤵PID:3044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1800,i,23049908930832921,2081916837548794389,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=1796 /prefetch:22⤵PID:4536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2068,i,23049908930832921,2081916837548794389,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2088 /prefetch:32⤵PID:2704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2172,i,23049908930832921,2081916837548794389,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2372 /prefetch:82⤵PID:4540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3044,i,23049908930832921,2081916837548794389,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3088 /prefetch:12⤵PID:1608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3052,i,23049908930832921,2081916837548794389,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3116 /prefetch:12⤵PID:2440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4080,i,23049908930832921,2081916837548794389,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4352 /prefetch:12⤵PID:4760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4528,i,23049908930832921,2081916837548794389,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4740 /prefetch:82⤵PID:4112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4356,i,23049908930832921,2081916837548794389,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4320 /prefetch:12⤵PID:4004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3468,i,23049908930832921,2081916837548794389,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3444 /prefetch:82⤵PID:2040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3420,i,23049908930832921,2081916837548794389,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5196 /prefetch:82⤵PID:4396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3116,i,23049908930832921,2081916837548794389,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5348 /prefetch:82⤵PID:2508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3712,i,23049908930832921,2081916837548794389,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5492 /prefetch:82⤵PID:1252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3388,i,23049908930832921,2081916837548794389,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5372 /prefetch:82⤵PID:2068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5792,i,23049908930832921,2081916837548794389,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5300 /prefetch:82⤵
- NTFS ADS
PID:3024
-
-
C:\Users\Admin\Downloads\Account Checker 2.0.exe"C:\Users\Admin\Downloads\Account Checker 2.0.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3640
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3348
-
C:\Users\Admin\Downloads\Account Checker 2.0.exe"C:\Users\Admin\Downloads\Account Checker 2.0.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:3576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\9521270c-e7a4-469d-b715-252ee4ba589d.tmp
Filesize9KB
MD536be19d865615f68b4171d6c33d7d1c2
SHA13538459a131a5eb37507277e3ef5eb181e7d2b46
SHA25609af2ce197ef775ee79d2aded4a6d1ef8e7cb3041ed99f060c473be56e8a6378
SHA512a01d9137c13fbc5ebc271fffdcad1c1f37a7c6999ca0130f2711337b22af87c91b755c31f1a60da937a5ae3a2b6fd852160cb6c66f567cc71adc9128c021c81a
-
Filesize
336B
MD5cafa9157143ec7753687d10d3ea32d58
SHA13d151d5cd5161e20d24d74e7566598d1a51a0979
SHA2567b61caa47b8bd70e46ef46b8e411360ad9c0eedcc1af30a924c9fe358a0d6d94
SHA512c5ecd810b557a08b9d34067c5f05522228e6ccf066472aceabd8490179b95a3b4443a977d60ba22c00f8cfbb6f7a1fc9a18dbac6d33cc2f472341885c1e1625d
-
Filesize
2KB
MD516d548f04cae2b2581bf86402a320b19
SHA1932a15880e62f1c688e9c9dcbced2107ffc3a3d8
SHA2565c2f6e0a5a0dd51369e99df1399a0f9bd16d382e871e0bdb69f70aa68afbaca9
SHA5129dc8170039e6fbe8f2a52ea1201d8d724cc7b14deb8b163a287772b3d4187970882de50f1848b83186bd9a4577b897de66cab2ccb25aff0c50586d398790377d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
690B
MD52afddb27df311f4692eec618fb5887fa
SHA11def3ea3eac32319599b106b78cd87c43d512061
SHA256d8f3617b8bd5fba13f3833ad62aa93c2f80303d2ced51383f8c2893f6dbe3c40
SHA512ba051b0591e7d9d04f9fd7610fb41f0d0444cf70a9933b2d76719b6ffbbcf10da9dd8d367e28ca0afea40c8c011175cee907acd5af0aa11ab9fa6314b9aef750
-
Filesize
9KB
MD57ba5be2f097060fa9d1b2e2085c10597
SHA1ba664898d2adb38be95ceba82d3cd4725beb35ca
SHA2566350f01aec75aac4b4954eb8de71e42db0229c9600c9aa24647086cddeb824f1
SHA51292183b67974cc9023ad673f14e33f25aaaf6d174cd390beddd4be5b38ad7407ddde73dde4ed71b67f42a2f1b9ba40590da3ce711b7ddbbc5ddd5e2f6451240b4
-
Filesize
8KB
MD5926a54e9065ff969abe8fb51731c83de
SHA10cca58f11f4aabc420c8c11dc616d6770eccae8e
SHA2563269feb5795bffffba01a0df05940f066e5696a40edbe6ddf85b5c51cc7e4dc8
SHA51206f87874c5eb8e470727b79493d5df97c2def71fe0b9562a8d930f4315836d5e0fe088b3afca2ff09a3ff404c56d245804b21235085ed0a48c59bb8c4a0df346
-
Filesize
8KB
MD5ece024af078fb10439bcc17e52f5be4e
SHA125a7f3806e5ba78c50f1b696e670b4a0684482ae
SHA2561c2977b52bc0ac50f76c21a20d52891fe61a34548ef3d0e060e90ae64590e416
SHA5123500ef1905513c7ac1b26178affe627b6aeaf9916f388e33ef963b003a3ede6ddc5b93b4d8148dc3309c425a5cea05c4a5887ac07f7a3bf84a0f882813327727
-
Filesize
9KB
MD5bbe46e829a16c384a6cb6f73257cee2e
SHA1a06df92ec7e0fa71d9c4ea18d3bbe97e7516f9a6
SHA25602cc778190ecb0c9c63c703f7cac940c29c0912e0ed5e67fc7194f2c24eed31e
SHA512688fd3d53208cfef43f76c925140efbf84783d8cf31b69e7eb118f3c0c6f1bf87d4085a1ab2010acc3d5586a015714ff335c570b80439cb873faf633579ed089
-
Filesize
9KB
MD5cde5779c45094cbd96819315b80334b5
SHA11d78c4eceac47f702adff3f54ac7ccd7b0e14981
SHA256683e3230992037c7ba2f0dfd8f72363a00d16038dadd056f04c0b475b7889d35
SHA512c9d6c83fb5ab8d46d3f9f2d08703b64978e0b20d5a3a51b634439f1cabe663d0c8e34c54cbc044afe103a0cf3453992633bef6272d694c74e4fdaa90a58e9c61
-
Filesize
9KB
MD583941996adf3d21894fb84a1cb354297
SHA1e4d51f40e6052927bf96684b2af8c0aed7a527ac
SHA2565c42716ca384aa55ee11327159f7da9c4dafe4433610b536775df01513e8ae48
SHA51270cc8983ee90b9fb8105ec3b28916effb7de60bd751194602248c38bec65ea91fb99afa88b58b33502b279be3c0f1c4ffd4a07d7b1fa55c6867da1a2a7e64eb3
-
Filesize
181KB
MD590e4445355ed0754bc5ed649fe90c114
SHA196cc09a5de509ccb095ddf739927d906bc0dbd09
SHA256933993ffb9bf431ed3fba058088a15931ddc1b15fe2dc8e40da36642436d1093
SHA512540edd0acc57091fe7e1f9dcd8e0ba01baeb27ef66c18158a4bee8c462f368dbc89ce6cf6847108e0729123c35e0df316720dc59c4031ea00c53a151889e4c90
-
Filesize
181KB
MD5e8df066abb6e24ce82f6d04e50ae32a3
SHA1890382e61d239bbd074321945be7b2d0d82703c4
SHA256feca8635c0959508a34e15758565f4b19fd1a8ff9cae69f253640566d2ca92c4
SHA512310804e41a0636b9425052fbcda2ecf86b7784a52fd6904f23790bbc19add5f4b774616ab011c977f93a7b69a135be70f85436054186dd122041f9d2d0e954e1
-
Filesize
181KB
MD56ab0e5ff372b662171e6760c8bf133b3
SHA132282a0b2e2ae97e84ea7e717fc487cda7d96707
SHA2561056a4cec576a1e4de22ba998fc975a4334ebdc26c12bd77cad3a2ac179f5c04
SHA512b4414589b7a7a597b19c383d50568b3babf80865917e93e7871b2b3af8a766563213404fb78150ebdadfb718d2b9e422bf77935f75567b8f888223a59660cb07
-
Filesize
264KB
MD5f27b74c4ba9af94c91ccf4f97cf70511
SHA1e95b1bf8ef35220a32dbcbd753c5e2ae2a1b85a4
SHA2565370863a825d81716ed7f4360fb3a6325d62bc6ae5d5a6a6cf046455f144b9ee
SHA51245b34b1b881ce41a6b4f7fae3115de21c168595f6646a86e872f9922f5389d85784895201285e8f82b7fa3d97efa2bb7ca59d961dad9157d71c2a70236cba47e
-
Filesize
42KB
MD53dc096ec22653f256fd8616f051f9abf
SHA1f4cf83d49ee03979bda01715022042f85f2395a6
SHA2560312be764894589d593357b31e0e13ce8298a25073dce356412a5f8672caee43
SHA5125e6ad60a02b2900501a5c6f19931fd4c0a4a436d6ca3eb3da4ec45a30291e83f3d95ec2c2eda6be7dda19faac54e973485df40ae6e699c3540b4a54cb45af2f9
-
Filesize
170B
MD5e06bff318050f163ba24b54dc498d6a3
SHA16733d0b1bc0deb2d469fddbb8fa535c2b367a693
SHA2565422c70a7d8b26e6c20de4a33ad7ebbc07880a74acbed13f2f4815cb751fd39a
SHA512d24e78944c40bda991132b433390c5968a91ee6ffa785b72190ce7a048fb454cab7540728bba103a2c4bfd8492758c3b13447ed3ee349795e226823a79c62a23