Analysis
-
max time kernel
118s -
max time network
116s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-07-2024 11:49
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/BIbswF
Resource
win11-20240709-en
General
-
Target
https://gofile.io/d/BIbswF
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1261457840053293157/hhKNFA5fTNfyqLHNnesk60Ihah5CGqlRvYlTTi_oVj4MY2ePqlHfXagW4cv5MDunXqBO
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Fortnite Account Checker.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Fortnite Account Checker.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Fortnite Account Checker.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Fortnite Account Checker.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Fortnite Account Checker.exe -
Executes dropped EXE 2 IoCs
pid Process 2816 Fortnite Account Checker.exe 2308 Fortnite Account Checker.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 38 discord.com 2 discord.com 22 discord.com 23 discord.com 26 discord.com 27 discord.com -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com 16 ip4.seeip.org 20 ip4.seeip.org 24 ip4.seeip.org -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Fortnite Account Checker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Fortnite Account Checker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Fortnite Account Checker.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Checks SCSI registry key(s) 3 TTPs 2 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Fortnite Account Checker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Fortnite Account Checker.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Fortnite Account Checker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Fortnite Account Checker.exe -
Enumerates system info in registry 2 TTPs 11 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Fortnite Account Checker.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133653449724892208" chrome.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Fortnite Account Checker.exe:Zone.Identifier chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4948 chrome.exe 4948 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeDebugPrivilege 2816 Fortnite Account Checker.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe Token: SeCreatePagefilePrivilege 4948 chrome.exe Token: SeShutdownPrivilege 4948 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe 4948 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4948 wrote to memory of 4824 4948 chrome.exe 81 PID 4948 wrote to memory of 4824 4948 chrome.exe 81 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 1688 4948 chrome.exe 82 PID 4948 wrote to memory of 2124 4948 chrome.exe 83 PID 4948 wrote to memory of 2124 4948 chrome.exe 83 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84 PID 4948 wrote to memory of 5000 4948 chrome.exe 84
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://gofile.io/d/BIbswF1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9ca28cc40,0x7ff9ca28cc4c,0x7ff9ca28cc582⤵PID:4824
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1948,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=1944 /prefetch:22⤵PID:1688
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1636,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2136 /prefetch:32⤵PID:2124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2204,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2564 /prefetch:82⤵PID:5000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3064,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3112 /prefetch:12⤵PID:2888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3076,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3244 /prefetch:12⤵PID:4480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4396,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4332 /prefetch:12⤵PID:784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4716,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4728 /prefetch:82⤵PID:3296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4128,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4560 /prefetch:12⤵PID:4680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5072,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5116 /prefetch:82⤵PID:3356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5088,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3104 /prefetch:82⤵PID:3776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5096,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5208 /prefetch:82⤵PID:1504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5104,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5324 /prefetch:82⤵PID:2224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5628,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5640 /prefetch:82⤵PID:4520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5672,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4976 /prefetch:82⤵
- NTFS ADS
PID:2364
-
-
C:\Users\Admin\Downloads\Fortnite Account Checker.exe"C:\Users\Admin\Downloads\Fortnite Account Checker.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4740,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5288 /prefetch:12⤵PID:4700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=3624,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5268 /prefetch:12⤵PID:3104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=5792,i,6269150611302328784,7034780972670360577,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3536 /prefetch:12⤵PID:3908
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:2460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:432
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4844
-
C:\Users\Admin\Downloads\Fortnite Account Checker.exe"C:\Users\Admin\Downloads\Fortnite Account Checker.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:2308
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD55f575a558cfbee5d90b6709ebc77b3ef
SHA1cce841b0041fec49b957ad1449463469b4fe82e7
SHA256be8952205e9ee43926c7e7210c8022da906dbe24add36d29e55dc33a80e353fa
SHA51253807fd6d1a4b14bbff635c6dc5c57f2e5c11ad6bd066b6686a8aff42da6e4ee9653494b66de8248558475b73b012f517dd0c073cf68e1acacc10b1ff9ebc4d3
-
Filesize
211KB
MD5151fb811968eaf8efb840908b89dc9d4
SHA17ec811009fd9b0e6d92d12d78b002275f2f1bee1
SHA256043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed
SHA51283aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674
-
Filesize
456B
MD544b68193572d8a7556016f8fca00a0f9
SHA1a674c6e61a931b12844a5ea4964620df3a7ddcef
SHA256e2142c26fdb04c083825d607e948ded8ef519ff669078ff5acd3ccfd2fe52996
SHA512bd753f1d4602a369933682c818ac7f72b64d92e88a57b59ee6ae2ae009498277c724121ecd80eb562138f82bf363005e7cf6d4a7910c87052450fd3c748deaa4
-
Filesize
456B
MD5b7c4d4c2d3b97c3807404bca69095f02
SHA1409ecd7ea2548924f71faaf8bbd75fbff96a20c3
SHA25698adf5f79d7c5c98ff69f4158a9ef3120eacf35aafae66a0398979909a2f9012
SHA512d7082749e9975f0cc073495041f444ddd3d6448e84eb5aa582af26b2720367da507591bc478fe576363806497ff31a63f2a5d5d2af5f5e8a05736452e4e8570c
-
Filesize
336B
MD512a0db2a3a74f43463cf549bbd1ac601
SHA1c847dab01f6bf5ec4e01eda27722dfb45c9d2076
SHA256c0463ed2ad0a5d3724f3f7787a1abe80153c3d7ad13d62dd8f72d9cdb8df8870
SHA5125e11217738a4aaad3efb3f27e2e28f6ac374ed67041d96d3ae8ee78a9c7ef0a39584c58981c7c2145e51649f2f289abf1eff22295ecd0401c5ba30324031acc1
-
Filesize
2KB
MD59d811132d1ca1b7df66c7ff079cbe69b
SHA1de6fa19363ea4e631ea1e6905f04725c7e678703
SHA2562a9ab3904ad57923907a8488375c1cf0d181913c9ab182666b15f81816391f4e
SHA512ccd3f7e4bda3a3a55f20dfbaa6d7923977eea15b9273e79cc9bf6957ed8f86013fb3fb36f656cc4221c72816f25cc5ef2672e329ce46a193bfc0f77a7175b44e
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
690B
MD5d3387d74fa0929ad89da5d0a0c0576e4
SHA19c5e78a00717896b8a18df7e2d04e25e3af33809
SHA2563fd5c369fa9854efcac1c7cd035250800c0b8492940cafc63b5abc3cb5a9a404
SHA512eacec68493476ccaedeff465c75892bec38d110d39c1df2c65deeb7c409c289061fac861508c03739c62e5f6d81298bcc89fed215ab6f6d7f9ffe2e3725df17c
-
Filesize
690B
MD50306490b29ea3be5b4b966b003fdf1f3
SHA1ea2b72cab8fd9486d615be0920e01dd366a24164
SHA25605237afd56c9c144150e1ad7e7ebf3f857031c1e33690deed4b2a6f67b921836
SHA512cd7b1d9a7860513a0b83332f361f37258a420b61edffb315a1438e9c12dc912f19362ff3a93d317e4411003bafae61b948318e010d7b5771172a9a0aac69c182
-
Filesize
9KB
MD5fbde8c60f5e1f53ad49f9964e6795725
SHA1d8366d8fe40ecd2ab3cfc3033cd3568912343fcb
SHA2562618ab3462d45de23715b89a9095fd6eecfad1cc2c8816585440e80f18ab30b7
SHA512c9c033d035d8b4841b9e69cb66753009ea5bf7807e16c89e3f9be79784b32541b14e5628885d492327a45ee3e384dfa863469cf47e113e540bc4dbb75afc0181
-
Filesize
9KB
MD57924facc32144af7b3525393d27f5ed0
SHA130222ff9886f30966996c6e799a0576da6ceda7c
SHA2569d3df20f72ad6b0d3203f3cbbd5d9c51b89eb65594a9cdaacef3bc4cded0e3b9
SHA51258af68592d83b35f832eaaa21d0da57e6495475d67c3702f83903d8b92d6c16cd78b9f3fcb828c222571b5bc6589fb0659d83b58a85d4d0d4ef3183a69f88f6e
-
Filesize
9KB
MD59d43ce6737b2bad140a70fe8c92fb67b
SHA1fc879a3c82026e05640330dcd48447a1cd777967
SHA2569363f7c1d7b0962628486c3dd8d5e25750986fbc5cfbe5c6f459e48a72023c94
SHA512ca4e6cabd18e8541710a85190b7d00d9263760fdab7f127c5573a38fc8060a10cb13e0d4593f21c65e79563069f86646eb6a8b96149aa6e4f6cd89378fdb9ae9
-
Filesize
9KB
MD5a978464ef0b7a3f4fea40b6243757616
SHA126f89c4578f853a8fb7b6e1ce9004a1e0bfa8360
SHA256ee15ac823e22f9a7a186863a990b86b1db394ffe1da441ba5f50e81575e5055c
SHA512313d78c8954b5cb2150459fa9e1496a4183233ecc533f30e7f7b1df969a421dffc6c7b397587e5ce0ffff1dac6d05037a49ffdb34bc2ae06164f31699e644e29
-
Filesize
8KB
MD5b8b27daeda39ab88aa22778539829f47
SHA12cbdb5ce6423141c85e31e1b399bc2d4b6c7877f
SHA2564e180d3f149fe9b64f86af9041b6d1a615ee41d2877b1a898613ce0b272ca34b
SHA512df9bd7d812debfbf0d4910753da54b0ee0e690fc350ddb85f2bf43fac786ddbad3f3adde71d30996d59c3e16daeecb7e41876c578a7941fb0e9fcb48c174a654
-
Filesize
9KB
MD514b16978b58e3495a6e26ae0e006f7ad
SHA184618f3a902b89de358e01c25b95a93ffea3faee
SHA2568781c12c166e8f6ef5754177a19a928a439e5cdc67263f6b065834951d703917
SHA512980225cd824b6b7beea41be34fc77f30a0dbf040e9003728538ed8c04fd6da8e8db6b8c8b0b770a56c902ddb9b96a80697a2e50255a67252264178d4da1d2fce
-
Filesize
9KB
MD573cbd5c71efc31c11e64f0fffc1410c1
SHA15fa0323e4fd46cb7468219cddfb2bd6b82a76d52
SHA25638ef25a9d75649328f7085e0639d0bfd3a1c8c23e9543a98849ab44898341852
SHA5125099ad91777765c0f0bcdde81e00acac0f303206253e9fa452da604c540a346166f8e6284882f6c1b90b478f18f06142cd590445499d2ff7cf5751e6bf325c06
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\f622be13-f823-4906-a927-107f899da051.tmp
Filesize8KB
MD5406d552ab1ab057c07e2e10b340c498d
SHA17aa9693493845370ffb830d26568a2d84b553b00
SHA25619ec4d6552724d3e7531d543c33978fb3ea1dc8dba9950602fad188f70fca52d
SHA51291c7cff0cc89eeef85c6112fa2828d0ad99a3419fc473f16e66240872df329dffb82005dd3214fc7ea718dcfab3df50c223e43fcf51acbe48e14623356d5aeb1
-
Filesize
92KB
MD52de2703982c30767b52d8f35579183dd
SHA134ba9bbf7381347841fed49e192ab395a12070fe
SHA2562dd163035584de26add76b5a3ddd0a87a50768d576e98f3fd15e66d02aae9284
SHA512f98e7c09ded41fbbf798a17da3f2a78563fedb63e51a3248347cbd2f13a492aa3b5c89fcdc466f3b84d8b770a693e4f8b0d166cac50026cdf4b54642d1fd511a
-
Filesize
92KB
MD56a740da26736e772857817a2d2f5e2b3
SHA1b18de4bbb7d7228a6fe9f1fe4bb26c8a9cca202e
SHA2563f2944b78b68c265ce2cb0ad485071e86bb2858df63e7dfc8ce36b284db05209
SHA512e387362d78f335bb21ce4327052f237438ffb02c556ef6bdf572daf70e58e81b8aeed1233bfef5fffb8e70fbafad584c50bd12e6ee003c0d6bf609c7ee71e52c
-
Filesize
175B
MD581c7d39a07e5a1f3fe74528fda3a7ad0
SHA13a9d1f9bffa4fa6e7402b854c99ef10767361ce1
SHA256a7dce88eb2dd642f7615bbd62275063868b39ede801f7b7f44cbad46754b0996
SHA5123397c3990732a5058c9e0252650392cb3502ee9fd944017e396653a164a630d6e66b2090d456d8cc4895b7daa8d30d60dbcb3a26a45b910ed1a798fdc0faed09
-
Filesize
42KB
MD552f12b0b5d227b5cbdeb94f565413391
SHA1d721bf3fa0068abce074519be5b38743eaaaae14
SHA256acd6404d6cfbee4204c149140f8c133ca770b0cf8fc1b4382b73087ffdd858d0
SHA5125ca9bc27b977f047f818537f8d8f4e5a4108674f00e7560f4c30e17b918049057489f3791631e6c9f64b2209e68d32841967732f0494b377a001efa17e0ea37b