Analysis
-
max time kernel
299s -
max time network
244s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-07-2024 12:18
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/BIbswF
Resource
win11-20240709-en
Behavioral task
behavioral2
Sample
https://gofile.io/d/BIbswF
Resource
macos-20240711.1-en
General
-
Target
https://gofile.io/d/BIbswF
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/1261457840053293157/hhKNFA5fTNfyqLHNnesk60Ihah5CGqlRvYlTTi_oVj4MY2ePqlHfXagW4cv5MDunXqBO
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Fortnite Account Checker.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Fortnite Account Checker.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Fortnite Account Checker.exe -
Executes dropped EXE 1 IoCs
pid Process 4176 Fortnite Account Checker.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 33 discord.com 41 discord.com 3 discord.com 32 discord.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip4.seeip.org 10 ip-api.com 30 ip4.seeip.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Fortnite Account Checker.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Fortnite Account Checker.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Fortnite Account Checker.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Fortnite Account Checker.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Fortnite Account Checker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Fortnite Account Checker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133653467299590082" chrome.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Fortnite Account Checker.exe:Zone.Identifier chrome.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2004 chrome.exe 2004 chrome.exe 1116 chrome.exe 1116 chrome.exe 1116 chrome.exe 1116 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeDebugPrivilege 4176 Fortnite Account Checker.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe Token: SeCreatePagefilePrivilege 2004 chrome.exe Token: SeShutdownPrivilege 2004 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe 2004 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2004 wrote to memory of 1772 2004 chrome.exe 81 PID 2004 wrote to memory of 1772 2004 chrome.exe 81 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 5044 2004 chrome.exe 82 PID 2004 wrote to memory of 4044 2004 chrome.exe 83 PID 2004 wrote to memory of 4044 2004 chrome.exe 83 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84 PID 2004 wrote to memory of 2900 2004 chrome.exe 84
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://gofile.io/d/BIbswF1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9212ecc40,0x7ff9212ecc4c,0x7ff9212ecc582⤵PID:1772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1820,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=1816 /prefetch:22⤵PID:5044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2056,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2108 /prefetch:32⤵PID:4044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2180,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2360 /prefetch:82⤵PID:2900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3084,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3128 /prefetch:12⤵PID:1996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3092,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:3400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3632,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4296 /prefetch:12⤵PID:1336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4688,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4744 /prefetch:82⤵PID:4692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3336,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3480 /prefetch:12⤵PID:5056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5076,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4380 /prefetch:82⤵PID:4696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5080,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5224 /prefetch:82⤵PID:3068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3428,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5368 /prefetch:82⤵PID:3472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4372,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5524 /prefetch:82⤵PID:3616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4324,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5672 /prefetch:82⤵PID:232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5552,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=5392 /prefetch:82⤵
- NTFS ADS
PID:3816
-
-
C:\Users\Admin\Downloads\Fortnite Account Checker.exe"C:\Users\Admin\Downloads\Fortnite Account Checker.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5160,i,4092252792755368066,12787710243375674269,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4880 /prefetch:82⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:1116
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
336B
MD5b753b0f8b9add56672a8b7f05d17d075
SHA1f21b6302b34875a3a0f8a5e462c2f7786cba3e70
SHA256b5965df13173198c4cb547985646f2b703f5d5bebd8c569fb53ba71b8747f7b7
SHA512d8ddac76b94f093af1a5cb20c5d58a7f1b2599415e763070a9c0882c1afc6cf4b3926a0681f7116836bb3ff93496e9f75d5025e146f09f4078836e74ffb0d146
-
Filesize
2KB
MD51031958a161c30380859d81c8c2b65fa
SHA1016704766a07edf33b9168b1d4f97c34b74d355a
SHA256c1edd5c300ae66cd791ce5b424b9d107317f28f1dbc2539f511fa0fce092cfd6
SHA51272e8ef03af956e22e292e05a4f85dc94f803ce044dc4a1fd0bfbb4fa56b30d77518c35ed116833cf57c8eb2a3d1ae0eb4e705235a66d46f11466048565ddc005
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
690B
MD56f21fc8fdcf7be9ab958f249732a9153
SHA16e90cdfe5413bd69ec93d77b4d38ef61cdf37c24
SHA2569d01a290d806d6f1f03eead8ac9f0f98b3998dc532f3ae715a6014381019a758
SHA5121ceeca54452c9f0abd6bb7e9effcd96c9bbf4c22eb5ac6d5b3f4f9d39346e9db88e503edd101a4d680ddf0471fbd615abd0f7a241a5cb2d834d32905c409ecc7
-
Filesize
9KB
MD562599a5b5414422266e02180217b63db
SHA141dd77683e3775aef9e718e1e39c758341b43ac1
SHA2560073ef26f6e299259bfc4cc425ed25a5e640b551c64442d37695dbd45d1b93bf
SHA512d0d2c60d76273b96d56e2de0e64f6f7c9008e2351b65f910d3d8135286bfba7a2b0a46168cac151570cfbbfd6d4004545a3cf680d5bf5f80ff17c55325cc7d85
-
Filesize
9KB
MD53dd7a2e0f308934441a1f9800fe27507
SHA1ad24a78486e5ef555a719bdaae734fbb4f6fd04e
SHA2564598bb9d6fbe3d997d35a020f527ddfb9b47bbf22481d0813798d02cd11b079f
SHA51264c2c7046888896ae52e30faaf9a27b2e0c1136d1a4a62da76931824a99ac532f8de74845430f7b30d133e3168c253a042a87b30cdc474ec8e6f5aa9756478dd
-
Filesize
9KB
MD54090abcbb9d6e0949216f48dacf16cb5
SHA1150152c76c06c199e0fc6aadf12a49389629ce94
SHA256d32b8eeb19237534735f93e3ab7ea8e59268e1619bee37d854f6200b85be881d
SHA512a4ef325b555e955e69ec1b43f696eab1c290276bffa25dba43ff32e6db3414e3e70c21c824ac5cfb4651bbd0308c83a82d56d524e320046929315e4f125dbdf8
-
Filesize
9KB
MD5698cf328a84841ccc9f43c2e7b989d5b
SHA1e32353a5df5cf50cd0be1d3cc2013ef0803fec43
SHA25637cbed228324e9fbc5caacfbbb0e055c935836f9f08f27df8687d66fe23a71dc
SHA5125da82b2a858b770b29080b548f32fc53508f6f54837a4ff7009cb83c2a4c6c459de269ae49994fc99afb3ad255e59d4830ae5cfb527db68ac392862761e77670
-
Filesize
8KB
MD5f01ff8a8f800e71fc40b994c212fe73c
SHA1cb2930dec6f21e404545ae70221f2d4c718ecfa4
SHA256bf1d682c0cdf4cb803ec47961f6bff1ca31617428d2dedc401c8e92d2930e66c
SHA5121ef1099f28c9e028eee628401a167e3974814e7e4726aaf55f2db303e857147ede69aefe410f79eeeb7bfc4291c8423bfd02afe89cab3dc976870842008fe237
-
Filesize
8KB
MD5ba504303064fff1bbe890e5d8baaec6c
SHA117ee642bccbe4a827ecbe33c77fc9ad414c26f3e
SHA256897872f996385424e05bfb973b226348350073d3ddcd8688d7d682b0ac8dd28b
SHA5129df3bfccb876a167d66b161cc5b51d9e38258092879be8c03faedc5abe3a167a62c7ca03490982820ccabb9ec771af3405e705e1d2043557d3e5527a71ed6b37
-
Filesize
9KB
MD52f8018c0bd047a7916907f752825c2ba
SHA196b32325d02e8f166295b607ffef37c1403698e6
SHA25647d167fb7904fa651e86186da9bbc1dbd43f9f7ca6750272a8bcba23cfb12731
SHA512634c26ba28641fe675bc7a1f677dba9f1a4a30d650cfceddee9eeef05af69dfdbe027d5990aad7d281aa839655f6198ab5424491074bb9793ea9001776e105bf
-
Filesize
9KB
MD55cf9334fe94ad094afb3f75a4353d1c2
SHA106fbbd4a148ee0eeaeee6d7b9317b780ebdfe3c9
SHA2562bec24d3bf49b6c131ee7d92f4781e21a5cb5c7dc49e388c25d57696c0821573
SHA512f52b2f40d45db4815b8568d9c35743be34aefba1c0a6c645444e6382cde30b4f427f787ebfe342b772e30fc6770fe0d4bfcf6513ae5aca81f00960074cd6d958
-
Filesize
9KB
MD53b92c43a6ea3609e958bca2b9f771591
SHA1728ffb7d6247b5fd95abc7a0467f5d66ee2734f0
SHA2563b111fd4f7caa9fbfb5ed935700060ef367fdccf4dd7d6e135c124aeee41e900
SHA51263aeb8f345860f341f10db7e00ccaf1b37e7d1cfe61faea0485e22a0e6b87e03be13822061ce7e95486e2aa48ac9c28773f4d6fa06ea04cb5ac54f885f0fb37c
-
Filesize
9KB
MD55b9a9d01d3ac2d25820bd235ca9f6cd9
SHA1b5b6406e8c7b72202bf69089a3554d55a0ed8b42
SHA256de31e3eee893172eb3b228edff6617fac7c361b5ed13ab8251629b2fd924c1fb
SHA512eabb4980c1cc5b78418bbb2e4daa140c437768544141ec12703d0626799a09edd66d20f82881c7cc0c97ec1829ea25d88ba48066c97e288186c1af8811e97f2f
-
Filesize
9KB
MD54f98f071a17d3d6617fa03032266569e
SHA170716a46a6c8a69b758dff13da1cacf3a5c50c67
SHA2561a9410fc5dd819d5312964430987fb20b4284a75a6d3ab65254c60647d408f08
SHA5120193d769a703d08597615cf45da5d695762f28f569ec40145259835424ea407606bb0c72eb87e06715a8185bb0fe7121b5c34595b93f91f1686a288b24e06624
-
Filesize
9KB
MD5c661b3e0ba72aa9b6193db88a792d65c
SHA12bcab518429c48a1aeafedea7f6308020d96cc66
SHA256538cdabd4227cfd7d9b81c03adf9a0450f36459b4be2baf1355b627f9df18a64
SHA5124ae8e0baa3127e357393aa4e87e841b9d67487bc50ae67ff89aa08f8486b66bff7b07798cd808b5f761107e6fb60ebf151a7ef4f78c75786493cefed3264e97b
-
Filesize
9KB
MD5a9da8894b518af4b7ce0ddcc397b680d
SHA196deade1334bc9ef7296c4bd758be54c0b236199
SHA256f0dbc15c3cdbbd0d7bfdab530067cc90714e26f4007fe5b9221651ddb92dc12e
SHA512b2953dc80c3e3ff7ecb8bf968f45c1aeb8e1e052eaceee3db9220e642c40179d99e2725750a50a709f4e95ad70d58445e9aa13ef01979dc1894ec7c5ad57c843
-
Filesize
9KB
MD586e868e5de7f23e29c64a56637ae11f6
SHA140da6e01ba6266941de19fc22609d8aafcfb0c4d
SHA256ff9be133e9547ee4294e4be6660d3ca4bed9edb50f4e12a309a751f88e77c87f
SHA51206b6b329f9748b3e87651e0d40c1b9495522dfdfb4852ba7e724dcabb4bbc9074b231551f8c7d30314cdf7b330cece3d2186d2559d75e7ba4b597fb9cb6398d4
-
Filesize
9KB
MD56531a31cac81d3f9eeb71a0ef23b148f
SHA130714af571550d566221b1c3941f34a1ecac4a72
SHA256f0771656069e6e6880949ae0078980f52d1ae8f3ce6ffa68658543b384b6632c
SHA51225cc3dea17d30e37971a8996f86da417ef81b59ab700b070f4801b9d00cce5e48b93f3469dbcf6766288e0f419e3bac1f88e340722719644b2729b528fe34f46
-
Filesize
9KB
MD5858315e8ff336745517f4d8a56a0ea19
SHA169b1983d6eae303e45eb8f917249f398a45f1479
SHA2564cc51d831b59d8324f39bb6e0ba78cb9fa4f3f55579ab44cf8ca7b3331cf90db
SHA512862b5db872200320594e1c2df7bb48f07af7a197f2270a29ab71ea8dddb27ec541884da76cbf788d759f838f0a2f48ebe152d4bb84372102b4708eb1090960a3
-
Filesize
9KB
MD5f86d68abf19a1d9ccabf932eea0ca4cf
SHA1dddd85916babcd3cbbaa273e5ae31789b0f390f1
SHA2566fe0cbbfb05562b7a888f5b894d445057f8b9d2691dfc5e7042ebd6894d60a7a
SHA51273d8204976465d27966598408ddf33a3660566b67d236790dd3314d348ecf21f1e042704ab2a40a68f5ef6c1ccdd4bbb10690ea145ee64ab89082c33e0e8c404
-
Filesize
92KB
MD5d64f1953edb412a8559e4e259a264f4a
SHA1313a8e256d2a1831adde646be978bf39ae326eb2
SHA2561665311e5c64503043b635368bc738592489424644fc5c9e6bdd1ab0113f9210
SHA512526173615004e2145d64e8346eced52e6d85c69a1b3594786183b337f2feca972b419a61ea739af29914b70cd133b1e1b97138fed2438701e900dfa0a3e9d188
-
Filesize
92KB
MD5cfde034ce3dbd097122ae61721f9fe2e
SHA15b653e136131ca971dc61632f142e9aa1e2abf97
SHA256d9d1652b96eb818190f5fe73ffd114762c93b0eb71ed91ba5940fd8244e59b00
SHA5125e1060b1f29e2f688a5f29a2391d61deb69d0a67a2b05b7b3b99c4d29c5bf47c6e2ccdad4a56f5089888991d71d0b59b233a145c1cdfd87353cb163328de7900
-
Filesize
175B
MD581c7d39a07e5a1f3fe74528fda3a7ad0
SHA13a9d1f9bffa4fa6e7402b854c99ef10767361ce1
SHA256a7dce88eb2dd642f7615bbd62275063868b39ede801f7b7f44cbad46754b0996
SHA5123397c3990732a5058c9e0252650392cb3502ee9fd944017e396653a164a630d6e66b2090d456d8cc4895b7daa8d30d60dbcb3a26a45b910ed1a798fdc0faed09
-
Filesize
42KB
MD552f12b0b5d227b5cbdeb94f565413391
SHA1d721bf3fa0068abce074519be5b38743eaaaae14
SHA256acd6404d6cfbee4204c149140f8c133ca770b0cf8fc1b4382b73087ffdd858d0
SHA5125ca9bc27b977f047f818537f8d8f4e5a4108674f00e7560f4c30e17b918049057489f3791631e6c9f64b2209e68d32841967732f0494b377a001efa17e0ea37b