Resubmissions
18-06-2023 15:17
230618-sn2wkaha9x 1018-06-2023 15:15
230618-snd5haga56 118-06-2023 15:15
230618-sm1xwaga54 10Analysis
-
max time kernel
331s -
max time network
333s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
18-06-2023 15:15
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://mega.nz/file/YOdhHAIY#jTm_5DeoMeP7VUQ0n2dVUwp34y2nBaRFF3d25T8MZis
Resource
win7-20230220-en
General
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1080132753695182890/OM88z5U1CQlUDMQ1n3UcwRfJ2sRQBlvT6lYXqOseT-tGSfD3DocUvIPJtq9zz0WItMTc
Signatures
-
Detect Umbral payload 7 IoCs
resource yara_rule behavioral2/files/0x000600000002323c-664.dat family_umbral behavioral2/files/0x000600000002323c-680.dat family_umbral behavioral2/files/0x000600000002323c-681.dat family_umbral behavioral2/memory/4592-682-0x0000020539820000-0x0000020539860000-memory.dmp family_umbral behavioral2/files/0x000600000002323c-694.dat family_umbral behavioral2/files/0x000600000002323c-732.dat family_umbral behavioral2/files/0x000600000002323c-757.dat family_umbral -
Executes dropped EXE 4 IoCs
pid Process 4592 Palm.exe 2384 Palm.exe 4460 Palm.exe 4260 Palm.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133315749344077995" chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1492 chrome.exe 1492 chrome.exe 2448 chrome.exe 2448 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: 33 424 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 424 AUDIODG.EXE Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeShutdownPrivilege 1492 chrome.exe Token: SeCreatePagefilePrivilege 1492 chrome.exe Token: SeDebugPrivilege 4592 Palm.exe Token: SeIncreaseQuotaPrivilege 1820 wmic.exe Token: SeSecurityPrivilege 1820 wmic.exe Token: SeTakeOwnershipPrivilege 1820 wmic.exe Token: SeLoadDriverPrivilege 1820 wmic.exe Token: SeSystemProfilePrivilege 1820 wmic.exe Token: SeSystemtimePrivilege 1820 wmic.exe Token: SeProfSingleProcessPrivilege 1820 wmic.exe Token: SeIncBasePriorityPrivilege 1820 wmic.exe Token: SeCreatePagefilePrivilege 1820 wmic.exe Token: SeBackupPrivilege 1820 wmic.exe Token: SeRestorePrivilege 1820 wmic.exe Token: SeShutdownPrivilege 1820 wmic.exe Token: SeDebugPrivilege 1820 wmic.exe Token: SeSystemEnvironmentPrivilege 1820 wmic.exe Token: SeRemoteShutdownPrivilege 1820 wmic.exe Token: SeUndockPrivilege 1820 wmic.exe Token: SeManageVolumePrivilege 1820 wmic.exe Token: 33 1820 wmic.exe Token: 34 1820 wmic.exe Token: 35 1820 wmic.exe Token: 36 1820 wmic.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe 1492 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1492 wrote to memory of 3940 1492 chrome.exe 83 PID 1492 wrote to memory of 3940 1492 chrome.exe 83 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3316 1492 chrome.exe 84 PID 1492 wrote to memory of 3296 1492 chrome.exe 85 PID 1492 wrote to memory of 3296 1492 chrome.exe 85 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86 PID 1492 wrote to memory of 3816 1492 chrome.exe 86
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://mega.nz/file/YOdhHAIY#jTm_5DeoMeP7VUQ0n2dVUwp34y2nBaRFF3d25T8MZis1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffffb59758,0x7fffffb59768,0x7fffffb597782⤵PID:3940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:22⤵PID:3316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:3296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2212 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:3816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3152 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:12⤵PID:1632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3160 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:12⤵PID:1416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4832 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:1976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4920 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:4352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4928 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:4128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4884 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:4160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5076 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:1704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5188 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:4532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5212 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:4344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5264 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:12⤵PID:4656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5496 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:2256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5696 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:2292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5680 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:1356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4924 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5084 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:3912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5904 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:82⤵PID:4512
-
-
C:\Users\Admin\Downloads\Palm.exe"C:\Users\Admin\Downloads\Palm.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4592 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
-
C:\Users\Admin\Downloads\Palm.exe"C:\Users\Admin\Downloads\Palm.exe"2⤵
- Executes dropped EXE
PID:2384 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:3556
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1032 --field-trial-handle=1812,i,2558645992606167109,7544876559609750161,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2448
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2136
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4bc 0x4041⤵
- Suspicious use of AdjustPrivilegeToken
PID:424
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4636
-
C:\Users\Admin\Downloads\Palm.exe"C:\Users\Admin\Downloads\Palm.exe"1⤵
- Executes dropped EXE
PID:4460 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3328
-
-
C:\Users\Admin\Downloads\Palm.exe"C:\Users\Admin\Downloads\Palm.exe"1⤵
- Executes dropped EXE
PID:4260 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:864
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72B
MD528464d354189e8731d9a00b6a9aca7f1
SHA1d1588ef46b5ad5da1e9b206b39be328cfdf6ad4d
SHA256644ad8df9762abdaf09c88aa8cc3f44230d4865ea9469bd8750e0868007aedde
SHA512f92b5511252a9d434ba0966cbfa548b9455b9bcd40ee1930145a151e1f044836ee19c1ed6773e36e8f3bbfb202d6b55a51aa578082c5977ccb66a65e65ae4eec
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.62.0_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\t\Paths\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
1KB
MD5547abbfdf98f94eb1fc73194e230616f
SHA1712b5642340b4c98d236ef8e7b5892472d0c8fdd
SHA256343d6e80795103b2e5eef576c2ab1795a6126e4ab84505090e3d03755021722b
SHA5126e9920eff919a6480bad33930686ea0ac3dcaadbdaf1c5892c58aaa56e27b25ec328f2e5241c7113ea98eaa761607ced0429de41f67d17c7d3d9f7e7318285f6
-
Filesize
534B
MD5300f5e58b27857fcee7213a2740c5c4e
SHA1271fb7abd9734cbcd1595dddabebbb0a0dfd0d7c
SHA256da40c76f97b0a6c0a9dc2357be36afd350a90ae7bb0d03b304445673799a1e06
SHA5124458994c1f7080a6238bcef785b434e92deb04752983bf19164dd980fb652e015bc8d75f3e931aa5ab1a51830a8c2ba150a5a9ca9f89ad39bb5381098cc9620d
-
Filesize
6KB
MD53024ba215b77fb7ff7aa4c4b3d880a2a
SHA1a10450dfed52d10df58012bfc70334e3664e0ffd
SHA256ff65836fe2ec0d0200572b825b33f930dac250ed37d3cf59b3fb7fde6f688fb5
SHA512a7786d9e0de94459dd7963199a129b6768903f97df3a98575348d21ed8211342c5d2802aadd6d465a9b6b6da252cb069245fde8faa43a8da58b541ef53b6241f
-
Filesize
6KB
MD531f59f1e58bc81687ba9211a85fe337f
SHA1361c279f885c505397a5d5c25271b488c87f7ae4
SHA2568fe498b562545f7ed816c3e80a5215ff10261a583f7d03e6cb6fec18d38e6095
SHA512371ad5cc5267cd67e977d0e56fc85b54836add4261b43e7b624772948f4814d6bc3599f0e1ed43d6c1451fbe1571f96ff9330e703053d43eb2fe300cdb01108f
-
Filesize
15KB
MD549aa1e3e8af08ca35eda269f7d7af80a
SHA1a176518210e2d62766fac2a6b4925420a6f6e7d8
SHA2564cde8e446d26db0aba5643408cd419b5230a052458e40003c3fd2cc3b894bc7d
SHA512c0d96a7b0398090d2b3b3f871987d0b6466c412f45a746df5b4d99890583cb8349b693a72c3bd6a9d5f6bf89addee5fe20d88efddd9d83cd51c9dff20923c75a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5a38905645720ba79ea9ec43124334776
SHA1babad606c4aa0f64df446063598e6d5ae919004a
SHA2560565b74d31c130a85d84a86bf6238d2852642ca7386b5fae42d0055ae98151ce
SHA512d1ef875329f111866d5e8c5834bdffa3d1dc0d17d92204824f1bc6a8db5461154acb65582abc8309b7c11022b8c38c5a2b9005965a30fc399cdacbbc2a472434
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe570ed5.TMP
Filesize48B
MD5b3e770a2746911810e975fa9ad5f2bad
SHA1ab122c87006a753b2c1e17ca68cf7013da85b771
SHA25641bd9999102452f3ca3483fdb99d42c42714e7d15b3b2c4404d72421f2925cff
SHA512a4ea9bf59e0ee62371e8b24b55cce6576bce13dde21a5a2d515eec45aad5d68d24301f169195141316481382a6e7706d5eba122834bece83253d4c2484808112
-
Filesize
157KB
MD564c0bfaea1b4e014afb4ee1e22e36420
SHA1f4b9251297d30cb0d4ef22835bb365009092a908
SHA256e7e1c01e65da816c0f632f9562c6c00d7a70484a917732322e8a065ae25e8b21
SHA512636df14c5f99b719a263a1b597c389dfc6a079ca2dff76abfc3b120ce8257ab4bae26f4cbf1772bd7b73fd1602a1092790bf75c65bec4123cd43b898a423939f
-
Filesize
110KB
MD5b13cc9ab376e3eb68d539b1b2732a0d6
SHA163ff7ddcbdba50ad7799f8fa2c005a9f1d161739
SHA256649d7289c5e4ff7948f30e6782fef29245c760f6b763aadca06f7ee6e5ea55a2
SHA51254c61754c8f3ac767260bbc539c9afb7502c76f1c1de99c4f651eb27dd928b485aa6bfd016f81ab55f03ba9d331b7123c1ea7ec6b985f27f55848b475a1bda01
-
Filesize
97KB
MD502d7cc08aa4575e4442575d4f278e357
SHA199a627f6bbae9a2ed62404105a0e0d466e7ca2e3
SHA256b2514d2187240ae4f6dfdbe644410c1bb8d4d9aede3c9cf6b8331d9fba8289d6
SHA51242cb7cc7bd5e052b2600397c0edb11c54063c4eff008b82f67a54c84d430eac4232a2aa2a45dc32db8c8e26db6d0ead3367cf6be44218b1beb2448539d3f1643
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
1KB
MD58094b248fe3231e48995c2be32aeb08c
SHA12fe06e000ebec919bf982d033c5d1219c1f916b6
SHA256136c30d964f4abbb5279bdc86d0e00578333782f15f05f0d2d050730dcb7a9bc
SHA512bf27a3822008796370e2c506c910a40992b9240606ea1bc19f683b2fee86b81897660ac0cf8e746ca093dae9e408949e2e9002ded75678a69f020d3b0452801f
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir1492_1110900684\5ed54e37-b255-4ed3-a70e-b2b08b9187de.tmp
Filesize88KB
MD52cc86b681f2cd1d9f095584fd3153a61
SHA12a0ac7262fb88908a453bc125c5c3fc72b8d490e
SHA256d412fbbeb84e2a6882b2f0267b058f2ceb97f501e440fe3f9f70fac5c2277b9c
SHA51214ba32c3cd5b1faf100d06f78981deebbbb673299a355b6eaec88e6cb5543725242c850235a541afa8abba4a609bb2ec26e4a0526c6b198016b08d8af868b986
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir1492_1110900684\CRX_INSTALL\_locales\en_CA\messages.json
Filesize711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
235KB
MD5fd0a1cbec40f6bf0236ca9661180bd53
SHA1f9be7ae121424460ca59f02c605c2dca82dee236
SHA256f7d27c81fea257d139e1840f188afc5f6125fac05cd0ee007b025f194f02e9f5
SHA512f9ac332862465d768e02094981f64841bfff785dba43a7f70569d74879e03f8c96e28440ae2e53c62eef9cee5c6deab2d9f44b5b3743a30831d6a193acbf65c4
-
Filesize
235KB
MD5fd0a1cbec40f6bf0236ca9661180bd53
SHA1f9be7ae121424460ca59f02c605c2dca82dee236
SHA256f7d27c81fea257d139e1840f188afc5f6125fac05cd0ee007b025f194f02e9f5
SHA512f9ac332862465d768e02094981f64841bfff785dba43a7f70569d74879e03f8c96e28440ae2e53c62eef9cee5c6deab2d9f44b5b3743a30831d6a193acbf65c4
-
Filesize
235KB
MD5fd0a1cbec40f6bf0236ca9661180bd53
SHA1f9be7ae121424460ca59f02c605c2dca82dee236
SHA256f7d27c81fea257d139e1840f188afc5f6125fac05cd0ee007b025f194f02e9f5
SHA512f9ac332862465d768e02094981f64841bfff785dba43a7f70569d74879e03f8c96e28440ae2e53c62eef9cee5c6deab2d9f44b5b3743a30831d6a193acbf65c4
-
Filesize
235KB
MD5fd0a1cbec40f6bf0236ca9661180bd53
SHA1f9be7ae121424460ca59f02c605c2dca82dee236
SHA256f7d27c81fea257d139e1840f188afc5f6125fac05cd0ee007b025f194f02e9f5
SHA512f9ac332862465d768e02094981f64841bfff785dba43a7f70569d74879e03f8c96e28440ae2e53c62eef9cee5c6deab2d9f44b5b3743a30831d6a193acbf65c4
-
Filesize
235KB
MD5fd0a1cbec40f6bf0236ca9661180bd53
SHA1f9be7ae121424460ca59f02c605c2dca82dee236
SHA256f7d27c81fea257d139e1840f188afc5f6125fac05cd0ee007b025f194f02e9f5
SHA512f9ac332862465d768e02094981f64841bfff785dba43a7f70569d74879e03f8c96e28440ae2e53c62eef9cee5c6deab2d9f44b5b3743a30831d6a193acbf65c4
-
Filesize
235KB
MD5fd0a1cbec40f6bf0236ca9661180bd53
SHA1f9be7ae121424460ca59f02c605c2dca82dee236
SHA256f7d27c81fea257d139e1840f188afc5f6125fac05cd0ee007b025f194f02e9f5
SHA512f9ac332862465d768e02094981f64841bfff785dba43a7f70569d74879e03f8c96e28440ae2e53c62eef9cee5c6deab2d9f44b5b3743a30831d6a193acbf65c4