Analysis
-
max time kernel
152s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2023 13:47
Static task
static1
General
-
Target
v1.lua.txt
-
Size
73B
-
MD5
788b937bf4db464c2367a0ae621040a5
-
SHA1
446598049f1fd62e83fe65818c521b307d073f12
-
SHA256
c156c2a525dedd8626371d6b8808787209c533147d8f515caa44a97bc95b38d8
-
SHA512
081f0d30ab53ef4689a9cc785ddac0aab330825c7dfbf78d9e187999161dfe26c0dd5eda77070dc3a7e7f1ae5465b6737a297cb843c7043a2a062df4f77b5e80
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1178090943421894717/oiTjFNJzJlZPKQv45vEBY3HwoUJtrV26L9ZwuwlL54qr4SW6mH1ZeHMPKBtP_7sAxEen
Signatures
-
Detect Umbral payload 13 IoCs
resource yara_rule behavioral1/files/0x0006000000022d2a-233.dat family_umbral behavioral1/files/0x0006000000022d2a-248.dat family_umbral behavioral1/files/0x0006000000022d2a-250.dat family_umbral behavioral1/memory/4868-251-0x000002098BC00000-0x000002098BC46000-memory.dmp family_umbral behavioral1/files/0x0006000000022d2a-398.dat family_umbral behavioral1/files/0x0006000000022d2a-403.dat family_umbral behavioral1/files/0x0006000000022d2a-407.dat family_umbral behavioral1/files/0x0006000000022d2a-410.dat family_umbral behavioral1/files/0x0006000000022d2a-414.dat family_umbral behavioral1/files/0x0006000000022d2a-418.dat family_umbral behavioral1/files/0x0006000000022d2a-421.dat family_umbral behavioral1/files/0x0006000000022d2a-425.dat family_umbral behavioral1/files/0x0006000000022d2a-429.dat family_umbral -
Executes dropped EXE 10 IoCs
pid Process 4868 Blood EXTERNAL.exe 2360 Blood EXTERNAL.exe 2552 Blood EXTERNAL.exe 4368 Blood EXTERNAL.exe 2740 Blood EXTERNAL.exe 2820 Blood EXTERNAL.exe 2688 Blood EXTERNAL.exe 1924 Blood EXTERNAL.exe 4300 Blood EXTERNAL.exe 4156 Blood EXTERNAL.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133454800580672981" chrome.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3800 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1312 chrome.exe 1312 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: 33 3536 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3536 AUDIODG.EXE Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeShutdownPrivilege 1312 chrome.exe Token: SeCreatePagefilePrivilege 1312 chrome.exe Token: SeDebugPrivilege 4868 Blood EXTERNAL.exe Token: SeIncreaseQuotaPrivilege 2104 wmic.exe Token: SeSecurityPrivilege 2104 wmic.exe Token: SeTakeOwnershipPrivilege 2104 wmic.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe 1312 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1312 wrote to memory of 3828 1312 chrome.exe 94 PID 1312 wrote to memory of 3828 1312 chrome.exe 94 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 4720 1312 chrome.exe 95 PID 1312 wrote to memory of 3168 1312 chrome.exe 96 PID 1312 wrote to memory of 3168 1312 chrome.exe 96 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97 PID 1312 wrote to memory of 3932 1312 chrome.exe 97
Processes
-
C:\Windows\system32\NOTEPAD.EXEC:\Windows\system32\NOTEPAD.EXE C:\Users\Admin\AppData\Local\Temp\v1.lua.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3800
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff94fa39758,0x7ff94fa39768,0x7ff94fa397782⤵PID:3828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1804 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:22⤵PID:4720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:82⤵PID:3168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2148 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:82⤵PID:3932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3084 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:12⤵PID:1012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3056 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:12⤵PID:836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4572 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:12⤵PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3948 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:82⤵PID:4584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4848 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:82⤵PID:1952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5052 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:82⤵PID:732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3784 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:82⤵PID:4372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5040 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:12⤵PID:3684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5268 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:12⤵PID:60
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3372 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:82⤵PID:1012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3748 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:82⤵PID:2740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5720 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:82⤵PID:408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4644 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:82⤵PID:456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5728 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:82⤵PID:3040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5804 --field-trial-handle=1936,i,13767419983239351182,15337730547394859560,131072 /prefetch:82⤵PID:4656
-
-
C:\Users\Admin\Downloads\Blood EXTERNAL.exe"C:\Users\Admin\Downloads\Blood EXTERNAL.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4868 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2972
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x49c 0x4701⤵
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1456
-
C:\Users\Admin\Downloads\Blood EXTERNAL.exe"C:\Users\Admin\Downloads\Blood EXTERNAL.exe"1⤵
- Executes dropped EXE
PID:2360 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1208
-
-
C:\Users\Admin\Downloads\Blood EXTERNAL.exe"C:\Users\Admin\Downloads\Blood EXTERNAL.exe"1⤵
- Executes dropped EXE
PID:2552 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4868
-
-
C:\Users\Admin\Downloads\Blood EXTERNAL.exe"C:\Users\Admin\Downloads\Blood EXTERNAL.exe"1⤵
- Executes dropped EXE
PID:4368 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4652
-
-
C:\Users\Admin\Downloads\Blood EXTERNAL.exe"C:\Users\Admin\Downloads\Blood EXTERNAL.exe"1⤵
- Executes dropped EXE
PID:2740 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3352
-
-
C:\Users\Admin\Downloads\Blood EXTERNAL.exe"C:\Users\Admin\Downloads\Blood EXTERNAL.exe"1⤵
- Executes dropped EXE
PID:2820 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2264
-
-
C:\Users\Admin\Downloads\Blood EXTERNAL.exe"C:\Users\Admin\Downloads\Blood EXTERNAL.exe"1⤵
- Executes dropped EXE
PID:2688 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:748
-
-
C:\Users\Admin\Downloads\Blood EXTERNAL.exe"C:\Users\Admin\Downloads\Blood EXTERNAL.exe"1⤵
- Executes dropped EXE
PID:1924 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1920
-
-
C:\Users\Admin\Downloads\Blood EXTERNAL.exe"C:\Users\Admin\Downloads\Blood EXTERNAL.exe"1⤵
- Executes dropped EXE
PID:4300 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4468
-
-
C:\Users\Admin\Downloads\Blood EXTERNAL.exe"C:\Users\Admin\Downloads\Blood EXTERNAL.exe"1⤵
- Executes dropped EXE
PID:4156 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5e39b9bb5786236486193dd4d939fd6e5
SHA1986e390055f4043d8963603a8b04068a158ec45b
SHA256035cd37685555fbc84ed4fa3ab29897432743b6453b05a8798822fe868c6ba13
SHA51257cfc81495b8a7803c11b2edf52b1960ec5303ad5eff64d4289757111df91a57fbf5e072f5dfee6052b0ccda3fd6abe9b12ca4bdbdbf7a64b6f088c738a05779
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\t\Paths\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
264KB
MD56633204676c90fe0cf563b95cb5a328b
SHA1be3a7755eda9905db42e2fe9a9810e5b50f02d21
SHA25677b570cb61cd722a8350d18d75f1c33834b2c9f47cc9e2ec790858906ee76a1e
SHA5126f8ed8603733c46f7b89e471397ece58b4f5ea0eedcbbccba163dc1891877294e85fb45b6eb0a82a487b30b4d6ecdd6215bf4c2b99281a37faa99849369b955b
-
Filesize
1KB
MD5046bf9bb3cbd8706007453d0e80837b3
SHA1e1da65d372f87924d1b117cb3be307c04a5454e5
SHA256c1b52fbdb9a35dfd6910741fefcb4f794a20d423e0b54a0457ae05f7c9ca4970
SHA512478751d6bb4aaa11037a49c7a427dc8d84bb8356ef477b04ca90127dd5b4a6dc01defd9eb8551ebf5be78b88d5725488b755d65758a49cad9d1052debf9a24a7
-
Filesize
539B
MD565f48c24eaab8cdb9c3e0b73b6cea061
SHA14fb2158435f98c80060a3308d7aa9cde28ff1ca9
SHA256c8e519c5920af8fdc3755e137d34c0a9b4c2eccf2e5fa86dfdbbf21072fe8784
SHA5125024caf5365e251fd7e1bdee1a16967fde6ee77e971de62a1f88f3e13611d34ab0166af6aed316d3f378fe1847d1448f825094e16cfb1b668a7e05b12c90919a
-
Filesize
706B
MD50eb4844519be1e3c4698065fc51ba5ff
SHA1c15bea99ed4043beecb91c6670473ea0242e17ad
SHA256ca1dbbfb915fb84e7fb3fd81eb940800e6ebf845170b8850c1eac7d62cc8c205
SHA5123c256c9b6597fc45607a010263b2a434b6b6e9e0347602d092f6c8674f0449c4ca0c77829181c0873cfcf37435c4c36d2886a07e1d855828b54260328f68b08d
-
Filesize
5KB
MD516e53c8c5d228da548dc427e527e4b0f
SHA18126e1213f87443ce0c813ebba8164f8f8cbc2c0
SHA2563878adafbb7a0cbbb76cc186055a0e2758c35b7cc1aa93d86616d41f3aeef5b2
SHA512667267a74352ad209dcb0adf409e39ed5743a22d5437d5f59a5f498dd536e0791e7fb7f83990bb1bfcf8dd2dab3146ab589ab9478358b74a81f3097f5adcac81
-
Filesize
6KB
MD56552d1564e0ab0a279e933f0f4ac227f
SHA1c257716ebfb3d5010c5fdd36b0fc434588bea525
SHA256f20f3943796b414a896559444b64d3a08cac526567c489a7254e7ca3ce8d017d
SHA512ed8b9e2428d17c839954aca81d893009eda1a692580a67c31507a0dab66157602240233f52c5096ec445c6c736fbe6e3c4d48157d3ada1f92480c565a1bd005d
-
Filesize
5KB
MD5024aca493c6b6ea7479a0fa12a640a3c
SHA1d77ef57281569f43fbb886fb05cc1870c3b7a49b
SHA25684fbea177fccd8096f75a02babe4f79b2472fb89400d142844a7e683dda17318
SHA512ae41321dc14e5e53d93075193c9bcd3b560e2c71ceabfdc591f698d6dc69f96bff60683fe9a3bbdce58b6ad286f9f0c244fa216cb8fec37ebb04384c7d7feae7
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD58d7a4cf331975461488b789e0e79c5d0
SHA19cdf429c24667aa2959d9f64cc6fa779de84485f
SHA256d540f2a493ffa6fada3abd339018b7ab336e411a47c54a583210f951517c2f22
SHA512b800b6bbd867e3b93113b807c1b98980133ddf4f271c6f7bdd59c83fee23a5276175f2aa2801dbbdcce752d1bfbc332086fe125fd706bb8c9fee446682acc6a5
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58f0a4.TMP
Filesize48B
MD573e0150d528a63842a4a1946ad94da10
SHA1c907ae91b5e1ace5e869bf72c9d07a42cbefde61
SHA256ff76912bc0b5235fe213174ddc72ac5125add3f270122141fd3bae37e9bfaa58
SHA51292ed1209ab6c44f283351ca9876432de8d1a87ebc592997ecbd3739c95b5d548355dbd53c4745a8f694b80d7ef82d63c893b4d8fca905684fd85f94a68a8a058
-
Filesize
220KB
MD5c6b94e8398427e7c8c6c0ce62ac755cc
SHA1550ab59f6a1748a01aafd3167c36c9bc7be9c729
SHA256dd98b7276ffa7f7b32078391500cbd489d8ac170ca0071d8d87c5048b24a3ace
SHA5129a97b53530f800c4356119c7c72031436696968439c873d19d87cae2410590423543a8d63d71d2fd11b1f31c807d1a240286932a0e5a580df6e820cb6abc3c31
-
Filesize
220KB
MD5b28a3c2e0b4e4740f145b5032bc9c239
SHA1b4db39bfd1bdb19af0537bf56011315a5a11a509
SHA256f4251522474fb90a730c3f93d53af8ac1e1bed06eb211ce895ffd6bd7c2485ac
SHA512c634db74d4bfe30791ec322476cf4acf119381e3376120bbef9290a8d12e97e1f3a1fdcf189df43a7e8b15008c5ab462ee01173088972ef655477047d9e87c49
-
Filesize
114KB
MD59d5b76bcb8f3cfee794b2e20dc29666c
SHA197a38723b914784c163d3f16fd1276c2c1082ce9
SHA25604b95a450be745b817897a0d224fa94989c8bd07f1c2ecdd289df208390027c3
SHA512f9f463720d7cce49de56bac62bc789e5c5fc456bc0de0016ef78e27bfcfdfee81fa9091e9ce5dd3b7324c568e2c2bc4214bf65418ba4a1760ce2c03153ca4c43
-
Filesize
101KB
MD5824488bf34c007875c9009e79c7ebe4b
SHA119d9209b9bcac8943e70791fa48df4ae09318b2f
SHA256e189cac48db10e0662dd88a193ef63ae0363d74531e6a2d5bbbe9d678f62cd57
SHA512fc5931b3315992600f888591d9a03fa847220c71ee3ae25543a0733cc633acdf931cf14c14565910cbdcc2ca4867bcd573bbe3a07e79379f55d2cf2ef1572f97
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
1KB
MD58094b248fe3231e48995c2be32aeb08c
SHA12fe06e000ebec919bf982d033c5d1219c1f916b6
SHA256136c30d964f4abbb5279bdc86d0e00578333782f15f05f0d2d050730dcb7a9bc
SHA512bf27a3822008796370e2c506c910a40992b9240606ea1bc19f683b2fee86b81897660ac0cf8e746ca093dae9e408949e2e9002ded75678a69f020d3b0452801f
-
Filesize
256KB
MD5a4379fc86adc58efb212f662f3d6b8cc
SHA15bf25771ff9006b0cfb6ad820503eedc054362e6
SHA256bdc7f2fa2abd884838f90a2a44af32c48f7e87d38ed4d887c80bc2f0d4e02930
SHA5123434272593c73e2ea9b3110e1e54b3ceae20634796dbbc0c1191a2983031171227b968d464de9e106c148e410ecf97ac854d45c741dad00cc76b7d1977a16df1
-
Filesize
256KB
MD5a4379fc86adc58efb212f662f3d6b8cc
SHA15bf25771ff9006b0cfb6ad820503eedc054362e6
SHA256bdc7f2fa2abd884838f90a2a44af32c48f7e87d38ed4d887c80bc2f0d4e02930
SHA5123434272593c73e2ea9b3110e1e54b3ceae20634796dbbc0c1191a2983031171227b968d464de9e106c148e410ecf97ac854d45c741dad00cc76b7d1977a16df1
-
Filesize
256KB
MD5a4379fc86adc58efb212f662f3d6b8cc
SHA15bf25771ff9006b0cfb6ad820503eedc054362e6
SHA256bdc7f2fa2abd884838f90a2a44af32c48f7e87d38ed4d887c80bc2f0d4e02930
SHA5123434272593c73e2ea9b3110e1e54b3ceae20634796dbbc0c1191a2983031171227b968d464de9e106c148e410ecf97ac854d45c741dad00cc76b7d1977a16df1
-
Filesize
256KB
MD5a4379fc86adc58efb212f662f3d6b8cc
SHA15bf25771ff9006b0cfb6ad820503eedc054362e6
SHA256bdc7f2fa2abd884838f90a2a44af32c48f7e87d38ed4d887c80bc2f0d4e02930
SHA5123434272593c73e2ea9b3110e1e54b3ceae20634796dbbc0c1191a2983031171227b968d464de9e106c148e410ecf97ac854d45c741dad00cc76b7d1977a16df1
-
Filesize
256KB
MD5a4379fc86adc58efb212f662f3d6b8cc
SHA15bf25771ff9006b0cfb6ad820503eedc054362e6
SHA256bdc7f2fa2abd884838f90a2a44af32c48f7e87d38ed4d887c80bc2f0d4e02930
SHA5123434272593c73e2ea9b3110e1e54b3ceae20634796dbbc0c1191a2983031171227b968d464de9e106c148e410ecf97ac854d45c741dad00cc76b7d1977a16df1
-
Filesize
256KB
MD5a4379fc86adc58efb212f662f3d6b8cc
SHA15bf25771ff9006b0cfb6ad820503eedc054362e6
SHA256bdc7f2fa2abd884838f90a2a44af32c48f7e87d38ed4d887c80bc2f0d4e02930
SHA5123434272593c73e2ea9b3110e1e54b3ceae20634796dbbc0c1191a2983031171227b968d464de9e106c148e410ecf97ac854d45c741dad00cc76b7d1977a16df1
-
Filesize
256KB
MD5a4379fc86adc58efb212f662f3d6b8cc
SHA15bf25771ff9006b0cfb6ad820503eedc054362e6
SHA256bdc7f2fa2abd884838f90a2a44af32c48f7e87d38ed4d887c80bc2f0d4e02930
SHA5123434272593c73e2ea9b3110e1e54b3ceae20634796dbbc0c1191a2983031171227b968d464de9e106c148e410ecf97ac854d45c741dad00cc76b7d1977a16df1
-
Filesize
256KB
MD5a4379fc86adc58efb212f662f3d6b8cc
SHA15bf25771ff9006b0cfb6ad820503eedc054362e6
SHA256bdc7f2fa2abd884838f90a2a44af32c48f7e87d38ed4d887c80bc2f0d4e02930
SHA5123434272593c73e2ea9b3110e1e54b3ceae20634796dbbc0c1191a2983031171227b968d464de9e106c148e410ecf97ac854d45c741dad00cc76b7d1977a16df1
-
Filesize
256KB
MD5a4379fc86adc58efb212f662f3d6b8cc
SHA15bf25771ff9006b0cfb6ad820503eedc054362e6
SHA256bdc7f2fa2abd884838f90a2a44af32c48f7e87d38ed4d887c80bc2f0d4e02930
SHA5123434272593c73e2ea9b3110e1e54b3ceae20634796dbbc0c1191a2983031171227b968d464de9e106c148e410ecf97ac854d45c741dad00cc76b7d1977a16df1
-
Filesize
256KB
MD5a4379fc86adc58efb212f662f3d6b8cc
SHA15bf25771ff9006b0cfb6ad820503eedc054362e6
SHA256bdc7f2fa2abd884838f90a2a44af32c48f7e87d38ed4d887c80bc2f0d4e02930
SHA5123434272593c73e2ea9b3110e1e54b3ceae20634796dbbc0c1191a2983031171227b968d464de9e106c148e410ecf97ac854d45c741dad00cc76b7d1977a16df1
-
Filesize
256KB
MD5a4379fc86adc58efb212f662f3d6b8cc
SHA15bf25771ff9006b0cfb6ad820503eedc054362e6
SHA256bdc7f2fa2abd884838f90a2a44af32c48f7e87d38ed4d887c80bc2f0d4e02930
SHA5123434272593c73e2ea9b3110e1e54b3ceae20634796dbbc0c1191a2983031171227b968d464de9e106c148e410ecf97ac854d45c741dad00cc76b7d1977a16df1
-
Filesize
256KB
MD5a4379fc86adc58efb212f662f3d6b8cc
SHA15bf25771ff9006b0cfb6ad820503eedc054362e6
SHA256bdc7f2fa2abd884838f90a2a44af32c48f7e87d38ed4d887c80bc2f0d4e02930
SHA5123434272593c73e2ea9b3110e1e54b3ceae20634796dbbc0c1191a2983031171227b968d464de9e106c148e410ecf97ac854d45c741dad00cc76b7d1977a16df1