Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2023 13:58
Static task
static1
Behavioral task
behavioral1
Sample
6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe
Resource
win7-20230220-en
General
-
Target
6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe
-
Size
145KB
-
MD5
2ef95efdbedb353a82497ab63aa39067
-
SHA1
a7784438c0ca3e37d63fc409435f6a5e96f73f41
-
SHA256
6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b
-
SHA512
1c053e93ffb29b7ef556e898650e447e8f3c101e5eb491fdd68adebc98434745b69fabf959db3d5fb0993b2be8c06f448d0b031de88024d7a4d37fdcab8dbfad
-
SSDEEP
3072:X3gonQnBpzMo4JPj5hMVXUgbRZlIwTqeq+3r7E4sf65NiJtmghrOy7BCRIVCNfD0:nDnyMVIZLT
Malware Config
Extracted
remcos
QUOTE
172.93.164.93:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
Explorers.exe
-
copy_folder
Explorers
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-8S6SMR
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Explorers
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation Explorers.exe -
Executes dropped EXE 5 IoCs
pid Process 3096 Explorers.exe 2620 Explorers.exe 548 Explorers.exe 2212 Explorers.exe 2472 Explorers.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Windows\CurrentVersion\Run\ 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Explorers = "\"C:\\Users\\Admin\\AppData\\Roaming\\Explorers\\Explorers.exe\"" 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Explorers = "\"C:\\Users\\Admin\\AppData\\Roaming\\Explorers\\Explorers.exe\"" 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bvsqlki = "\"C:\\Users\\Admin\\AppData\\Roaming\\Gltkij\\Bvsqlki.exe\"" Explorers.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Windows\CurrentVersion\Run\ Explorers.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Explorers = "\"C:\\Users\\Admin\\AppData\\Roaming\\Explorers\\Explorers.exe\"" Explorers.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ Explorers.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Explorers = "\"C:\\Users\\Admin\\AppData\\Roaming\\Explorers\\Explorers.exe\"" Explorers.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bvsqlki = "\"C:\\Users\\Admin\\AppData\\Roaming\\Gltkij\\Bvsqlki.exe\"" 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2320 set thread context of 4472 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 94 PID 3096 set thread context of 2472 3096 Explorers.exe 112 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Local Settings 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 4924 reg.exe 4244 reg.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2276 powershell.exe 2276 powershell.exe 2160 powershell.exe 2160 powershell.exe 3096 Explorers.exe 3096 Explorers.exe 3096 Explorers.exe 3096 Explorers.exe 3096 Explorers.exe 3096 Explorers.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 3096 Explorers.exe Token: SeDebugPrivilege 2160 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4372 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe 4372 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2320 wrote to memory of 2276 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 84 PID 2320 wrote to memory of 2276 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 84 PID 2320 wrote to memory of 2276 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 84 PID 2320 wrote to memory of 4372 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 93 PID 2320 wrote to memory of 4372 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 93 PID 2320 wrote to memory of 4372 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 93 PID 2320 wrote to memory of 4472 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 94 PID 2320 wrote to memory of 4472 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 94 PID 2320 wrote to memory of 4472 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 94 PID 2320 wrote to memory of 4472 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 94 PID 2320 wrote to memory of 4472 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 94 PID 2320 wrote to memory of 4472 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 94 PID 2320 wrote to memory of 4472 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 94 PID 2320 wrote to memory of 4472 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 94 PID 2320 wrote to memory of 4472 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 94 PID 2320 wrote to memory of 4472 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 94 PID 2320 wrote to memory of 4472 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 94 PID 2320 wrote to memory of 4472 2320 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 94 PID 4472 wrote to memory of 5056 4472 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 95 PID 4472 wrote to memory of 5056 4472 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 95 PID 4472 wrote to memory of 5056 4472 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 95 PID 5056 wrote to memory of 4924 5056 cmd.exe 97 PID 5056 wrote to memory of 4924 5056 cmd.exe 97 PID 5056 wrote to memory of 4924 5056 cmd.exe 97 PID 4472 wrote to memory of 3096 4472 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 98 PID 4472 wrote to memory of 3096 4472 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 98 PID 4472 wrote to memory of 3096 4472 6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe 98 PID 3096 wrote to memory of 2160 3096 Explorers.exe 99 PID 3096 wrote to memory of 2160 3096 Explorers.exe 99 PID 3096 wrote to memory of 2160 3096 Explorers.exe 99 PID 4372 wrote to memory of 1568 4372 AcroRd32.exe 101 PID 4372 wrote to memory of 1568 4372 AcroRd32.exe 101 PID 4372 wrote to memory of 1568 4372 AcroRd32.exe 101 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102 PID 1568 wrote to memory of 2520 1568 RdrCEF.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe"C:\Users\Admin\AppData\Local\Temp\6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Mvhddbbjwgdqlpsquote .pdf"2⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=C2A1D5D1A16AD28A56A14E0381FBD957 --mojo-platform-channel-handle=1740 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:2520
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=541835FE33A30C5DE6F1492323E8D718 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=541835FE33A30C5DE6F1492323E8D718 --renderer-client-id=2 --mojo-platform-channel-handle=1732 --allow-no-sandbox-job /prefetch:14⤵PID:3828
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=8AB3ED557B3ED5655AB098DCCE636589 --mojo-platform-channel-handle=2180 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:1132
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=21B2BCC62D64912633C8CBA4F40756F6 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=21B2BCC62D64912633C8CBA4F40756F6 --renderer-client-id=5 --mojo-platform-channel-handle=1744 --allow-no-sandbox-job /prefetch:14⤵PID:4928
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=7D59BA5BA6BA6354F874ED29E56E3CD0 --mojo-platform-channel-handle=2576 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:872
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=FA6215A97618A8DBE92798444A9EB5AE --mojo-platform-channel-handle=1912 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:32
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exeC:\Users\Admin\AppData\Local\Temp\6432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b.exe2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- Modifies registry key
PID:4924
-
-
-
C:\Users\Admin\AppData\Roaming\Explorers\Explorers.exe"C:\Users\Admin\AppData\Roaming\Explorers\Explorers.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Users\Admin\AppData\Roaming\Explorers\Explorers.exeC:\Users\Admin\AppData\Roaming\Explorers\Explorers.exe4⤵
- Executes dropped EXE
PID:2620
-
-
C:\Users\Admin\AppData\Roaming\Explorers\Explorers.exeC:\Users\Admin\AppData\Roaming\Explorers\Explorers.exe4⤵
- Executes dropped EXE
PID:2212
-
-
C:\Users\Admin\AppData\Roaming\Explorers\Explorers.exeC:\Users\Admin\AppData\Roaming\Explorers\Explorers.exe4⤵
- Executes dropped EXE
PID:548
-
-
C:\Users\Admin\AppData\Roaming\Explorers\Explorers.exeC:\Users\Admin\AppData\Roaming\Explorers\Explorers.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2472 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵PID:1916
-
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f6⤵
- UAC bypass
- Modifies registry key
PID:4244
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD56aa6a30487d77d561ccedc21f381a868
SHA1089c4065b408cd739c86162ac0d176aea4b20697
SHA25619d61f03c2368602f9663f2f8f87ed6ec969888099d392a6cf48af83e1d82b01
SHA51241f6ed8970f1288b5d650263347a33699470689c1248e2a91925ef7889fadd0c102ff6e1cfe81e1268ae952860eacf5ce155f040cc8a41c558191228ddd4b7ab
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
16KB
MD5bcdf4fbd6a4c3f341431b4d0cfa43639
SHA1a775e8122718532d12eeb673c6494eebb7e13312
SHA25644d0bc7bd64dc9787d27c889263d313f46b1344206c186f3b69c7ed4f2977ecf
SHA51233eeb67cd30d362cd2a8d02680bbb08aea6dd6b819af00143e32c47ced738304fc2adcbe1e6cbc88d388f9d7a68a1974840c735f87d714ac5cbd852f1f8162d5
-
Filesize
95KB
MD5b39397d02b8cdafec5e6ea4f98210a76
SHA144dc7358e5540457d3c2527c45f943ae12024df2
SHA256cbad00d956559d07d590b06652062e43c6e786b3506e3c3fafcda962ea5c59ac
SHA512afbcaca434a99b91ed6abbe83ebd9763c5345febb76f134ee030a63c0768c87a684dbc7063048d8629e62a62b321b44220921a759ffce516a26128e39f1eb22d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
145KB
MD52ef95efdbedb353a82497ab63aa39067
SHA1a7784438c0ca3e37d63fc409435f6a5e96f73f41
SHA2566432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b
SHA5121c053e93ffb29b7ef556e898650e447e8f3c101e5eb491fdd68adebc98434745b69fabf959db3d5fb0993b2be8c06f448d0b031de88024d7a4d37fdcab8dbfad
-
Filesize
145KB
MD52ef95efdbedb353a82497ab63aa39067
SHA1a7784438c0ca3e37d63fc409435f6a5e96f73f41
SHA2566432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b
SHA5121c053e93ffb29b7ef556e898650e447e8f3c101e5eb491fdd68adebc98434745b69fabf959db3d5fb0993b2be8c06f448d0b031de88024d7a4d37fdcab8dbfad
-
Filesize
145KB
MD52ef95efdbedb353a82497ab63aa39067
SHA1a7784438c0ca3e37d63fc409435f6a5e96f73f41
SHA2566432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b
SHA5121c053e93ffb29b7ef556e898650e447e8f3c101e5eb491fdd68adebc98434745b69fabf959db3d5fb0993b2be8c06f448d0b031de88024d7a4d37fdcab8dbfad
-
Filesize
145KB
MD52ef95efdbedb353a82497ab63aa39067
SHA1a7784438c0ca3e37d63fc409435f6a5e96f73f41
SHA2566432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b
SHA5121c053e93ffb29b7ef556e898650e447e8f3c101e5eb491fdd68adebc98434745b69fabf959db3d5fb0993b2be8c06f448d0b031de88024d7a4d37fdcab8dbfad
-
Filesize
145KB
MD52ef95efdbedb353a82497ab63aa39067
SHA1a7784438c0ca3e37d63fc409435f6a5e96f73f41
SHA2566432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b
SHA5121c053e93ffb29b7ef556e898650e447e8f3c101e5eb491fdd68adebc98434745b69fabf959db3d5fb0993b2be8c06f448d0b031de88024d7a4d37fdcab8dbfad
-
Filesize
145KB
MD52ef95efdbedb353a82497ab63aa39067
SHA1a7784438c0ca3e37d63fc409435f6a5e96f73f41
SHA2566432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b
SHA5121c053e93ffb29b7ef556e898650e447e8f3c101e5eb491fdd68adebc98434745b69fabf959db3d5fb0993b2be8c06f448d0b031de88024d7a4d37fdcab8dbfad
-
Filesize
145KB
MD52ef95efdbedb353a82497ab63aa39067
SHA1a7784438c0ca3e37d63fc409435f6a5e96f73f41
SHA2566432e96629806652156594eb8c7c5af3cc397dc7b5d871787db5be71ff6cdd1b
SHA5121c053e93ffb29b7ef556e898650e447e8f3c101e5eb491fdd68adebc98434745b69fabf959db3d5fb0993b2be8c06f448d0b031de88024d7a4d37fdcab8dbfad