Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
02-04-2024 10:09
Static task
static1
Behavioral task
behavioral1
Sample
pullofmaster.msi
Resource
win7-20240221-en
General
-
Target
pullofmaster.msi
-
Size
4.3MB
-
MD5
b88352bde539f79207be209759505f02
-
SHA1
8ede7ee0a43c4282b41687408ddc38a243ac4bfd
-
SHA256
fc6ab939f5f2d6f12cb1edbe2babd5b180d8d036fc0b37a77f784d1c52162112
-
SHA512
104d4330c05e41d2039a0b61438565c88138ec9b2c55632ab0ec8eaf70840b095e1dd5bb5d55b65373099df80896632499ff5b3c85240d7a389824cb72268921
-
SSDEEP
49152:zpUPB9qhCxzT+WKjSX15zLVI4vLeY9xV4qtGvmKBteU5oBgffUBS88qAU8:zpECQ1FLeYLVTV4WMVf
Malware Config
Extracted
darkgate
admin888
stachmentsuprimeresult.com
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
443
-
check_disk
false
-
check_ram
true
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
veVumtze
-
minimum_disk
30
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 3 IoCs
resource yara_rule behavioral2/memory/2472-87-0x0000000005FA0000-0x00000000062EE000-memory.dmp family_darkgate_v6 behavioral2/memory/2244-105-0x0000000003CE0000-0x0000000004482000-memory.dmp family_darkgate_v6 behavioral2/memory/2472-110-0x0000000005FA0000-0x00000000062EE000-memory.dmp family_darkgate_v6 -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 3600 ICACLS.EXE 4600 ICACLS.EXE -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation Autoit3.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e577186.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI7242.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE File created C:\Windows\Installer\e577186.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{E7B97E0C-60D4-4CC6-8F85-E7269822C430} msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 4976 iTunesHelper.exe 2472 Autoit3.exe -
Loads dropped DLL 2 IoCs
pid Process 2244 MsiExec.exe 4976 iTunesHelper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 00000000040000005cf4f6141e81f6580000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff0000000027010100000800005cf4f6140000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff0000000007000100006809005cf4f614000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d5cf4f614000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000005cf4f61400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2412 msiexec.exe 2412 msiexec.exe 2472 Autoit3.exe 2472 Autoit3.exe 2472 Autoit3.exe 2472 Autoit3.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeShutdownPrivilege 2256 msiexec.exe Token: SeIncreaseQuotaPrivilege 2256 msiexec.exe Token: SeSecurityPrivilege 2412 msiexec.exe Token: SeCreateTokenPrivilege 2256 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2256 msiexec.exe Token: SeLockMemoryPrivilege 2256 msiexec.exe Token: SeIncreaseQuotaPrivilege 2256 msiexec.exe Token: SeMachineAccountPrivilege 2256 msiexec.exe Token: SeTcbPrivilege 2256 msiexec.exe Token: SeSecurityPrivilege 2256 msiexec.exe Token: SeTakeOwnershipPrivilege 2256 msiexec.exe Token: SeLoadDriverPrivilege 2256 msiexec.exe Token: SeSystemProfilePrivilege 2256 msiexec.exe Token: SeSystemtimePrivilege 2256 msiexec.exe Token: SeProfSingleProcessPrivilege 2256 msiexec.exe Token: SeIncBasePriorityPrivilege 2256 msiexec.exe Token: SeCreatePagefilePrivilege 2256 msiexec.exe Token: SeCreatePermanentPrivilege 2256 msiexec.exe Token: SeBackupPrivilege 2256 msiexec.exe Token: SeRestorePrivilege 2256 msiexec.exe Token: SeShutdownPrivilege 2256 msiexec.exe Token: SeDebugPrivilege 2256 msiexec.exe Token: SeAuditPrivilege 2256 msiexec.exe Token: SeSystemEnvironmentPrivilege 2256 msiexec.exe Token: SeChangeNotifyPrivilege 2256 msiexec.exe Token: SeRemoteShutdownPrivilege 2256 msiexec.exe Token: SeUndockPrivilege 2256 msiexec.exe Token: SeSyncAgentPrivilege 2256 msiexec.exe Token: SeEnableDelegationPrivilege 2256 msiexec.exe Token: SeManageVolumePrivilege 2256 msiexec.exe Token: SeImpersonatePrivilege 2256 msiexec.exe Token: SeCreateGlobalPrivilege 2256 msiexec.exe Token: SeBackupPrivilege 4084 vssvc.exe Token: SeRestorePrivilege 4084 vssvc.exe Token: SeAuditPrivilege 4084 vssvc.exe Token: SeBackupPrivilege 2412 msiexec.exe Token: SeRestorePrivilege 2412 msiexec.exe Token: SeRestorePrivilege 2412 msiexec.exe Token: SeTakeOwnershipPrivilege 2412 msiexec.exe Token: SeRestorePrivilege 2412 msiexec.exe Token: SeTakeOwnershipPrivilege 2412 msiexec.exe Token: SeBackupPrivilege 4040 srtasks.exe Token: SeRestorePrivilege 4040 srtasks.exe Token: SeSecurityPrivilege 4040 srtasks.exe Token: SeTakeOwnershipPrivilege 4040 srtasks.exe Token: SeBackupPrivilege 4040 srtasks.exe Token: SeRestorePrivilege 4040 srtasks.exe Token: SeSecurityPrivilege 4040 srtasks.exe Token: SeTakeOwnershipPrivilege 4040 srtasks.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2256 msiexec.exe 2256 msiexec.exe 4292 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe 4292 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2412 wrote to memory of 4040 2412 msiexec.exe 96 PID 2412 wrote to memory of 4040 2412 msiexec.exe 96 PID 2412 wrote to memory of 2244 2412 msiexec.exe 98 PID 2412 wrote to memory of 2244 2412 msiexec.exe 98 PID 2412 wrote to memory of 2244 2412 msiexec.exe 98 PID 2244 wrote to memory of 3600 2244 MsiExec.exe 99 PID 2244 wrote to memory of 3600 2244 MsiExec.exe 99 PID 2244 wrote to memory of 3600 2244 MsiExec.exe 99 PID 2244 wrote to memory of 3948 2244 MsiExec.exe 101 PID 2244 wrote to memory of 3948 2244 MsiExec.exe 101 PID 2244 wrote to memory of 3948 2244 MsiExec.exe 101 PID 2244 wrote to memory of 4976 2244 MsiExec.exe 103 PID 2244 wrote to memory of 4976 2244 MsiExec.exe 103 PID 4976 wrote to memory of 2472 4976 iTunesHelper.exe 104 PID 4976 wrote to memory of 2472 4976 iTunesHelper.exe 104 PID 4976 wrote to memory of 2472 4976 iTunesHelper.exe 104 PID 2244 wrote to memory of 4296 2244 MsiExec.exe 108 PID 2244 wrote to memory of 4296 2244 MsiExec.exe 108 PID 2244 wrote to memory of 4296 2244 MsiExec.exe 108 PID 2472 wrote to memory of 4292 2472 Autoit3.exe 110 PID 2472 wrote to memory of 4292 2472 Autoit3.exe 110 PID 2472 wrote to memory of 4292 2472 Autoit3.exe 110 PID 2472 wrote to memory of 2244 2472 Autoit3.exe 98 PID 2244 wrote to memory of 4600 2244 MsiExec.exe 111 PID 2244 wrote to memory of 4600 2244 MsiExec.exe 111 PID 2244 wrote to memory of 4600 2244 MsiExec.exe 111 PID 4292 wrote to memory of 2024 4292 AcroRd32.exe 113 PID 4292 wrote to memory of 2024 4292 AcroRd32.exe 113 PID 4292 wrote to memory of 2024 4292 AcroRd32.exe 113 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 PID 2024 wrote to memory of 2040 2024 RdrCEF.exe 114 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\pullofmaster.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2256
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DD4F3193063C428F8BCF09825927A23A2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-3da490aa-f4f1-432d-a881-3524822a4ef3\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:3600
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\MW-3da490aa-f4f1-432d-a881-3524822a4ef3\files\iTunesHelper.exe"C:\Users\Admin\AppData\Local\Temp\MW-3da490aa-f4f1-432d-a881-3524822a4ef3\files\iTunesHelper.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4976 -
\??\c:\temp\Autoit3.exe"c:\temp\Autoit3.exe" c:\temp\script.au34⤵
- Checks computer location settings
- Executes dropped EXE
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\temp\Rivers HHBC info .pdf"5⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140436⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F3BF7E31AA043E0B16D21F553974EF3D --mojo-platform-channel-handle=1740 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:2040
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=1060514C2B57144F479CA0CF69B36D26 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=1060514C2B57144F479CA0CF69B36D26 --renderer-client-id=2 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job /prefetch:17⤵PID:1408
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=55678042158C36C0379FAE8038BCFEFF --mojo-platform-channel-handle=2296 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:4788
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=44FAA463D2AB631110C881B4417F4B4F --mojo-platform-channel-handle=1940 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:2088
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=EDDFC7320C019B0354BD4DDD940D5701 --mojo-platform-channel-handle=2384 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:3148
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=B5803D160487345D2B5A90013E061CA3 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=B5803D160487345D2B5A90013E061CA3 --renderer-client-id=7 --mojo-platform-channel-handle=1944 --allow-no-sandbox-job /prefetch:17⤵PID:1576
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-3da490aa-f4f1-432d-a881-3524822a4ef3\files"3⤵PID:4296
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-3da490aa-f4f1-432d-a881-3524822a4ef3\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:4600
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4084
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD5432fe4becfbf8f905aa7458461d5c7b5
SHA1f4908f8d1180ce68a13f1edaae60bbf16e1e1158
SHA256c5645a16ba50a629dc5bfa0f448cb23a0a33a5ccc46f4028c5fabf49237f5ec7
SHA5121a454658412fd803e7221ea8fc54cee758489555441fbc4e0d50b8ff4d3fd626e4d41fabb433e0c4ad4391b31d80d28aea03e73ae735d01bc62bc1520190fb5b
-
Filesize
4.1MB
MD57333aa36063f51a7f1f9bb05fa679ab4
SHA12944bfdccabb766254b94c0a1d3665ec423d114b
SHA2562d550bcc063ba4c3cd852edc0b36c49c1d70fbcd44a63ff035153b9f574b65e3
SHA5120c89804413e0f4cb35c1a6c50d460da241aa8e0d011c1f4e1e813f3002093fc661c59adfc58ea4369f79f0c8d785b72d31ce965ccfe3a259d5eff485b5a80d3d
-
Filesize
1.5MB
MD5ce8ee7e4e7b695d4af2c3ecf8411e637
SHA1dd7ea41c7c351e82ab5438b75a3d830574a0aa58
SHA2567cdb07238c8cc903e13e689d4de1129f5fb3b647e4a1c1e98c5a0e8516184ed1
SHA512ad3492b03af2d9b6bf2632fcc65703c0e06116ea3945c4bc401047842514e7789c31912e0887f20e234b58ce970ebd1486d9b5521a76c02dcc5e58804873c3b2
-
Filesize
358KB
MD5ed6a1c72a75dee15a6fa75873cd64975
SHA167a15ca72e3156f8be6c46391e184087e47f4a0d
SHA2560d8878cca08903777888b3681f90e4a07c7aef7d9600a67dfa985844d4bf5eda
SHA512256c2ebfeb42c2d3340d8bb423ef0ae48d5fb9fe5ca09c363595f51a03007482b67a777e4cae7a8194f69bc3a3fbcdb9abb5c9f92097925272431bb9d50f5c03
-
Filesize
2.2MB
MD57f84dfa82977609c70e15708df513a0e
SHA14bc3db683396cda2b80e0e35650234574e6f78f3
SHA256087ff871a8d10cb876601850d8c2bc976ac213ededda4fcc29056639f0888074
SHA512adec7d2cd6776e8da52ccbb968d29f3b2ff1d091173211f7fc7e972f46cdbb486544fe877327b28295a3f53fce162f9179a20d6b5e60d950fb13fae3e4c00863
-
Filesize
448B
MD5b061648ccb90786018ab12e6e8c1ced5
SHA1a2aa000db77b38634239bb3c2a7cadf7bea46d58
SHA256254a9954b1857b893a209006b4ad76f4a7024b6337cb0ce047c5a7f37bf06f5e
SHA5121476659aeb7792e625ebbdf646900d1f0ecdc1be971b3e819e9fa980efd296c61049d9ba6839bd1b649fae98016d65269de98c10f8eb8b07b7e0fcdb58130aca
-
Filesize
1KB
MD5c1fb92edf65cb4a69ecb20bccced96a0
SHA1478ea3ebd95229ff90daa50bf02a8f60bcd2c695
SHA256f09a92a7581c5688bbbdf058bd6d1abf4c6fd800f3ee5dd8f346096e754dfb76
SHA5124175b56e3542978abbaae68919baeed3c61eb81d9276adb0d0540d8767d42b87b427a41b090749adc67cee3744a6f1b522bae67b893d4ffcd60b0a1aa2fb2852
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
452KB
MD583a4aa4e048bd8b95e99c0b33746bdc3
SHA1ef39e3b288cfd0c268c5fbc794f0863d2edd33e3
SHA2567a80069879f0ff1457a52225113a81dc6fdf3cf152dabc1f5f77a5dd815c96fa
SHA512b24d5ec5c3c212f4a36c600b20bb5b020066b1e535f6d0640cfde7ca94baafb5950d5c665d2e03508fc453cd8f9e54aecce0bf4914461a11ab23b3083df8c7ba
-
Filesize
4B
MD5e7361a02148c8044865645a712d2a7fa
SHA1d7a4b590bfc1aabe38f03b202506e513b25b85ea
SHA256510ab3e56cd023430496b8998942091b0ee354f5f52e7f068a569e068b0ec769
SHA5123b5e792911583a9e419c1363af699060bb03acaa516d0bf19bb05e08228775bff71a12e07ba8d7df043f7c53e519670345416b74e952d86ef3578a1510bebc70
-
Filesize
23.0MB
MD52200668486a3948be6aa588285034419
SHA1907b2493d89eec8b89aa1fc053f860281e00702f
SHA2568f199e3bfe8c36c500b08a3f6ed8067173f289e6e3797b62b03d3e605e7b50ba
SHA512091b99bc9d262061dadc03ae2684bf58d1deb6e2cc15cbdae4fdb2370c7af252d723ef99a931063d13ecef43fae08917a27302cfaa639cadbb07ba831448caaa
-
\??\Volume{14f6f45c-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{8fc36a3c-de5f-4db1-a2ea-5986274ca6e8}_OnDiskSnapshotProp
Filesize6KB
MD548921d25973bc4357da0c2afbb7e1c59
SHA183ea9aa629d9e4c1f911e18f94d53a635403d5dc
SHA256fce93b78e00cef3f0abba29c5dcf40496fa30eec5c7130590b16ccad83b71415
SHA512b8757f8d0fb6f33a3d2f5c146a3f8eda52c2c1787621c27050691c0354f521847862a39911aa212196fa813b4dc899bc91c212052f3c270322dfde10b1d47c2f
-
Filesize
1.0MB
MD5ff77fd2453e50e3d846587ec60ac8027
SHA14a7c389d241f7f486ee24229d13c0e553d255a8a
SHA25643ed3e85a7f0c80a9b532c11853a30a39a570b57f9e61703426bd6f25c30dbab
SHA512bf79b53049f947e9947a383677a6e797e703fada5eef96a762b11b7df727db6630c1697485861d9bfad0057865e119c86d10198d269cd144e4289b97992f040c
-
Filesize
76B
MD52b5beed06469bc15ef9d3fc81026d520
SHA132b9af19321d3a95a566f2720bf3594c8709017e
SHA256bc694c165646842697db370a7688753a08bed7803aa9aaaf626e54ad77b3b0fe
SHA51278963f15247f17099214e7c33d2fb9c3b01f1986334da01c2cddda957d7d916f74a0e7f1cf2d57b1afe6f52eb999e1cf2cf6b9fd3d2afdf7f6ec6b0a8532742a