Analysis
-
max time kernel
143s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 14:45
Static task
static1
Behavioral task
behavioral1
Sample
ea5f37e1feab670171963aa83b235c772202b2d4bb7289dd45302c3851dbd6f9.exe
Resource
win7-20240221-en
General
-
Target
ea5f37e1feab670171963aa83b235c772202b2d4bb7289dd45302c3851dbd6f9.exe
-
Size
2.1MB
-
MD5
e60b8ddee18e295d9e33e490eafdbfb3
-
SHA1
799db330027c5545909d7aeb5893175f8ec0022f
-
SHA256
ea5f37e1feab670171963aa83b235c772202b2d4bb7289dd45302c3851dbd6f9
-
SHA512
22b4f1f044a9a37bf114e10c3edca7a3ef5b1c5cd9ac9f902a84d6f22f850ea3c61b49ce593fb3e0b2b2076cef66cac3332ccd519e448a0c1d2a41cc632cddf4
-
SSDEEP
49152:eI0Oxrnx7BNKR50ASN+IsT4rbvKgGH46eUWwg:PNLg50AS/rbvl0Telwg
Malware Config
Extracted
netwire
researchplanet.zapto.org:1810
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
GroupMTwo
-
keylogger_dir
%AppData%\Diagnostics\
-
lock_executable
false
-
offline_keylogger
true
-
password
kte5OCJBj0k0D9RY6dq0
-
registry_autorun
false
-
use_mutex
false
Extracted
latentbot
researchplanet.zapto.org
Signatures
-
NetWire RAT payload 3 IoCs
resource yara_rule behavioral2/memory/3756-209-0x0000000000400000-0x000000000042F000-memory.dmp netwire behavioral2/memory/3756-211-0x0000000000400000-0x000000000042F000-memory.dmp netwire behavioral2/memory/3756-222-0x0000000000400000-0x000000000042F000-memory.dmp netwire -
Nirsoft 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023205-16.dat Nirsoft -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation cscript.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation HPSIsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation ea5f37e1feab670171963aa83b235c772202b2d4bb7289dd45302c3851dbd6f9.exe -
Executes dropped EXE 4 IoCs
pid Process 3180 BTDevMgr.exe 2284 expand.exe 2356 HPSIsvc.exe 5004 nbldb.exe -
resource yara_rule behavioral2/memory/3756-204-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral2/memory/3756-207-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral2/memory/3756-209-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral2/memory/3756-211-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral2/memory/3756-222-0x0000000000400000-0x000000000042F000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1948 schtasks.exe 4488 schtasks.exe 1988 schtasks.exe 1420 schtasks.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 2356 HPSIsvc.exe 2356 HPSIsvc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3180 BTDevMgr.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 372 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2356 HPSIsvc.exe 2356 HPSIsvc.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe 372 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1824 wrote to memory of 3180 1824 ea5f37e1feab670171963aa83b235c772202b2d4bb7289dd45302c3851dbd6f9.exe 89 PID 1824 wrote to memory of 3180 1824 ea5f37e1feab670171963aa83b235c772202b2d4bb7289dd45302c3851dbd6f9.exe 89 PID 1824 wrote to memory of 3180 1824 ea5f37e1feab670171963aa83b235c772202b2d4bb7289dd45302c3851dbd6f9.exe 89 PID 3180 wrote to memory of 3756 3180 BTDevMgr.exe 91 PID 3180 wrote to memory of 3756 3180 BTDevMgr.exe 91 PID 3180 wrote to memory of 3756 3180 BTDevMgr.exe 91 PID 3756 wrote to memory of 4456 3756 cscript.exe 93 PID 3756 wrote to memory of 4456 3756 cscript.exe 93 PID 3756 wrote to memory of 4456 3756 cscript.exe 93 PID 3756 wrote to memory of 4216 3756 cscript.exe 95 PID 3756 wrote to memory of 4216 3756 cscript.exe 95 PID 3756 wrote to memory of 4216 3756 cscript.exe 95 PID 3756 wrote to memory of 1040 3756 cscript.exe 97 PID 3756 wrote to memory of 1040 3756 cscript.exe 97 PID 3756 wrote to memory of 1040 3756 cscript.exe 97 PID 3756 wrote to memory of 4996 3756 cscript.exe 99 PID 3756 wrote to memory of 4996 3756 cscript.exe 99 PID 3756 wrote to memory of 4996 3756 cscript.exe 99 PID 3756 wrote to memory of 3232 3756 cscript.exe 101 PID 3756 wrote to memory of 3232 3756 cscript.exe 101 PID 3756 wrote to memory of 3232 3756 cscript.exe 101 PID 3756 wrote to memory of 3456 3756 cscript.exe 103 PID 3756 wrote to memory of 3456 3756 cscript.exe 103 PID 3756 wrote to memory of 3456 3756 cscript.exe 103 PID 3756 wrote to memory of 2100 3756 cscript.exe 106 PID 3756 wrote to memory of 2100 3756 cscript.exe 106 PID 3756 wrote to memory of 2100 3756 cscript.exe 106 PID 1040 wrote to memory of 2284 1040 cmd.exe 107 PID 1040 wrote to memory of 2284 1040 cmd.exe 107 PID 1040 wrote to memory of 2284 1040 cmd.exe 107 PID 4456 wrote to memory of 372 4456 cmd.exe 109 PID 4456 wrote to memory of 372 4456 cmd.exe 109 PID 4456 wrote to memory of 372 4456 cmd.exe 109 PID 4216 wrote to memory of 2356 4216 cmd.exe 105 PID 4216 wrote to memory of 2356 4216 cmd.exe 105 PID 4216 wrote to memory of 2356 4216 cmd.exe 105 PID 4996 wrote to memory of 1948 4996 cmd.exe 110 PID 4996 wrote to memory of 1948 4996 cmd.exe 110 PID 4996 wrote to memory of 1948 4996 cmd.exe 110 PID 3232 wrote to memory of 4488 3232 cmd.exe 111 PID 3232 wrote to memory of 4488 3232 cmd.exe 111 PID 3232 wrote to memory of 4488 3232 cmd.exe 111 PID 3456 wrote to memory of 1420 3456 cmd.exe 112 PID 3456 wrote to memory of 1420 3456 cmd.exe 112 PID 3456 wrote to memory of 1420 3456 cmd.exe 112 PID 2100 wrote to memory of 1988 2100 cmd.exe 113 PID 2100 wrote to memory of 1988 2100 cmd.exe 113 PID 2100 wrote to memory of 1988 2100 cmd.exe 113 PID 372 wrote to memory of 1256 372 AcroRd32.exe 114 PID 372 wrote to memory of 1256 372 AcroRd32.exe 114 PID 372 wrote to memory of 1256 372 AcroRd32.exe 114 PID 1256 wrote to memory of 2300 1256 RdrCEF.exe 115 PID 1256 wrote to memory of 2300 1256 RdrCEF.exe 115 PID 1256 wrote to memory of 2300 1256 RdrCEF.exe 115 PID 1256 wrote to memory of 2300 1256 RdrCEF.exe 115 PID 1256 wrote to memory of 2300 1256 RdrCEF.exe 115 PID 1256 wrote to memory of 2300 1256 RdrCEF.exe 115 PID 1256 wrote to memory of 2300 1256 RdrCEF.exe 115 PID 1256 wrote to memory of 2300 1256 RdrCEF.exe 115 PID 1256 wrote to memory of 2300 1256 RdrCEF.exe 115 PID 1256 wrote to memory of 2300 1256 RdrCEF.exe 115 PID 1256 wrote to memory of 2300 1256 RdrCEF.exe 115 PID 1256 wrote to memory of 2300 1256 RdrCEF.exe 115 PID 1256 wrote to memory of 2300 1256 RdrCEF.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea5f37e1feab670171963aa83b235c772202b2d4bb7289dd45302c3851dbd6f9.exe"C:\Users\Admin\AppData\Local\Temp\ea5f37e1feab670171963aa83b235c772202b2d4bb7289dd45302c3851dbd6f9.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Multimedia\BTDevMgr.exe"C:\Multimedia\BTDevMgr.exe" /run2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\SysWOW64\cscript.exe"C:\Windows\system32\cscript.exe" //B MatildeMPerillo.vbs3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Multimedia\Development.pdf4⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Multimedia\Development.pdf"5⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140436⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F5BFF21493621E06182779DCD4F06806 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:2300
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=98D1CE3CEF55676E3335CC8B8A0F8ACB --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=98D1CE3CEF55676E3335CC8B8A0F8ACB --renderer-client-id=2 --mojo-platform-channel-handle=1756 --allow-no-sandbox-job /prefetch:17⤵PID:4880
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=0ED680538B8E7FDA5A5B4A6BBA574E1D --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=0ED680538B8E7FDA5A5B4A6BBA574E1D --renderer-client-id=4 --mojo-platform-channel-handle=2312 --allow-no-sandbox-job /prefetch:17⤵PID:2856
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=4BF2538B246ED8A5088A8D3415000F8D --mojo-platform-channel-handle=2660 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:4912
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=350A0F798399D0797B721E8CA6CC8155 --mojo-platform-channel-handle=1804 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:1876
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=4EC4D12A9628FEBBFE9128C71688A8AC --mojo-platform-channel-handle=1996 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:2728
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Multimedia\HPSIsvc.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Multimedia\HPSIsvc.exeC:\Multimedia\HPSIsvc.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\nbldb.exe"C:\Users\Admin\AppData\Local\Temp\nbldb.exe"6⤵
- Executes dropped EXE
PID:5004
-
-
C:\Windows\SysWOW64\dllhost.exedllhost.exe6⤵PID:3756
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Multimedia\expand x 55.rar -pabRVJRpjXqiwCgX9nwog4⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Multimedia\expand.exeC:\Multimedia\expand x 55.rar -pabRVJRpjXqiwCgX9nwog5⤵
- Executes dropped EXE
PID:2284
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS /Create /SC MINUTE /MO 11 /TN MarchTWENTYthree1 /TR C:\Multimedia\PJQSControl.exe /F4⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /Create /SC MINUTE /MO 11 /TN MarchTWENTYthree1 /TR C:\Multimedia\PJQSControl.exe /F5⤵
- Creates scheduled task(s)
PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS /Create /SC MINUTE /MO 47 /TN MarchTWENTYthree2 /TR C:\Multimedia\SgrmBroker.exe /F4⤵
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /Create /SC MINUTE /MO 47 /TN MarchTWENTYthree2 /TR C:\Multimedia\SgrmBroker.exe /F5⤵
- Creates scheduled task(s)
PID:4488
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS /Create /SC HOURLY /MO 2 /TN MarchTWENTYthree3 /TR C:\Multimedia\SkypeBridge.exe /F4⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /Create /SC HOURLY /MO 2 /TN MarchTWENTYthree3 /TR C:\Multimedia\SkypeBridge.exe /F5⤵
- Creates scheduled task(s)
PID:1420
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS /Create /SC DAILY /MO 1 /TN MarchTWENTYthree4 /TR C:\Multimedia\YouCamService6.exe /F4⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /Create /SC DAILY /MO 1 /TN MarchTWENTYthree4 /TR C:\Multimedia\YouCamService6.exe /F5⤵
- Creates scheduled task(s)
PID:1988
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5a509dd505bf360e5042607ca9c640521
SHA15f717ffbf81def03af6e7b4a84ff5d3ad59686d1
SHA256eebc033a42f91aa0d68105bf4a02ba62a8ed0b57f85b5383178daf0fdc4b3193
SHA512a3626142c2755b164cd89747de9b048222904b04153114efa60e8462c9497bc183954673483e13d85051663f0ce28251fd22a8d729550235941500846c1ce907
-
Filesize
805B
MD58b8f4cca9c2d90611edb9e93716587d6
SHA1cbe003cf05b7106eed0dd4aea2b15e31c0fe78fd
SHA256c1ccddf729703bb27f02a9dbf0008da1fa476aca74233bccd8c4e08362df9ab1
SHA5128fec24ca7d04d716dc714eb124ffba81258af37ff590cc672d7ba2f47e57e28df7ac1bcdc886444e34d70b215f84d50caf5f842e9aeaddfe7ed3b32ca316b038
-
Filesize
88KB
MD54d9c5b2b2d6237a768fc843d329763f4
SHA1513b0c4fafc306f65960b559b615d2dfac0e7bd3
SHA256f21ec80032f5dabef2d6ad17753b0f2f733fdea7f8af64f82946bdebc68c0d50
SHA51245cd3af906e39dd668eb630dba76bc31b89372166845092633582f9b3d8b3c6d79f3ea9f433b22cba023983bf09918466cb1b021adfaeec1dac2e9c28619dce2
-
Filesize
662KB
MD57a89fde22b6fca21cd5906c2d2913bf8
SHA13726cfef7a6b35e42e9c9a40f2f6c17a05ba8383
SHA256fa748ba1e9312f0e8f42fc6800ebefdc5c0e78eeaa5d871d6dd6cae2ba3627ee
SHA512c80a3cf68bbdb38edae7fe330c801fc10d2024c2e68f855b8d21bc29e980f7a74461e4bd6ee66e451bd231d989aefc9517a94f0aafd466d8efe18a57a175f106
-
Filesize
15.2MB
MD590b3d46bbaf7b2af95620c551d22641e
SHA13472bea87995b19e6af92268bc980c86adf73a69
SHA25637e148a89664f8742f3c62a23a7af9a1b772e0ed792fc0fd8106d8aaec6e7e16
SHA5125961814aa181a027392fcddfcdcd2906b64b856ec57726fd2eedb0ab37312381453c747f73dc2555675c81d9d7fe590d06c51411a6e3a8bc73b30005e3478ee7
-
Filesize
19KB
MD53fc1120cfe485862512bd1e3175a99e0
SHA10e5ab9441662dfb2c1ccf362a1ea401e6ce727be
SHA256d5b388d71d64b473d4f427bdde0fafa15923b87a2c98b0be41b76a0c60f9e609
SHA51250c347542c6be89a731be291b4a4dabbb387a7ad07cff36986c8503119912531c0bcf831ec3be6dc2fe5941305a05301e8053e165bee367c073314bf4f3b6650
-
Filesize
193KB
MD5578da05d920d3c450e3f8ba5ecc2afb5
SHA15a6c4dd5f7aea02fa33b0af044fb517151c20dfe
SHA25614e2fb9cff35dfa28550ea823b4106c7015ac6888373f0ff740f97e91b72c8b3
SHA512cc8cf968e9c1ce5f9dec9ddefd3aa2ab6510a76c75f8afc797326aefec5e6a2a44a13278ae4b8566a368e35266d7d06840a6e9decddc9283504dbd7b8af2eba3
-
Filesize
64KB
MD53c5c3b369d35a151891147086f89a7a8
SHA1f6f02ff3f7abf125f26c4dcfbff8062fbbdd4503
SHA2567f5c998c2590e93e865dbb40b1594fbca59184454af8d9d65e4c6b028f9eea67
SHA5123cbaffdf296911f8bafff6605e34065e4cd854fc092d403cbe205a8fc848c941aad99e8c35baec3889d3011af79cd6cd359828d4afa204d38e842cd3bccb3289
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
42KB
MD5ea7baab0792c846de451001fae0fbd5f
SHA14b9cca7bd204b3f15eb55317f27956d8250673e0
SHA256296bc4ae04280d275ca6b5bec8695a4d8796311540333243cc1277695e78400c
SHA5129c42626acfba53de2fe63f239b5502f6b805edf56d175675f43b239c0d85c5bff8e765006cbc2dacd30dc8c9b368f49308f66fd99c6cac5ee7f7cfb05631ee72