Analysis
-
max time kernel
178s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 19:26
Static task
static1
Behavioral task
behavioral1
Sample
41589419116464448286035679864158972845276735013687.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
41589419116464448286035679864158972845276735013687.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
41589419116464448286035679864158972845276735013687.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
41589419116464448286035679864158972845276735013687.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
41589419116464448286035679864158972845276735013687.exe
Resource
win7-20240729-en
General
-
Target
41589419116464448286035679864158972845276735013687.exe
-
Size
2.7MB
-
MD5
b00ececc12e8dedbe256613f1b945b23
-
SHA1
97cb8249006a80e0773bb3aaba631171715ffcd4
-
SHA256
87768a35d6a9b73f30d4d4adcd96b8c4cca695dec762fe7962859972fbd75e56
-
SHA512
afd4ea1986da088c3f4c2757baeb4b21b14bd4b5e22e00260eca7e719c8fc78d803443b9dfc457799ab7b2d7d306395fbd48bf9d1bde260106a7ad3038c93d97
-
SSDEEP
49152:9wREDDM04bCaLjmFy1nOFPG/3E1/4BtkMgHeXDREnz+d:9wREsbCaLaeO2EJSkTs0+d
Malware Config
Extracted
remcos
DropBoxF
cubalibreu6obyau6j8.duckdns.org:2020
-
audio_path
%UserProfile%
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
false
-
install_path
%AppData%
-
keylog_crypt
false
-
keylog_file
flof
-
keylog_flag
false
-
keylog_folder
tlof
-
keylog_path
%AppData%
-
mouse_option
false
-
mutex
fMXJEdWdidHdX-6WDMJ4
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Executes dropped EXE 2 IoCs
pid Process 960 41589419116464448286035679864158972845276735013687.tmp 2124 41589419116464448286035679864158972845276735013687.tmp -
Loads dropped DLL 3 IoCs
pid Process 1872 regsvr32.exe 2396 regsvr32.exe 4036 regsvr32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to execute payload.
pid Process 2492 powershell.exe 4552 powershell.exe 3944 powershell.exe 4712 powershell.exe 2492 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 41589419116464448286035679864158972845276735013687.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 41589419116464448286035679864158972845276735013687.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 41589419116464448286035679864158972845276735013687.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 41589419116464448286035679864158972845276735013687.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1152 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2124 41589419116464448286035679864158972845276735013687.tmp 2124 41589419116464448286035679864158972845276735013687.tmp 1872 regsvr32.exe 1872 regsvr32.exe 1872 regsvr32.exe 1872 regsvr32.exe 1872 regsvr32.exe 1872 regsvr32.exe 4712 powershell.exe 4712 powershell.exe 2492 powershell.exe 2492 powershell.exe 1872 regsvr32.exe 1872 regsvr32.exe 1872 regsvr32.exe 1872 regsvr32.exe 1872 regsvr32.exe 1872 regsvr32.exe 1872 regsvr32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 2396 regsvr32.exe 2396 regsvr32.exe 2396 regsvr32.exe 2396 regsvr32.exe 2396 regsvr32.exe 2396 regsvr32.exe 4552 powershell.exe 4552 powershell.exe 4552 powershell.exe 2396 regsvr32.exe 2396 regsvr32.exe 2396 regsvr32.exe 2396 regsvr32.exe 2396 regsvr32.exe 2396 regsvr32.exe 4036 regsvr32.exe 4036 regsvr32.exe 4036 regsvr32.exe 4036 regsvr32.exe 4036 regsvr32.exe 4036 regsvr32.exe 3944 powershell.exe 3944 powershell.exe 4036 regsvr32.exe 4036 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4712 powershell.exe Token: SeIncreaseQuotaPrivilege 4712 powershell.exe Token: SeSecurityPrivilege 4712 powershell.exe Token: SeTakeOwnershipPrivilege 4712 powershell.exe Token: SeLoadDriverPrivilege 4712 powershell.exe Token: SeSystemProfilePrivilege 4712 powershell.exe Token: SeSystemtimePrivilege 4712 powershell.exe Token: SeProfSingleProcessPrivilege 4712 powershell.exe Token: SeIncBasePriorityPrivilege 4712 powershell.exe Token: SeCreatePagefilePrivilege 4712 powershell.exe Token: SeBackupPrivilege 4712 powershell.exe Token: SeRestorePrivilege 4712 powershell.exe Token: SeShutdownPrivilege 4712 powershell.exe Token: SeDebugPrivilege 4712 powershell.exe Token: SeSystemEnvironmentPrivilege 4712 powershell.exe Token: SeRemoteShutdownPrivilege 4712 powershell.exe Token: SeUndockPrivilege 4712 powershell.exe Token: SeManageVolumePrivilege 4712 powershell.exe Token: 33 4712 powershell.exe Token: 34 4712 powershell.exe Token: 35 4712 powershell.exe Token: 36 4712 powershell.exe Token: SeDebugPrivilege 2492 powershell.exe Token: SeIncreaseQuotaPrivilege 2492 powershell.exe Token: SeSecurityPrivilege 2492 powershell.exe Token: SeTakeOwnershipPrivilege 2492 powershell.exe Token: SeLoadDriverPrivilege 2492 powershell.exe Token: SeSystemProfilePrivilege 2492 powershell.exe Token: SeSystemtimePrivilege 2492 powershell.exe Token: SeProfSingleProcessPrivilege 2492 powershell.exe Token: SeIncBasePriorityPrivilege 2492 powershell.exe Token: SeCreatePagefilePrivilege 2492 powershell.exe Token: SeBackupPrivilege 2492 powershell.exe Token: SeRestorePrivilege 2492 powershell.exe Token: SeShutdownPrivilege 2492 powershell.exe Token: SeDebugPrivilege 2492 powershell.exe Token: SeSystemEnvironmentPrivilege 2492 powershell.exe Token: SeRemoteShutdownPrivilege 2492 powershell.exe Token: SeUndockPrivilege 2492 powershell.exe Token: SeManageVolumePrivilege 2492 powershell.exe Token: 33 2492 powershell.exe Token: 34 2492 powershell.exe Token: 35 2492 powershell.exe Token: 36 2492 powershell.exe Token: SeIncreaseQuotaPrivilege 2492 powershell.exe Token: SeSecurityPrivilege 2492 powershell.exe Token: SeTakeOwnershipPrivilege 2492 powershell.exe Token: SeLoadDriverPrivilege 2492 powershell.exe Token: SeSystemProfilePrivilege 2492 powershell.exe Token: SeSystemtimePrivilege 2492 powershell.exe Token: SeProfSingleProcessPrivilege 2492 powershell.exe Token: SeIncBasePriorityPrivilege 2492 powershell.exe Token: SeCreatePagefilePrivilege 2492 powershell.exe Token: SeBackupPrivilege 2492 powershell.exe Token: SeRestorePrivilege 2492 powershell.exe Token: SeShutdownPrivilege 2492 powershell.exe Token: SeDebugPrivilege 2492 powershell.exe Token: SeSystemEnvironmentPrivilege 2492 powershell.exe Token: SeRemoteShutdownPrivilege 2492 powershell.exe Token: SeUndockPrivilege 2492 powershell.exe Token: SeManageVolumePrivilege 2492 powershell.exe Token: 33 2492 powershell.exe Token: 34 2492 powershell.exe Token: 35 2492 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2124 41589419116464448286035679864158972845276735013687.tmp 4884 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 4884 AcroRd32.exe 1872 regsvr32.exe 4884 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4900 wrote to memory of 960 4900 41589419116464448286035679864158972845276735013687.exe 83 PID 4900 wrote to memory of 960 4900 41589419116464448286035679864158972845276735013687.exe 83 PID 4900 wrote to memory of 960 4900 41589419116464448286035679864158972845276735013687.exe 83 PID 960 wrote to memory of 4060 960 41589419116464448286035679864158972845276735013687.tmp 86 PID 960 wrote to memory of 4060 960 41589419116464448286035679864158972845276735013687.tmp 86 PID 960 wrote to memory of 4060 960 41589419116464448286035679864158972845276735013687.tmp 86 PID 4060 wrote to memory of 1152 4060 cmd.exe 88 PID 4060 wrote to memory of 1152 4060 cmd.exe 88 PID 4060 wrote to memory of 1152 4060 cmd.exe 88 PID 4060 wrote to memory of 5036 4060 cmd.exe 93 PID 4060 wrote to memory of 5036 4060 cmd.exe 93 PID 4060 wrote to memory of 5036 4060 cmd.exe 93 PID 5036 wrote to memory of 2124 5036 41589419116464448286035679864158972845276735013687.exe 95 PID 5036 wrote to memory of 2124 5036 41589419116464448286035679864158972845276735013687.exe 95 PID 5036 wrote to memory of 2124 5036 41589419116464448286035679864158972845276735013687.exe 95 PID 2124 wrote to memory of 1872 2124 41589419116464448286035679864158972845276735013687.tmp 98 PID 2124 wrote to memory of 1872 2124 41589419116464448286035679864158972845276735013687.tmp 98 PID 2124 wrote to memory of 1872 2124 41589419116464448286035679864158972845276735013687.tmp 98 PID 1872 wrote to memory of 4712 1872 regsvr32.exe 100 PID 1872 wrote to memory of 4712 1872 regsvr32.exe 100 PID 1872 wrote to memory of 4712 1872 regsvr32.exe 100 PID 1872 wrote to memory of 2492 1872 regsvr32.exe 108 PID 1872 wrote to memory of 2492 1872 regsvr32.exe 108 PID 1872 wrote to memory of 2492 1872 regsvr32.exe 108 PID 1872 wrote to memory of 4400 1872 regsvr32.exe 110 PID 1872 wrote to memory of 4400 1872 regsvr32.exe 110 PID 1872 wrote to memory of 4400 1872 regsvr32.exe 110 PID 4928 wrote to memory of 4884 4928 explorer.exe 112 PID 4928 wrote to memory of 4884 4928 explorer.exe 112 PID 4928 wrote to memory of 4884 4928 explorer.exe 112 PID 4884 wrote to memory of 1088 4884 AcroRd32.exe 115 PID 4884 wrote to memory of 1088 4884 AcroRd32.exe 115 PID 4884 wrote to memory of 1088 4884 AcroRd32.exe 115 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116 PID 1088 wrote to memory of 2380 1088 RdrCEF.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\41589419116464448286035679864158972845276735013687.exe"C:\Users\Admin\AppData\Local\Temp\41589419116464448286035679864158972845276735013687.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\is-VNVED.tmp\41589419116464448286035679864158972845276735013687.tmp"C:\Users\Admin\AppData\Local\Temp\is-VNVED.tmp\41589419116464448286035679864158972845276735013687.tmp" /SL5="$5029C,1880700,795136,C:\Users\Admin\AppData\Local\Temp\41589419116464448286035679864158972845276735013687.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C timeout /T 3 & "C:\Users\Admin\AppData\Local\Temp\41589419116464448286035679864158972845276735013687.exe" /VERYSILENT /SUPPRESSMSGBOXES3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\timeout.exetimeout /T 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1152
-
-
C:\Users\Admin\AppData\Local\Temp\41589419116464448286035679864158972845276735013687.exe"C:\Users\Admin\AppData\Local\Temp\41589419116464448286035679864158972845276735013687.exe" /VERYSILENT /SUPPRESSMSGBOXES4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\is-C1I1U.tmp\41589419116464448286035679864158972845276735013687.tmp"C:\Users\Admin\AppData\Local\Temp\is-C1I1U.tmp\41589419116464448286035679864158972845276735013687.tmp" /SL5="$A0030,1880700,795136,C:\Users\Admin\AppData\Local\Temp\41589419116464448286035679864158972845276735013687.exe" /VERYSILENT /SUPPRESSMSGBOXES5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\CluelessStork.dll"6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:INSTALL C:\Users\Admin\AppData\Roaming\CluelessStork.dll' }) { exit 0 } else { exit 1 }"7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4712
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:INSTALL C:\Users\Admin\AppData\Roaming\CluelessStork.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{2B1EBC32-F3F9-4383-93AF-FD332C1A2E9A}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries) -RunLevel Highest"7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\SysWOW64\explorer.exe"explorer" C:\Users\Admin\AppData\Roaming\new_document.pdf7⤵
- System Location Discovery: System Language Discovery
PID:4400
-
-
-
-
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\new_document.pdf"2⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=5B8649A47B4D5019BEE26C6025CE56C0 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=5B8649A47B4D5019BEE26C6025CE56C0 --renderer-client-id=2 --mojo-platform-channel-handle=1768 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:2380
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=D792ADB903F4CC2B919DC4D3831013F5 --mojo-platform-channel-handle=1776 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:1912
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F2CB3C8AE1F2649DB205C2047BA3762F --mojo-platform-channel-handle=2348 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:3012
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=8042A3AC973D3F3BF7BE8FF6B7D845AE --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=8042A3AC973D3F3BF7BE8FF6B7D845AE --renderer-client-id=5 --mojo-platform-channel-handle=2468 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:1900
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=4CE951C5EEE2FD4CFF9E3A04AB44D29B --mojo-platform-channel-handle=2576 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:2752
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=21E75B9F2476B9EB602FFC218C5C54E0 --mojo-platform-channel-handle=2424 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:4496
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4768
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:INSTALL C:\Users\Admin\AppData\Roaming\CluelessStork.dll1⤵PID:3664
-
C:\Windows\SysWOW64\regsvr32.exe/S /i:INSTALL C:\Users\Admin\AppData\Roaming\CluelessStork.dll2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:INSTALL C:\Users\Admin\AppData\Roaming\CluelessStork.dll' }) { exit 0 } else { exit 1 }"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4552
-
-
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:INSTALL C:\Users\Admin\AppData\Roaming\CluelessStork.dll1⤵PID:4156
-
C:\Windows\SysWOW64\regsvr32.exe/S /i:INSTALL C:\Users\Admin\AppData\Roaming\CluelessStork.dll2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:INSTALL C:\Users\Admin\AppData\Roaming\CluelessStork.dll' }) { exit 0 } else { exit 1 }"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3944
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD506c98cdc9a34334344f336f281c7ec00
SHA13f92ef13088f94a550e23f66878b8def9dc2c2ac
SHA2564f3003b4f828f96831f41e8811dd2e137392bcbaeaad2034312fac23ead4b3ca
SHA512e332da757329c46dd2f5d7efa17fca09ab1a19b6aaefa33d0ced12c4c15a8827be66129b749c90ea9df6468fc63b1f904f2960bf466917227b7690c00b2029e6
-
Filesize
2KB
MD59751fcb3d8dc82d33d50eebe53abe314
SHA17a680212700a5d9f3ca67c81e0e243834387c20c
SHA256ad2e3139aa438f799c4a876ca3e64af772b8a5786149925a08389723e42394d7
SHA51254907cc18684ff892b737496183ca60c788d8f5d76365586954f269dbd50ac1b9cd48c7c50bd6ca02009e6020fd77a8282c9a7ad6b824a20585c505bd7e13709
-
Filesize
21KB
MD54dba14df10972791309e100469f51597
SHA1a5c3055470045399ae3de15c83947f5d34e6028e
SHA256168ef2e37db8d41d1f786afa8a68703be37e849575b5047da10c9dc59479f7dd
SHA512c914624c6a6b6514e92957c8ee32fa997449c55bcd0c2e190b70178fe4b4e893bd77a33ada33b1f1b2d57b83adee816275c7954829ef576f938a5a9a5df00fe5
-
Filesize
20KB
MD5de218a4ca7ff10a6e12623291fd60dae
SHA1ccbb7714fb989aad1e1734d7caa37c4d0ece9d42
SHA2561a621a6dc61ad1996aba7f00b2fae6d97663b39f43eab2fe063d972f2ce18541
SHA5122f9adb6dd79cce9a472715b33662c0ca3e34ad1e4c36e4e239ef72d97c5e3166d384492802ec45d76aef9bef3283fd120fb14de1c1a0b9620aa3b57b48f455d5
-
Filesize
20KB
MD5e7521a76db80ae0f3a5052de26e6de5e
SHA165af2017627644241fa56832a40680de6641532a
SHA256ea9035e4a24b3b175459011a6d2e5a9e6da285c141e4ba479c6a6ada80fa1066
SHA512c2cfbe7df23d90972dd1bc7bfa6db90b445f35b54a9a57ce02902cf9814e937d69465f6fe0967d4ef4450f36f79097a3b2bdea2b47636ce34963986d68af5636
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Local\Temp\is-VNVED.tmp\41589419116464448286035679864158972845276735013687.tmp
Filesize3.1MB
MD5e97363b64f37ee24cdd55cea14d1c564
SHA1dd82ae5ebf33348011b0437fe8107d4d72b9e2b9
SHA256ade1473799360f3df1cb0f8f20fa99e325009fb53e151236d0a2be6f041a8c8c
SHA512362bdf700ddd9186e9207351f0b8879f303c8c669b4bea2327ba549e18f7a333e11f4dc07cc2721ac18fdcdee04a8362ae6b4cdbdc961d220e154fa6de32182b
-
Filesize
2.8MB
MD55d12e174483a3ffe2c2c500e307fdc8a
SHA1b32a8018e88633775bb9b6bd708ddce03699de37
SHA2562ae1ba32a40756b38d7544aff09b77e72c6cffdcaf05758fa7d3edd2d9b21f56
SHA51227453a456b36b8ad018dc8801cb28f08da89acc2c99b7f76f199ef9694f350810bfd404eda650e3eb889c9a7cf41e2117c66d30efb26ecfa80c094f353f4183e
-
Filesize
85KB
MD5fe3e7701f1a41cf4f92d1e6fc7efbf5c
SHA105fac77a598118e7fc47b70cb5f38d5b27409ae1
SHA256c236dd48e3e528022b3205cefcd0daab16c759d0c8aea96ae2399eefecc639d0
SHA5129df1892c71771b94560eeb9e86b0afc69d010463d34daf84bcd91ac56ab1d1ae4ca93d6791b3e70343dd09d9d63900f8ee99df73c66d5188a89b790ba3c7976f