Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 11:41
Static task
static1
Behavioral task
behavioral1
Sample
68225e21f08b08bd1890e8e0a5d1b379cd9692a2c4a43bffd7ea6bee5e5b409d.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
68225e21f08b08bd1890e8e0a5d1b379cd9692a2c4a43bffd7ea6bee5e5b409d.ps1
Resource
win10v2004-20241007-en
General
-
Target
68225e21f08b08bd1890e8e0a5d1b379cd9692a2c4a43bffd7ea6bee5e5b409d.ps1
-
Size
30.6MB
-
MD5
f01f7141f5dcb2161ee0701949f91e70
-
SHA1
28d2427ee1cd5f4c2a17f020bfaea95daece07d6
-
SHA256
68225e21f08b08bd1890e8e0a5d1b379cd9692a2c4a43bffd7ea6bee5e5b409d
-
SHA512
6cd177e2d4b385365eb9f549d2f869f1a40483e1c8a4fe0655146c7ca28090cdf14ac9c2a8a1cb7c385f6f824fe2da422b1714cb2ca851a0d1a18cb3be2a31e1
-
SSDEEP
49152:/0p9Wz0S8ygXipUpxf2H21a1RFvpB8ciXBXsdO6QKUP+Vzfcw3S6T3G4n/1kbC9z:5
Malware Config
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/1960-57-0x0000000000400000-0x0000000000704000-memory.dmp family_stormkitty -
Stormkitty family
-
Executes dropped EXE 1 IoCs
pid Process 964 ChromeServices.exe -
Loads dropped DLL 1 IoCs
pid Process 964 ChromeServices.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ChromeServices = "cmd.exe /C start \"\" /D \"C:\\Users\\Public\\Downloads\\ChromeServices\" \"C:\\Users\\Public\\Downloads\\ChromeServices\\ChromeServices.exe\"" powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 964 set thread context of 1960 964 ChromeServices.exe 93 -
pid Process 3124 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1184 1960 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 3124 powershell.exe 3124 powershell.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 3124 powershell.exe Token: SeDebugPrivilege 1960 AddInProcess32.exe Token: SeIncreaseQuotaPrivilege 1960 AddInProcess32.exe Token: SeSecurityPrivilege 1960 AddInProcess32.exe Token: SeTakeOwnershipPrivilege 1960 AddInProcess32.exe Token: SeLoadDriverPrivilege 1960 AddInProcess32.exe Token: SeSystemProfilePrivilege 1960 AddInProcess32.exe Token: SeSystemtimePrivilege 1960 AddInProcess32.exe Token: SeProfSingleProcessPrivilege 1960 AddInProcess32.exe Token: SeIncBasePriorityPrivilege 1960 AddInProcess32.exe Token: SeCreatePagefilePrivilege 1960 AddInProcess32.exe Token: SeBackupPrivilege 1960 AddInProcess32.exe Token: SeRestorePrivilege 1960 AddInProcess32.exe Token: SeShutdownPrivilege 1960 AddInProcess32.exe Token: SeDebugPrivilege 1960 AddInProcess32.exe Token: SeSystemEnvironmentPrivilege 1960 AddInProcess32.exe Token: SeRemoteShutdownPrivilege 1960 AddInProcess32.exe Token: SeUndockPrivilege 1960 AddInProcess32.exe Token: SeManageVolumePrivilege 1960 AddInProcess32.exe Token: 33 1960 AddInProcess32.exe Token: 34 1960 AddInProcess32.exe Token: 35 1960 AddInProcess32.exe Token: 36 1960 AddInProcess32.exe Token: SeIncreaseQuotaPrivilege 1960 AddInProcess32.exe Token: SeSecurityPrivilege 1960 AddInProcess32.exe Token: SeTakeOwnershipPrivilege 1960 AddInProcess32.exe Token: SeLoadDriverPrivilege 1960 AddInProcess32.exe Token: SeSystemProfilePrivilege 1960 AddInProcess32.exe Token: SeSystemtimePrivilege 1960 AddInProcess32.exe Token: SeProfSingleProcessPrivilege 1960 AddInProcess32.exe Token: SeIncBasePriorityPrivilege 1960 AddInProcess32.exe Token: SeCreatePagefilePrivilege 1960 AddInProcess32.exe Token: SeBackupPrivilege 1960 AddInProcess32.exe Token: SeRestorePrivilege 1960 AddInProcess32.exe Token: SeShutdownPrivilege 1960 AddInProcess32.exe Token: SeDebugPrivilege 1960 AddInProcess32.exe Token: SeSystemEnvironmentPrivilege 1960 AddInProcess32.exe Token: SeRemoteShutdownPrivilege 1960 AddInProcess32.exe Token: SeUndockPrivilege 1960 AddInProcess32.exe Token: SeManageVolumePrivilege 1960 AddInProcess32.exe Token: 33 1960 AddInProcess32.exe Token: 34 1960 AddInProcess32.exe Token: 35 1960 AddInProcess32.exe Token: 36 1960 AddInProcess32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3272 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe 3272 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3124 wrote to memory of 3272 3124 powershell.exe 83 PID 3124 wrote to memory of 3272 3124 powershell.exe 83 PID 3124 wrote to memory of 3272 3124 powershell.exe 83 PID 3272 wrote to memory of 1700 3272 AcroRd32.exe 84 PID 3272 wrote to memory of 1700 3272 AcroRd32.exe 84 PID 3272 wrote to memory of 1700 3272 AcroRd32.exe 84 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 4292 1700 RdrCEF.exe 85 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86 PID 1700 wrote to memory of 3000 1700 RdrCEF.exe 86
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\68225e21f08b08bd1890e8e0a5d1b379cd9692a2c4a43bffd7ea6bee5e5b409d.ps11⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Downloads\Creative Brift Marketing Sneaker Daily Deal.pdf"2⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=04A13AB0CD2015A138C05500E4D5B960 --mojo-platform-channel-handle=1740 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:4292
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=166B57A79689143CB65B6B1DD391CBA0 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=166B57A79689143CB65B6B1DD391CBA0 --renderer-client-id=2 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:3000
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=2214EDF5246D68AC03D52B3036188086 --mojo-platform-channel-handle=2312 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:4276
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=E33ECC7F43A5065C32B010A8BE2786C1 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=E33ECC7F43A5065C32B010A8BE2786C1 --renderer-client-id=5 --mojo-platform-channel-handle=2432 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:4128
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=3EEF6367A44B43DE103ACD1542464F7E --mojo-platform-channel-handle=2316 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:1520
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=DB1BE88493302AC77E9CE40722DF7370 --mojo-platform-channel-handle=1744 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:3940
-
-
-
-
C:\Users\Public\Downloads\ChromeServices\ChromeServices.exe"C:\Users\Public\Downloads\ChromeServices\ChromeServices.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1960 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 11164⤵
- Program crash
PID:1184
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1960 -ip 19601⤵PID:4556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD59d801050902445aa36ae694ec42f265e
SHA1d80c68eeff3c611319583839f4e4db3d2363ebb0
SHA256021cefa5235a740ba022971f506bf4cfedc0b62b7d49fc33529a1a61f5ac548f
SHA51261397b38b08a5fa8ac60380e095d31f0ee0585f20a6b44bb8e5478a4d92ef5668ac87fd91ac16679fc63f07e60f5c73016cd2b1bb5e6c29ec882ca46003192f4
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
91KB
MD5897417cce1edbd4222c6c8c5e0f1f7c8
SHA1c52b4982eecbcc5e5491fac2aaf4d2fbbda1335c
SHA25628b4bdc732553037551c304fe459634011011be7dcc4ed81979d4a07647e7cc8
SHA51263b484dfc9ecaa485c666ec463113e1a5fa608283e993a1761d1ed905634602090339e68ea9e87616ed7c3a645538ba0d9e50427e62a4b646558bc57122cd4e5
-
Filesize
67KB
MD5d82b8f0cb601039af7c1968b0c92d09f
SHA1b0105f082e10791e6703abbc064904be073dc79b
SHA256962c0f879de9a12a78ea81536e7223ec7a7c8a9d5828871b6fdd26e649401755
SHA512be063f8590951e8d4b6f1e69cac57a95d90d3ab96576545afe4141979d376c322047d0b73169140b22ef6d24a7e9c5b4fe09771a4fedfd36ce544befafa65e33
-
Filesize
3.0MB
MD5aab7a3b67b71bf0439627158323b502e
SHA1db7eae4731c4749d21c6cc54a364bcf20c04934c
SHA25639c9693c36f38a1b691eb3584c18f8550c08eb6a983c46cd46b476c8126ce8cc
SHA512543fbb82d5e73c3df0dd19f4b71a2c19b78b3250192be5c1191a0c4d53348ca84fd975dbc938226b67a1aab9dcdeb2aa16eb8c39982215aef2bb6f857f2cf162
-
Filesize
2.8MB
MD5ebcf17abb78a21d5f3904c00a60e1e0a
SHA1ec6525d3de6ebd4eedb8193707f24aba232581d7
SHA2561099a52ceec00e3db7f704c5f0cea8c23af02490ade25243b7c90f1e870c2614
SHA5125b965213f03406a22d9ffcfd18a716fee8851ca366960b888631f695fc74daf9dc33276004f00ef6df5ec5513a7409446d1104dbb3c872e614efbf2cdbd04fbd