Analysis
-
max time kernel
146s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2025, 12:17
Behavioral task
behavioral1
Sample
gopawdkrjgh.exe
Resource
win10v2004-20250314-en
General
-
Target
gopawdkrjgh.exe
-
Size
154KB
-
MD5
2d75031f20fe869431212b7b3f90fcde
-
SHA1
f2af4a940dfa314bca2d342d939fc32fe7afa6cc
-
SHA256
b7104015108dc762613ef8971ad5526e1ebe18eedffe7dc6e344d639aa57b39c
-
SHA512
b581b971c1cf3d077abfb91f05e2a5224f2748fc5a749ecd644dda3bae3311cff56eb64dc84b3d281578f12024cb4068759e5ef00ffca4a6cfba6af0ebb39342
-
SSDEEP
3072:2734otfn9bTUz9bmGPV5wSlZpF3KdDlQOp:27IotPpTUz9bmkkSlbO
Malware Config
Extracted
gurcu
https://api.telegram.org/bot8044316559:AAFBKJlXZImRdKtbDCT2g5_pK-tOr4SgrOo/sendMessage?chat_id=7099179555
http://96.9.124.250:8070
http://209.38.221.184:8080
http://46.235.26.83:8080
http://147.28.185.29:80
http://206.166.251.4:8080
http://51.159.4.50:8080
http://167.235.70.96:8080
http://194.164.198.113:8080
http://132.145.17.167:9090
https://5.196.181.135:443
http://116.202.101.219:8080
https://185.217.98.121:443
http://185.217.98.121:8080
http://159.203.174.113:8090
http://107.161.20.142:8080
https://192.99.196.191:443
http://65.49.205.24:8080
https://154.9.207.142:443
http://67.230.176.97:8080
http://8.222.143.111:8080
http://8.219.110.16:9999
http://41.87.207.180:9090
http://38.207.174.88:8080
http://185.217.98.121:80
http://18.228.80.130:80
http://168.138.211.88:8099
http://129.151.109.160:8080
http://20.78.55.47:8080
http://8.216.92.21:8080
https://138.2.92.67:443
http://38.60.191.38:80
http://101.126.19.171:80
http://47.96.78.224:8080
http://101.43.160.136:8080
Signatures
-
Gurcu family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation gopawdkrjgh.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 gopawdkrjgh.exe Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 gopawdkrjgh.exe Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 gopawdkrjgh.exe Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 gopawdkrjgh.exe Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 gopawdkrjgh.exe Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 gopawdkrjgh.exe Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 gopawdkrjgh.exe Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 gopawdkrjgh.exe Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 gopawdkrjgh.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5528 netsh.exe 4656 cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1888 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings gopawdkrjgh.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2872 gopawdkrjgh.exe 2872 gopawdkrjgh.exe 2872 gopawdkrjgh.exe 2872 gopawdkrjgh.exe 2872 gopawdkrjgh.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2872 gopawdkrjgh.exe Token: SeAssignPrimaryTokenPrivilege 2872 gopawdkrjgh.exe Token: SeIncreaseQuotaPrivilege 2872 gopawdkrjgh.exe Token: SeSecurityPrivilege 2872 gopawdkrjgh.exe Token: SeTakeOwnershipPrivilege 2872 gopawdkrjgh.exe Token: SeLoadDriverPrivilege 2872 gopawdkrjgh.exe Token: SeSystemtimePrivilege 2872 gopawdkrjgh.exe Token: SeBackupPrivilege 2872 gopawdkrjgh.exe Token: SeRestorePrivilege 2872 gopawdkrjgh.exe Token: SeShutdownPrivilege 2872 gopawdkrjgh.exe Token: SeSystemEnvironmentPrivilege 2872 gopawdkrjgh.exe Token: SeUndockPrivilege 2872 gopawdkrjgh.exe Token: SeManageVolumePrivilege 2872 gopawdkrjgh.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2280 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2872 wrote to memory of 4656 2872 gopawdkrjgh.exe 87 PID 2872 wrote to memory of 4656 2872 gopawdkrjgh.exe 87 PID 4656 wrote to memory of 3944 4656 cmd.exe 89 PID 4656 wrote to memory of 3944 4656 cmd.exe 89 PID 4656 wrote to memory of 5528 4656 cmd.exe 90 PID 4656 wrote to memory of 5528 4656 cmd.exe 90 PID 4656 wrote to memory of 1028 4656 cmd.exe 91 PID 4656 wrote to memory of 1028 4656 cmd.exe 91 PID 2872 wrote to memory of 4836 2872 gopawdkrjgh.exe 92 PID 2872 wrote to memory of 4836 2872 gopawdkrjgh.exe 92 PID 4836 wrote to memory of 4972 4836 cmd.exe 94 PID 4836 wrote to memory of 4972 4836 cmd.exe 94 PID 4836 wrote to memory of 4916 4836 cmd.exe 95 PID 4836 wrote to memory of 4916 4836 cmd.exe 95 PID 4836 wrote to memory of 4960 4836 cmd.exe 96 PID 4836 wrote to memory of 4960 4836 cmd.exe 96 PID 2872 wrote to memory of 2280 2872 gopawdkrjgh.exe 106 PID 2872 wrote to memory of 2280 2872 gopawdkrjgh.exe 106 PID 2872 wrote to memory of 2280 2872 gopawdkrjgh.exe 106 PID 2872 wrote to memory of 1176 2872 gopawdkrjgh.exe 107 PID 2872 wrote to memory of 1176 2872 gopawdkrjgh.exe 107 PID 1176 wrote to memory of 5436 1176 cmd.exe 109 PID 1176 wrote to memory of 5436 1176 cmd.exe 109 PID 1176 wrote to memory of 1888 1176 cmd.exe 110 PID 1176 wrote to memory of 1888 1176 cmd.exe 110 PID 2280 wrote to memory of 1208 2280 AcroRd32.exe 117 PID 2280 wrote to memory of 1208 2280 AcroRd32.exe 117 PID 2280 wrote to memory of 1208 2280 AcroRd32.exe 117 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 PID 1208 wrote to memory of 5604 1208 RdrCEF.exe 118 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 gopawdkrjgh.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 gopawdkrjgh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\gopawdkrjgh.exe"C:\Users\Admin\AppData\Local\Temp\gopawdkrjgh.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2872 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3944
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5528
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"3⤵PID:1028
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"2⤵
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4972
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4916
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"3⤵PID:4960
-
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\461-08-HK.pdf"2⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=7A23F72F92C9D9490C77FFAB2AB87796 --mojo-platform-channel-handle=1744 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:5604
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=4C3A1571BE2F47732DC2838E7F54EE2C --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=4C3A1571BE2F47732DC2838E7F54EE2C --renderer-client-id=2 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:2912
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=0502345CFD3C3CC6D226CC80E92E0254 --mojo-platform-channel-handle=2288 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:1908
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F5D554042AC4570D52A361EAB7E0AF8A --mojo-platform-channel-handle=1800 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:1352
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=6E7A1A46B4119A9C5839F30A60B3B596 --mojo-platform-channel-handle=2340 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:4552
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=11D7238CF65CA385A9BA638053423DAF --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=11D7238CF65CA385A9BA638053423DAF --renderer-client-id=7 --mojo-platform-channel-handle=1884 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:4604
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\gopawdkrjgh.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:5436
-
-
C:\Windows\system32\timeout.exetimeout /t 33⤵
- Delays execution with timeout.exe
PID:1888
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1916
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD53883f195ddc0f14a29810071d3168f5e
SHA1f7f1aca8b97b5d6bcfee9b074af42aaa7e3da7fd
SHA2562a583409510cec8c303a611cf3ef59128066ee78d020259d381aae6102f25612
SHA5123132c0f0fc08a7632fbdfa660155f9cfa74600b23215232488d7727b0e3c3bae3b801ebabd412844657ceb53a3d6d34d682576ab8ed372760bc3f8d76037211d
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
7.4MB
MD56c26cf81bd798ef27824d7abfe0a56b0
SHA1160af1f93918bf8d1491fea1fcedf7162656884c
SHA2567d4f9eac04fc0f4910813ce1ba1d8e9dc64bf5220e79bf5478e021fd29aacdcb
SHA5127404763a9e16d31ca0eb647381c9e5684be58f267c62a2fd243dd12725e5ed03096ef5b6f9a7c41bd08e5afe8ced4e6c956bb42e517abc0aa09f5b43c133e9a5