Analysis
-
max time kernel
1827s -
max time network
1175s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-03-2024 18:08
Behavioral task
behavioral1
Sample
StatesFenceStatutesTennessee.exe
Resource
win7-20240221-en
General
-
Target
StatesFenceStatutesTennessee.exe
-
Size
327.7MB
-
MD5
7e25fdb1932480e3e6ec31b22d08c19e
-
SHA1
0dfca2e6c1c89b1e85fdbb9da31a93964db7b826
-
SHA256
fbef401c6a7ad24640f6b6583aa0d0fa02aa895c47ab08e68b0e6e312d1b42a5
-
SHA512
2bb81a8ddda7ef4bbc9508c7c80f56b5a00215674ad38e442937c42a2ecdf4e827b906b97bf63c67c36dd0a7ef78d2c6b5b6202d96516ece8b5d2dbd355f8326
-
SSDEEP
196608:99GeDVI5DKBWZlkgJedYs6LtYdEhqTgKDf:9kYVI5DK2NNs6LtYdEhSpz
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ StatesFenceStatutesTennessee.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion StatesFenceStatutesTennessee.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion StatesFenceStatutesTennessee.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation StatesFenceStatutesTennessee.exe -
Loads dropped DLL 1 IoCs
pid Process 4080 StatesFenceStatutesTennessee.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/memory/4080-1-0x00000000004D0000-0x00000000014D0000-memory.dmp agile_net -
resource yara_rule behavioral2/files/0x0009000000023235-6.dat themida behavioral2/files/0x0009000000023235-8.dat themida behavioral2/memory/4080-9-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-11-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-39-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-42-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-74-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-95-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-115-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-239-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-247-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-271-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-295-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-343-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-351-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-383-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-431-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-455-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-511-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida behavioral2/memory/4080-623-0x00007FF9957C0000-0x00007FF995F72000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StatesFenceStatutesTennessee.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000_Classes\Local Settings StatesFenceStatutesTennessee.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4080 StatesFenceStatutesTennessee.exe 4080 StatesFenceStatutesTennessee.exe 4080 StatesFenceStatutesTennessee.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4080 StatesFenceStatutesTennessee.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4516 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe 4516 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4080 wrote to memory of 4448 4080 StatesFenceStatutesTennessee.exe 97 PID 4080 wrote to memory of 4448 4080 StatesFenceStatutesTennessee.exe 97 PID 4448 wrote to memory of 3188 4448 csc.exe 99 PID 4448 wrote to memory of 3188 4448 csc.exe 99 PID 4080 wrote to memory of 4516 4080 StatesFenceStatutesTennessee.exe 100 PID 4080 wrote to memory of 4516 4080 StatesFenceStatutesTennessee.exe 100 PID 4080 wrote to memory of 4516 4080 StatesFenceStatutesTennessee.exe 100 PID 4516 wrote to memory of 4528 4516 AcroRd32.exe 103 PID 4516 wrote to memory of 4528 4516 AcroRd32.exe 103 PID 4516 wrote to memory of 4528 4516 AcroRd32.exe 103 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 1956 4528 RdrCEF.exe 104 PID 4528 wrote to memory of 4564 4528 RdrCEF.exe 105 PID 4528 wrote to memory of 4564 4528 RdrCEF.exe 105 PID 4528 wrote to memory of 4564 4528 RdrCEF.exe 105 PID 4528 wrote to memory of 4564 4528 RdrCEF.exe 105 PID 4528 wrote to memory of 4564 4528 RdrCEF.exe 105 PID 4528 wrote to memory of 4564 4528 RdrCEF.exe 105 PID 4528 wrote to memory of 4564 4528 RdrCEF.exe 105 PID 4528 wrote to memory of 4564 4528 RdrCEF.exe 105 PID 4528 wrote to memory of 4564 4528 RdrCEF.exe 105 PID 4528 wrote to memory of 4564 4528 RdrCEF.exe 105 PID 4528 wrote to memory of 4564 4528 RdrCEF.exe 105 PID 4528 wrote to memory of 4564 4528 RdrCEF.exe 105 PID 4528 wrote to memory of 4564 4528 RdrCEF.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\StatesFenceStatutesTennessee.exe"C:\Users\Admin\AppData\Local\Temp\StatesFenceStatutesTennessee.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Loads dropped DLL
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\abl0ukem\abl0ukem.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES18D2.tmp" "c:\Users\Admin\AppData\Local\Temp\abl0ukem\CSCEF4F28C7E1F241DC8B87E064C687EE.TMP"3⤵PID:3188
-
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\~P9341841.pdf"2⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=BEB470CEF1B22D767CE43134C1829AEA --mojo-platform-channel-handle=1744 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:1956
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=14A391577496DB87167A4B73634E8456 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=14A391577496DB87167A4B73634E8456 --renderer-client-id=2 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job /prefetch:14⤵PID:4564
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=997F71B04D33867941BC975B72BFA799 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=997F71B04D33867941BC975B72BFA799 --renderer-client-id=4 --mojo-platform-channel-handle=2188 --allow-no-sandbox-job /prefetch:14⤵PID:3348
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=E7CBAC7AFFC29232F5C4A97D5EE8A51F --mojo-platform-channel-handle=2568 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:1636
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=8E56F5C47572C8AE4221169CA289D778 --mojo-platform-channel-handle=1960 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:3188
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=248E988DDFD0B8258FB9F9F0957AAEA1 --mojo-platform-channel-handle=2840 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:4796
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5a0b7014affa3585a5018e1c52ec8a4c4
SHA1e2686cb488c6450737b69e09b61829750dcad6ca
SHA256f1a4b642f28a667a6bade82372c0442d86d040f922c9bb2dff3f125757c27b74
SHA51214da3f799d4754cbddc74e5dec72cff7c75c42cb2dbfdcccb6fe94e85fbbcef35154a0170f115e761486d03b85df09aa91595aa585dc5cc424c507a449f442c7
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
2.7MB
MD5a916a74d8649ec75e53b5b8a24f3c7f8
SHA1714640f6ed68f7a08489bc6b599e57c53997d101
SHA256cbf7cb0c42af16b204bd7ce3593b68c25cd0d1508bf2faf12cea7ddfd43c5d21
SHA512507637d3a35ec45af073390ba82036af3cddc9bd9bfd8eddc0f5f89f86fcbca74cc0165075d66acb4cee9e96b09be283f9c9072a81bf6a0f6c43231cd387eb9f
-
Filesize
2.1MB
MD54b62f944ed1d6a8d21b6c67c5aa8d6e1
SHA1001b147020b7a1307860d55aacb4e0e479646cc0
SHA256d2bcd8df0bf84001dbe70c7cfa3449153b75d31383a24db45b5a20e743ee026d
SHA512f4d1d904f7dff616e1750662b0f713ab7d2a2f07b4a051f99a06dd3323d209d7851dbff173204a4fa7261fab2e902bda2733d89bc09b38621588affa7fe3651a
-
Filesize
1KB
MD558c9fa2a780d08b38c22423d6b5fc40b
SHA19e39ca93b41eb4d115ed04ddcf6506692b68c770
SHA25641c1ad23e096ae0d08d4bab6dab8e510ac85de3cb285c5e40aa542903b2ef6db
SHA5125f8acc2cd69065a7df23d6e6b64955c9c264ec34f284e0df9a2712bb6f1f24521774221f31986673d489fb637afb51f3018fd41e720d3f05c6e396dd5a59cfb6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5a4efb8945fa6af33f340c8e0c2cfbe36
SHA1eec0e4268141d651924bb6a6377766ad848ed916
SHA256d0abb851bd04a191f79270ebc247b75535dc672fc25a120e764ecaadddd45ad0
SHA51276ec636af1b819f2130be3c3509a483983baabe1ad19c97e1fe7b6755f0edd8502a6ffd9038408471af9de09a2fe70d27e45d007de5d716b78e1cdde61ba6b4a
-
Filesize
5.6MB
MD5b6918a01c663af48ab467a1bf157a413
SHA1375adf957973d26dd34850f51c4083db2acc811c
SHA256201e85163d5a72d107463af1f1935f3b6e149cb2fbb058029320cfe749fe37a5
SHA512bbafc08caab800d9445bc8d915a159dc9bdca718773325b55228cbc7576c4408ca5c59f4a728019cf77063739a3ad3ec215129c05b091f70b477bd148f405a60
-
Filesize
652B
MD5491f122763da348c43f995bdd868e74c
SHA16347e79b068866e79491deb8d50bc7ec2c6be75d
SHA2566991004c2b736647705c4351ddc1f04fbaa02782d708d452a1b2305e9378e2b3
SHA51244b53c37aacd71a6beff6fe3b53647d1313ae9cd98c23274e4331376573c80564c902ecb8548432c7efba43f9b48d1c243d99acbad2cfb9934888a36d7b508ef
-
Filesize
244B
MD5b999975748af32dd007ff48814430b26
SHA146b54a3e3be2d3497127d67b96b3f6a55d26447d
SHA256ed13935d6ac43e5ce0419aa7d162dbc70562c02dedacb81d5efdfc609a035c69
SHA512f8e48caaac395db45ac4c8a899dbd64305dd6f57fcd22919a6d880b035455286d3504b097dca250d4ea283004cb64d47e376901b8fae65f4fa792234dee9f81e
-
Filesize
369B
MD512788c49eebe2d80ada563c21a3ae818
SHA105bc7c228bbf98d38bda88dff82c6ff10e4c7232
SHA256b24b47e37f32bdf24be019f76fe01d11fe3c3222a17d346dc8ba64de5d370cc2
SHA512f917440533b19045a285a36095eed5b535229146ab2542a081bdd8a169a5f5433cafd5dbc2fb4e1ed7a5fecbb2dd471f1721d1d1b6cf51e6878f5fa4f6d6c561