Analysis
-
max time kernel
154s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-03-2024 02:43
Behavioral task
behavioral1
Sample
Installer.exe
Resource
win7-20240221-en
General
-
Target
Installer.exe
-
Size
327.7MB
-
MD5
7e25fdb1932480e3e6ec31b22d08c19e
-
SHA1
0dfca2e6c1c89b1e85fdbb9da31a93964db7b826
-
SHA256
fbef401c6a7ad24640f6b6583aa0d0fa02aa895c47ab08e68b0e6e312d1b42a5
-
SHA512
2bb81a8ddda7ef4bbc9508c7c80f56b5a00215674ad38e442937c42a2ecdf4e827b906b97bf63c67c36dd0a7ef78d2c6b5b6202d96516ece8b5d2dbd355f8326
-
SSDEEP
196608:99GeDVI5DKBWZlkgJedYs6LtYdEhqTgKDf:9kYVI5DK2NNs6LtYdEhSpz
Malware Config
Signatures
-
Detects executables packed with Agile.NET / CliSecure 8 IoCs
resource yara_rule behavioral2/memory/2968-1-0x0000000000A80000-0x0000000001A80000-memory.dmp INDICATOR_EXE_Packed_AgileDotNet behavioral2/files/0x000800000002322d-8.dat INDICATOR_EXE_Packed_AgileDotNet behavioral2/memory/2968-9-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp INDICATOR_EXE_Packed_AgileDotNet behavioral2/memory/2968-11-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp INDICATOR_EXE_Packed_AgileDotNet behavioral2/memory/2968-41-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp INDICATOR_EXE_Packed_AgileDotNet behavioral2/memory/2968-94-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp INDICATOR_EXE_Packed_AgileDotNet behavioral2/memory/2968-177-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp INDICATOR_EXE_Packed_AgileDotNet behavioral2/memory/2968-257-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp INDICATOR_EXE_Packed_AgileDotNet -
Detects executables packed with Themida 7 IoCs
resource yara_rule behavioral2/files/0x000800000002322d-8.dat INDICATOR_EXE_Packed_Themida behavioral2/memory/2968-9-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/2968-11-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/2968-41-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/2968-94-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/2968-177-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp INDICATOR_EXE_Packed_Themida behavioral2/memory/2968-257-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp INDICATOR_EXE_Packed_Themida -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Installer.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Installer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Installer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation Installer.exe -
Loads dropped DLL 1 IoCs
pid Process 2968 Installer.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/memory/2968-1-0x0000000000A80000-0x0000000001A80000-memory.dmp agile_net -
resource yara_rule behavioral2/files/0x000800000002322d-8.dat themida behavioral2/memory/2968-9-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp themida behavioral2/memory/2968-11-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp themida behavioral2/memory/2968-41-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp themida behavioral2/memory/2968-94-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp themida behavioral2/memory/2968-177-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp themida behavioral2/memory/2968-257-0x00007FF83B3F0000-0x00007FF83BBA2000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Installer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000_Classes\Local Settings Installer.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2968 Installer.exe 2968 Installer.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2968 Installer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2172 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe 2172 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2968 wrote to memory of 4144 2968 Installer.exe 95 PID 2968 wrote to memory of 4144 2968 Installer.exe 95 PID 4144 wrote to memory of 2304 4144 csc.exe 97 PID 4144 wrote to memory of 2304 4144 csc.exe 97 PID 2968 wrote to memory of 2172 2968 Installer.exe 98 PID 2968 wrote to memory of 2172 2968 Installer.exe 98 PID 2968 wrote to memory of 2172 2968 Installer.exe 98 PID 2172 wrote to memory of 2884 2172 AcroRd32.exe 101 PID 2172 wrote to memory of 2884 2172 AcroRd32.exe 101 PID 2172 wrote to memory of 2884 2172 AcroRd32.exe 101 PID 2172 wrote to memory of 3128 2172 AcroRd32.exe 103 PID 2172 wrote to memory of 3128 2172 AcroRd32.exe 103 PID 2172 wrote to memory of 3128 2172 AcroRd32.exe 103 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3316 2884 RdrCEF.exe 104 PID 2884 wrote to memory of 3604 2884 RdrCEF.exe 105 PID 2884 wrote to memory of 3604 2884 RdrCEF.exe 105 PID 2884 wrote to memory of 3604 2884 RdrCEF.exe 105 PID 2884 wrote to memory of 3604 2884 RdrCEF.exe 105 PID 2884 wrote to memory of 3604 2884 RdrCEF.exe 105 PID 2884 wrote to memory of 3604 2884 RdrCEF.exe 105 PID 2884 wrote to memory of 3604 2884 RdrCEF.exe 105 PID 2884 wrote to memory of 3604 2884 RdrCEF.exe 105 PID 2884 wrote to memory of 3604 2884 RdrCEF.exe 105 PID 2884 wrote to memory of 3604 2884 RdrCEF.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\Installer.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Loads dropped DLL
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fepptali\fepptali.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC6CA.tmp" "c:\Users\Admin\AppData\Local\Temp\fepptali\CSC34ED5A80AFA499DACB292C38B9040B6.TMP"3⤵PID:2304
-
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\~P9341841.pdf"2⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F74CCA2F93FBF9EC33C026CA11D97A27 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:3316
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=26348A7F118247D76E093EB307EDE77A --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=26348A7F118247D76E093EB307EDE77A --renderer-client-id=2 --mojo-platform-channel-handle=1764 --allow-no-sandbox-job /prefetch:14⤵PID:3604
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=596BFF4C9EC7084A9F1E56B387A5E71A --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=596BFF4C9EC7084A9F1E56B387A5E71A --renderer-client-id=4 --mojo-platform-channel-handle=2300 --allow-no-sandbox-job /prefetch:14⤵PID:2532
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=8227D8CE35DCE4B9761D1208EC54743F --mojo-platform-channel-handle=2548 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:4132
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=D689E4810278B5A053B14B164BE2CA50 --mojo-platform-channel-handle=1972 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:4080
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=1F1080303C4DAE85F0BA6B20BE5ABD7C --mojo-platform-channel-handle=1756 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:5004
-
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵PID:3128
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d3685ca90741f0bfbe2ab4a53923e82a
SHA1bc9575fc360ae37b5cac788788696079015675cf
SHA256fc89c076bc902a7ffe9828c486f71b5ace398c84820127b767156e8b35c90278
SHA5128a5852d759546a05dbd92e0ee0339769c4cfb2b7a6224c9b3b02631c330ef7abc73b47744d860e5ecd41d865b0a37b131e218e300be9a692b870ca706e4c3b19
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
2.9MB
MD59bb6ed08af544d3738e60200d2804180
SHA15a40b484ca56b1ce59add4ec283e21d60070be02
SHA25686d49f3894cc3de038abcde03803de8b6f239c237f34930ce5c41ab725c26cb7
SHA51263e6b90457c3e3e6e419e30fe57e35c66e08059611fbe4ffb60d28acd6ee8d9f0ccfa31d7b27e9af44ab13512490f3b7b7f5130df947c5de50a937dcee0a91a5
-
Filesize
1KB
MD526fbcac11574810a75741abcb334c577
SHA144c297c10f3b3d4d83ef6aa7853e6ac5ca89b3fe
SHA256186a541c86623447dfb2d63259fd5a051b8f76f98782ac6ba9b5cb63fbf5d035
SHA5120130636fd889e8ff63085a77e94cbade071ee44b477b6d9140a24426db8da9985eb6dab9dabe9d3e3364d44f4888f28d3d35ac9389ad7c1eb8291a7140fd0d5b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5cf2871ecff128df269baa24de2878e95
SHA12dd4a7b814c4267eec2e90b2f82855967d953430
SHA256d082fcc2cedc05390aa9e68afdcca1232578494dbe4920fc9e22d10e6b69f29d
SHA512fd7a37032d69a0cceb5906b40fbcabd06931bd005437ff26e209d6794673e5b7893626e4c90d3b7d6aab2927f1f5b1d8fd1c5282b2e537540587e41144c9339c
-
Filesize
8.8MB
MD5aa81bdaeac18676979c6c846ce2f43aa
SHA1bda40a47ba5c5d0154c698961926fee1cb40554c
SHA256013f4de04da240f2cf2dd3960a2c77d1cc305bafe1e05812d9e4218a56acc03b
SHA512da549bbd27aa0ab8311dcbef0e1fb94ed1f2ecc17dc2d046e2230e43f23bb3aeed594087ed9b206af3b2540437aa293ffb47b4d9d43470e205429121a0b18254
-
Filesize
652B
MD55ef52052b3fd150d1570ce0cedc868b6
SHA1929ed410802b8526202b6a932eaafdab1f49a97d
SHA2569497bfa7d7b95da12bf6af953735933c8a9e2c8a9bd27f5053aae5fd9be6be1e
SHA512ee6ca69eb288b505cd2ebd94ffe3a7be100b3e5b56470dee84ed4992d50d548bf641fae50e24db6eacfff14b5523f879415273b9186eb4114e87ba233e203962
-
Filesize
244B
MD5b999975748af32dd007ff48814430b26
SHA146b54a3e3be2d3497127d67b96b3f6a55d26447d
SHA256ed13935d6ac43e5ce0419aa7d162dbc70562c02dedacb81d5efdfc609a035c69
SHA512f8e48caaac395db45ac4c8a899dbd64305dd6f57fcd22919a6d880b035455286d3504b097dca250d4ea283004cb64d47e376901b8fae65f4fa792234dee9f81e
-
Filesize
369B
MD563a04951f5129d87112839993dd9c5e0
SHA1565a2c3b504310693a7852a54fbd36632f68a7bc
SHA2565577b64204e4210c7fdb44bab30971dcb928752ba4cfbd6429fd640a7f4b5057
SHA512f84d585c6bf77c049b739287597c4c1ba4ee0a2c6b5f0de24f5ce4bb36c1a0dace731f12ef2c381958168f5186ee0f1084ebd7cfb417d20374252314d65adfa2