Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 03:45
Static task
static1
Behavioral task
behavioral1
Sample
f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
f96e1bf66b8130410009d9385fb1d4b2
-
SHA1
07c00813f7acc4385b8e560e3e225bc8428f6318
-
SHA256
64ea99edbcd0043f4224688f6fbb0216c4495dd1dfed553eae3fcdc75c97f963
-
SHA512
3d883743614fcf11b4f3514d73166fe80f6c5df0c45feb8d05d3ab8ad51fb77dccb5e6b2bbe13bfa62e8e946873196ae62bcd9aed60b2c2c6b4b2037b9cad7ed
-
SSDEEP
24576:8HhKD9sk9ovoFZVA/+JH6REiH5BdDbKZU6P23tDkqDGNbw6OT:/9dDJaRNHbdDB24DkPN
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-BJPQTYY
-
InstallPath
PDF_ChallanList_1_21_2016 12_00_00 AM
-
gencode
clubUqWbr20Q
-
install
true
-
offline_keylogger
true
-
password
0123456789
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\PDF_ChallanList_1_21_2016 12_00_00 AM" vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\PDF_ChallanList_1_21_2016 12_00_00 AM" vbc.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exedescription ioc Process File created C:\Windows\assembly\Desktop.ini f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exedescription pid Process procid_target PID 4620 set thread context of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 -
Drops file in Windows directory 3 IoCs
Processes:
f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exedescription ioc Process File opened for modification C:\Windows\assembly f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AcroRd32.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Processes:
AcroRd32.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
Processes:
vbc.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings vbc.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
AcroRd32.exepid Process 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
vbc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 532 vbc.exe Token: SeSecurityPrivilege 532 vbc.exe Token: SeTakeOwnershipPrivilege 532 vbc.exe Token: SeLoadDriverPrivilege 532 vbc.exe Token: SeSystemProfilePrivilege 532 vbc.exe Token: SeSystemtimePrivilege 532 vbc.exe Token: SeProfSingleProcessPrivilege 532 vbc.exe Token: SeIncBasePriorityPrivilege 532 vbc.exe Token: SeCreatePagefilePrivilege 532 vbc.exe Token: SeBackupPrivilege 532 vbc.exe Token: SeRestorePrivilege 532 vbc.exe Token: SeShutdownPrivilege 532 vbc.exe Token: SeDebugPrivilege 532 vbc.exe Token: SeSystemEnvironmentPrivilege 532 vbc.exe Token: SeChangeNotifyPrivilege 532 vbc.exe Token: SeRemoteShutdownPrivilege 532 vbc.exe Token: SeUndockPrivilege 532 vbc.exe Token: SeManageVolumePrivilege 532 vbc.exe Token: SeImpersonatePrivilege 532 vbc.exe Token: SeCreateGlobalPrivilege 532 vbc.exe Token: 33 532 vbc.exe Token: 34 532 vbc.exe Token: 35 532 vbc.exe Token: 36 532 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
AcroRd32.exepid Process 4548 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
AcroRd32.exepid Process 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe 4548 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exevbc.exeAcroRd32.exeRdrCEF.exedescription pid Process procid_target PID 4620 wrote to memory of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 PID 4620 wrote to memory of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 PID 4620 wrote to memory of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 PID 4620 wrote to memory of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 PID 4620 wrote to memory of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 PID 4620 wrote to memory of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 PID 4620 wrote to memory of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 PID 4620 wrote to memory of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 PID 4620 wrote to memory of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 PID 4620 wrote to memory of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 PID 4620 wrote to memory of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 PID 4620 wrote to memory of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 PID 4620 wrote to memory of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 PID 4620 wrote to memory of 532 4620 f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe 91 PID 532 wrote to memory of 4548 532 vbc.exe 92 PID 532 wrote to memory of 4548 532 vbc.exe 92 PID 532 wrote to memory of 4548 532 vbc.exe 92 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 532 wrote to memory of 4252 532 vbc.exe 93 PID 4548 wrote to memory of 5952 4548 AcroRd32.exe 99 PID 4548 wrote to memory of 5952 4548 AcroRd32.exe 99 PID 4548 wrote to memory of 5952 4548 AcroRd32.exe 99 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100 PID 5952 wrote to memory of 2704 5952 RdrCEF.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f96e1bf66b8130410009d9385fb1d4b2_JaffaCakes118.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\PDF_CHALLANLIST_1_21_2016 12_00_00 AM.PDF"3⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140434⤵
- Suspicious use of WriteProcessMemory
PID:5952 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=654F5C008444C8309413195E2EE3F1B9 --mojo-platform-channel-handle=1736 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:2704
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=2166C2F7D394C422E447FE90BC3921DF --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=2166C2F7D394C422E447FE90BC3921DF --renderer-client-id=2 --mojo-platform-channel-handle=1808 --allow-no-sandbox-job /prefetch:15⤵PID:5480
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=A4E3B9299E44809A792756E6BE71A573 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=A4E3B9299E44809A792756E6BE71A573 --renderer-client-id=4 --mojo-platform-channel-handle=2168 --allow-no-sandbox-job /prefetch:15⤵PID:4584
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=2C9609402D6DEE7948B1456435300265 --mojo-platform-channel-handle=1792 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:4012
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=23D88A945039E5CF399A3F7EC9E2A705 --mojo-platform-channel-handle=2572 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:4892
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=5224D65F38BD049475E247123C09261F --mojo-platform-channel-handle=2564 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:3564
-
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:4252
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4036
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1324 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:81⤵PID:3208
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD592eeb8d79ce90c22de0aa06a6c93048e
SHA1c25a7f69bee8c42ebc9b91dd02aee75e2a6cb9ae
SHA256463d1381a9ebca7e80fcaa2ee032dcaa3824c9f82b98b8686406147f4ae85034
SHA5124f9b85d67bb5523975d23030f4165a1872471ec7fda18214545c8817bb37ebc4a124479db04e14152ceacea69ba4185e268428b3a5e93f0eed36b361c77f2994
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
24KB
MD57ab2cbee381c1e16113b7d05a0d713ae
SHA118295bd9e209484101619a892c1567112db389ea
SHA256376d111e98fd8e0e2a87381c66c1f3576525a1b641cbf63bbe9ce94bc581d569
SHA512ef93a060234860a0d4a287dbe9d21d81651231a43b17f309df531ce1c2e2cbf3da6f31e7a81a8caf3cc7b4f42c39db6aa6c98bea771e9a861bb7dd27d9f9370a