Analysis
-
max time kernel
150s -
max time network
58s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-06-2024 21:55
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_c521f79249320c77b5b20007f871fbb1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
VirusShare_c521f79249320c77b5b20007f871fbb1.exe
Resource
win10v2004-20240508-en
General
-
Target
VirusShare_c521f79249320c77b5b20007f871fbb1.exe
-
Size
951KB
-
MD5
c521f79249320c77b5b20007f871fbb1
-
SHA1
8b772e27c77fd4880b79fe8466bff21e21e1aa2a
-
SHA256
2cd607fb44480b61c90e5107a3131231936c99a7b766dbed4df4c6fed325ae0f
-
SHA512
f471c23576f61e2066e09c44ae3beab374153fdafebfb6cc03e140942c15d3fa273394848dd3a4ba0bd07c7883b678d0d2dcbc1be1ea5a381882b101e55107bb
-
SSDEEP
24576:9Sr69b1sIzdkdUDuCppG/HNs2HRT3s4ni4gSUf4:B9b1xdySu84lsMRzVniLw
Malware Config
Signatures
-
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3972-17-0x0000000000400000-0x0000000004B18000-memory.dmp MailPassView behavioral2/memory/1264-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1264-37-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1264-35-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1264-39-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/3972-17-0x0000000000400000-0x0000000004B18000-memory.dmp WebBrowserPassView behavioral2/memory/388-77-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/388-75-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/388-74-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/388-84-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 9 IoCs
Processes:
resource yara_rule behavioral2/memory/3972-17-0x0000000000400000-0x0000000004B18000-memory.dmp Nirsoft behavioral2/memory/1264-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1264-37-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1264-35-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1264-39-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/388-77-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/388-75-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/388-74-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/388-84-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
M.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation M.exe -
Executes dropped EXE 2 IoCs
Processes:
M.exeM.exepid Process 4116 M.exe 3972 M.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/files/0x000b000000023419-5.dat upx behavioral2/memory/4116-7-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4116-25-0x0000000000400000-0x000000000045C000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
M.exeVirusShare_c521f79249320c77b5b20007f871fbb1.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" M.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" VirusShare_c521f79249320c77b5b20007f871fbb1.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
M.exeM.exedescription pid Process procid_target PID 4116 set thread context of 3972 4116 M.exe 87 PID 3972 set thread context of 1264 3972 M.exe 90 PID 3972 set thread context of 388 3972 M.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AcroRd32.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Processes:
AcroRd32.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
Processes:
M.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings M.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
M.exeM.exepid Process 4116 M.exe 4116 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe 3972 M.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
M.exedescription pid Process Token: SeDebugPrivilege 3972 M.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
AcroRd32.exepid Process 1468 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
M.exeM.exeAcroRd32.exepid Process 4116 M.exe 4116 M.exe 3972 M.exe 1468 AcroRd32.exe 1468 AcroRd32.exe 1468 AcroRd32.exe 1468 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
VirusShare_c521f79249320c77b5b20007f871fbb1.exeM.exeM.exeAcroRd32.exeRdrCEF.exedescription pid Process procid_target PID 3204 wrote to memory of 4116 3204 VirusShare_c521f79249320c77b5b20007f871fbb1.exe 83 PID 3204 wrote to memory of 4116 3204 VirusShare_c521f79249320c77b5b20007f871fbb1.exe 83 PID 3204 wrote to memory of 4116 3204 VirusShare_c521f79249320c77b5b20007f871fbb1.exe 83 PID 4116 wrote to memory of 3972 4116 M.exe 87 PID 4116 wrote to memory of 3972 4116 M.exe 87 PID 4116 wrote to memory of 3972 4116 M.exe 87 PID 4116 wrote to memory of 3972 4116 M.exe 87 PID 4116 wrote to memory of 3972 4116 M.exe 87 PID 4116 wrote to memory of 3972 4116 M.exe 87 PID 4116 wrote to memory of 3972 4116 M.exe 87 PID 4116 wrote to memory of 3972 4116 M.exe 87 PID 4116 wrote to memory of 3972 4116 M.exe 87 PID 4116 wrote to memory of 3972 4116 M.exe 87 PID 4116 wrote to memory of 3972 4116 M.exe 87 PID 3972 wrote to memory of 1468 3972 M.exe 89 PID 3972 wrote to memory of 1468 3972 M.exe 89 PID 3972 wrote to memory of 1468 3972 M.exe 89 PID 3972 wrote to memory of 1264 3972 M.exe 90 PID 3972 wrote to memory of 1264 3972 M.exe 90 PID 3972 wrote to memory of 1264 3972 M.exe 90 PID 3972 wrote to memory of 1264 3972 M.exe 90 PID 3972 wrote to memory of 1264 3972 M.exe 90 PID 3972 wrote to memory of 1264 3972 M.exe 90 PID 3972 wrote to memory of 1264 3972 M.exe 90 PID 3972 wrote to memory of 1264 3972 M.exe 90 PID 3972 wrote to memory of 1264 3972 M.exe 90 PID 1468 wrote to memory of 2296 1468 AcroRd32.exe 91 PID 1468 wrote to memory of 2296 1468 AcroRd32.exe 91 PID 1468 wrote to memory of 2296 1468 AcroRd32.exe 91 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92 PID 2296 wrote to memory of 2832 2296 RdrCEF.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_c521f79249320c77b5b20007f871fbb1.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_c521f79249320c77b5b20007f871fbb1.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\BFile_1.pdf"4⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140435⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=8D6AC954019532B8336A19C959AD7DF1 --mojo-platform-channel-handle=1792 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:2832
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=C4198D58B78522601D2789F491D8F643 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=C4198D58B78522601D2789F491D8F643 --renderer-client-id=2 --mojo-platform-channel-handle=1800 --allow-no-sandbox-job /prefetch:16⤵PID:4112
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=AC6A094C8CEC4A774D31B1F787CD48ED --mojo-platform-channel-handle=2352 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:1704
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=3E8EF8F41E1E84B36158F8A0508E679C --mojo-platform-channel-handle=1992 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:2268
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=79B44384E5216718790B608A3A253FB5 --mojo-platform-channel-handle=2408 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:26⤵PID:1236
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=5C8667703ACFC3E8D45237B909BF16A9 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=5C8667703ACFC3E8D45237B909BF16A9 --renderer-client-id=7 --mojo-platform-channel-handle=2588 --allow-no-sandbox-job /prefetch:16⤵PID:640
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:1264
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵PID:388
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4928
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD59e77bc20d88181bd440a61312d584d3d
SHA132d675720a3925aec3b89ba367f37b3ba69aa30a
SHA256b07ba94717e7eb370e69664a87fd7d7a2ef13f0cf4b1944c4aba0bcab18fe2fd
SHA512fd78acfa7c208fff3446f1e9b849d80c54295f138b29fc98c7b3d1d589c0c7437a47f6d95d76d2d69b11ab6527baacf2e39d204191738b7408bf49a82698d5cc
-
Filesize
76KB
MD5a044a4eaea50ac33f65fd614f4b78509
SHA1f4c1d9a86ee7769492293508f650f67dc3c523f7
SHA2568f9c44049129703f3d6d3beeff6ac8d576df276a56e8f7f85c86beda912ed8c4
SHA5129fbeae185958d0c7868bc21fd08220cc8e1f6aaa6cea14ffbb257a93355ba043e294be25ae40c8f80d75563bdd1f9cec3f29afa944b3cac11664ec4b066822d3
-
Filesize
749KB
MD5aa9da8f4f5e434d8449c17efccebef5e
SHA199487070bb0da9e0c2df138b111e9bebc2a271f2
SHA25616b6bdc384d7b4821d541eb40f1be8c3ca2b027b9a329e77eb4c13800b3e8ec2
SHA512768fb0d93c91ad868f7b2cfc0fc67ce2e20293e40ec1e4216bb805232a2f02cdfd3ec225c29c40bed6c4f505aa35b788f5291661b99d2773c24d395c825ef0cb
-
Filesize
104KB
MD57bae06cbe364bb42b8c34fcfb90e3ebd
SHA179129af7efa46244da0676607242f0a6b7e12e78
SHA2566ceaebd55b4a542ef64be1d6971fcfe802e67e2027366c52faacc8a8d325ec7a
SHA512c599b72500a5c17cd5c4a81fcf220a95925aa0e5ad72aa92dd1a469fe6e3c23590c548a0be7ec2c4dbd737511a0a79c1c46436867cf7f0c4df21f8dcea9686cf
-
Filesize
140KB
MD5bc9932d562808f046db8cf2d225b317e
SHA150827e282cb74b846b8ef79ccd3f5887e3a941f2
SHA25649a50d91166a62cb0c1454d015af0b5b98ea86702c9e88c21f6e5775517571b7
SHA512d46153b9d0260a076fd6247de14325b2f76d7537139677af927427fab23852258634b525a1e3e31e19456a04a5c58527ac351f44b475c2eb984294b30b0efa22
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196