Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18/06/2024, 17:32
Behavioral task
behavioral1
Sample
2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe
-
Size
23KB
-
MD5
f1e5373a3dba05ae9b20da3131c2eed2
-
SHA1
18948db41873255e7178b35bd2d5b7aefd6b4c2b
-
SHA256
08e3bb991b3a3cdedf51f58ff854be44d71e4a5c0b73675b05a01334dc8b0011
-
SHA512
34d59d0bd03e62481935b5957a1f8d4da1c1b91e275fcc8f7d1449a32d92c636199204c7f56264b9288b588accbd4f37234686c4211944da482f8ef6f8cd862c
-
SSDEEP
384:D3Mg/bqo2XReIC0vkr8RpId6XBYJTr91CYybR1ARiev:1qo2BentwRpRxwTr9HybRLev
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral2/memory/3244-1-0x0000000000CA0000-0x0000000000CAC000-memory.dmp family_chaos behavioral2/files/0x000d0000000006c5-6.dat family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 2 IoCs
resource yara_rule behavioral2/memory/3244-1-0x0000000000CA0000-0x0000000000CAC000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/files/0x000d0000000006c5-6.dat INDICATOR_SUSPICIOUS_GENRansomware -
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3440 bcdedit.exe 2604 bcdedit.exe -
pid Process 4008 wbadmin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\curriculo.pdf svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 4060 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3180 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings svchost.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4060 svchost.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe 4060 svchost.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe Token: SeDebugPrivilege 4060 svchost.exe Token: SeBackupPrivilege 4312 vssvc.exe Token: SeRestorePrivilege 4312 vssvc.exe Token: SeAuditPrivilege 4312 vssvc.exe Token: SeIncreaseQuotaPrivilege 4880 WMIC.exe Token: SeSecurityPrivilege 4880 WMIC.exe Token: SeTakeOwnershipPrivilege 4880 WMIC.exe Token: SeLoadDriverPrivilege 4880 WMIC.exe Token: SeSystemProfilePrivilege 4880 WMIC.exe Token: SeSystemtimePrivilege 4880 WMIC.exe Token: SeProfSingleProcessPrivilege 4880 WMIC.exe Token: SeIncBasePriorityPrivilege 4880 WMIC.exe Token: SeCreatePagefilePrivilege 4880 WMIC.exe Token: SeBackupPrivilege 4880 WMIC.exe Token: SeRestorePrivilege 4880 WMIC.exe Token: SeShutdownPrivilege 4880 WMIC.exe Token: SeDebugPrivilege 4880 WMIC.exe Token: SeSystemEnvironmentPrivilege 4880 WMIC.exe Token: SeRemoteShutdownPrivilege 4880 WMIC.exe Token: SeUndockPrivilege 4880 WMIC.exe Token: SeManageVolumePrivilege 4880 WMIC.exe Token: 33 4880 WMIC.exe Token: 34 4880 WMIC.exe Token: 35 4880 WMIC.exe Token: 36 4880 WMIC.exe Token: SeIncreaseQuotaPrivilege 4880 WMIC.exe Token: SeSecurityPrivilege 4880 WMIC.exe Token: SeTakeOwnershipPrivilege 4880 WMIC.exe Token: SeLoadDriverPrivilege 4880 WMIC.exe Token: SeSystemProfilePrivilege 4880 WMIC.exe Token: SeSystemtimePrivilege 4880 WMIC.exe Token: SeProfSingleProcessPrivilege 4880 WMIC.exe Token: SeIncBasePriorityPrivilege 4880 WMIC.exe Token: SeCreatePagefilePrivilege 4880 WMIC.exe Token: SeBackupPrivilege 4880 WMIC.exe Token: SeRestorePrivilege 4880 WMIC.exe Token: SeShutdownPrivilege 4880 WMIC.exe Token: SeDebugPrivilege 4880 WMIC.exe Token: SeSystemEnvironmentPrivilege 4880 WMIC.exe Token: SeRemoteShutdownPrivilege 4880 WMIC.exe Token: SeUndockPrivilege 4880 WMIC.exe Token: SeManageVolumePrivilege 4880 WMIC.exe Token: 33 4880 WMIC.exe Token: 34 4880 WMIC.exe Token: 35 4880 WMIC.exe Token: 36 4880 WMIC.exe Token: SeBackupPrivilege 1860 wbengine.exe Token: SeRestorePrivilege 1860 wbengine.exe Token: SeSecurityPrivilege 1860 wbengine.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3460 AcroRd32.exe 3460 AcroRd32.exe 3460 AcroRd32.exe 3460 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3244 wrote to memory of 4060 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 85 PID 3244 wrote to memory of 4060 3244 2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe 85 PID 4060 wrote to memory of 3504 4060 svchost.exe 87 PID 4060 wrote to memory of 3504 4060 svchost.exe 87 PID 3504 wrote to memory of 3180 3504 cmd.exe 89 PID 3504 wrote to memory of 3180 3504 cmd.exe 89 PID 3504 wrote to memory of 4880 3504 cmd.exe 92 PID 3504 wrote to memory of 4880 3504 cmd.exe 92 PID 4060 wrote to memory of 1652 4060 svchost.exe 94 PID 4060 wrote to memory of 1652 4060 svchost.exe 94 PID 1652 wrote to memory of 3440 1652 cmd.exe 96 PID 1652 wrote to memory of 3440 1652 cmd.exe 96 PID 1652 wrote to memory of 2604 1652 cmd.exe 97 PID 1652 wrote to memory of 2604 1652 cmd.exe 97 PID 4060 wrote to memory of 796 4060 svchost.exe 98 PID 4060 wrote to memory of 796 4060 svchost.exe 98 PID 796 wrote to memory of 4008 796 cmd.exe 100 PID 796 wrote to memory of 4008 796 cmd.exe 100 PID 4060 wrote to memory of 3460 4060 svchost.exe 104 PID 4060 wrote to memory of 3460 4060 svchost.exe 104 PID 4060 wrote to memory of 3460 4060 svchost.exe 104 PID 3460 wrote to memory of 3580 3460 AcroRd32.exe 106 PID 3460 wrote to memory of 3580 3460 AcroRd32.exe 106 PID 3460 wrote to memory of 3580 3460 AcroRd32.exe 106 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 PID 3580 wrote to memory of 2916 3580 RdrCEF.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-18_f1e5373a3dba05ae9b20da3131c2eed2_destroyer_wannacry.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3180
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3440
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4008
-
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\curriculo.pdf"3⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140434⤵
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=B44D4DFD6AE559C2E1A1C689DF704BD4 --mojo-platform-channel-handle=1732 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:2916
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=A3FD95DE95015796CBED36039AAD115B --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=A3FD95DE95015796CBED36039AAD115B --renderer-client-id=2 --mojo-platform-channel-handle=1724 --allow-no-sandbox-job /prefetch:15⤵PID:1776
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=2AE1BA4C091BC69E6B164295DDCD3D04 --mojo-platform-channel-handle=2316 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:3244
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=DE17A5CD0D25E7F18F28F5CB3A738FE5 --mojo-platform-channel-handle=1840 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:3128
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=511E8A6838043DF1D678A80D53DBD581 --mojo-platform-channel-handle=1844 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵PID:1336
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3852
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4924
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4012
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
23KB
MD5f1e5373a3dba05ae9b20da3131c2eed2
SHA118948db41873255e7178b35bd2d5b7aefd6b4c2b
SHA25608e3bb991b3a3cdedf51f58ff854be44d71e4a5c0b73675b05a01334dc8b0011
SHA51234d59d0bd03e62481935b5957a1f8d4da1c1b91e275fcc8f7d1449a32d92c636199204c7f56264b9288b588accbd4f37234686c4211944da482f8ef6f8cd862c
-
Filesize
857B
MD563909e296a7026f9473aa5b3c7693624
SHA18a996c577a6e80c672193700b934b6a5fd90562f
SHA256888c1e54620abd1fe5ae0b50f498b52e2d5fd6d3b374b843a212536691022fa5
SHA5126817ff7788c06ca3648ffa49fd4b5f798fdfb7d6173ceb70a0cddc153442557bc2b30fe38791e1e29862952af30b0604dd59fe8a7a39e29e6b274412434e5302