Analysis
-
max time kernel
141s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 01:23
Static task
static1
Behavioral task
behavioral1
Sample
15ad522ec1e3313921cb6d311a87bca109ac311a3bfd416019fe64a7c60b3dc1.exe
Resource
win7-20240903-en
General
-
Target
15ad522ec1e3313921cb6d311a87bca109ac311a3bfd416019fe64a7c60b3dc1.exe
-
Size
657KB
-
MD5
7ba37f3ac2258f9a33ebd1330617ef41
-
SHA1
b995513d63a7bd394099b44e7cc3269f5d02acc4
-
SHA256
15ad522ec1e3313921cb6d311a87bca109ac311a3bfd416019fe64a7c60b3dc1
-
SHA512
0e31d37d86885e2ed8e70756adbab74540273299cad2ed71ea90fd9718d0f019c88f450bb92a1a0ea6419eb02c3c3ade96e3448170c2857ba2ba1dc31a891995
-
SSDEEP
12288:NcrNS33L10QdrXjivfDnCr9BzOZ/fb67UjVXUSUp9Cq3wYNsMU3yRs:wNA3R5drXWvfDCr9ByNfb6ojZpOxwoRm
Malware Config
Extracted
xenorat
154.216.17.155
Xeno_rat_nd8912d
-
delay
50000
-
install_path
appdata
-
port
1357
-
startup_name
crsr
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/2768-35-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 15ad522ec1e3313921cb6d311a87bca109ac311a3bfd416019fe64a7c60b3dc1.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation fjydfj.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation fjydfj.exe -
Executes dropped EXE 7 IoCs
pid Process 3532 fjydfj.sfx.exe 4244 fjydfj.exe 2768 fjydfj.exe 4172 fjydfj.exe 4128 fjydfj.exe 4708 fjydfj.exe 4752 fjydfj.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4244 set thread context of 2768 4244 fjydfj.exe 92 PID 4244 set thread context of 4172 4244 fjydfj.exe 93 PID 4128 set thread context of 4708 4128 fjydfj.exe 95 PID 4128 set thread context of 4752 4128 fjydfj.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15ad522ec1e3313921cb6d311a87bca109ac311a3bfd416019fe64a7c60b3dc1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fjydfj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fjydfj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fjydfj.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fjydfj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fjydfj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fjydfj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fjydfj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings 15ad522ec1e3313921cb6d311a87bca109ac311a3bfd416019fe64a7c60b3dc1.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1388 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4244 fjydfj.exe Token: SeDebugPrivilege 4128 fjydfj.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4596 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe 4596 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1928 wrote to memory of 4932 1928 15ad522ec1e3313921cb6d311a87bca109ac311a3bfd416019fe64a7c60b3dc1.exe 86 PID 1928 wrote to memory of 4932 1928 15ad522ec1e3313921cb6d311a87bca109ac311a3bfd416019fe64a7c60b3dc1.exe 86 PID 1928 wrote to memory of 4932 1928 15ad522ec1e3313921cb6d311a87bca109ac311a3bfd416019fe64a7c60b3dc1.exe 86 PID 1928 wrote to memory of 4596 1928 15ad522ec1e3313921cb6d311a87bca109ac311a3bfd416019fe64a7c60b3dc1.exe 89 PID 1928 wrote to memory of 4596 1928 15ad522ec1e3313921cb6d311a87bca109ac311a3bfd416019fe64a7c60b3dc1.exe 89 PID 1928 wrote to memory of 4596 1928 15ad522ec1e3313921cb6d311a87bca109ac311a3bfd416019fe64a7c60b3dc1.exe 89 PID 4932 wrote to memory of 3532 4932 cmd.exe 90 PID 4932 wrote to memory of 3532 4932 cmd.exe 90 PID 4932 wrote to memory of 3532 4932 cmd.exe 90 PID 3532 wrote to memory of 4244 3532 fjydfj.sfx.exe 91 PID 3532 wrote to memory of 4244 3532 fjydfj.sfx.exe 91 PID 3532 wrote to memory of 4244 3532 fjydfj.sfx.exe 91 PID 4244 wrote to memory of 2768 4244 fjydfj.exe 92 PID 4244 wrote to memory of 2768 4244 fjydfj.exe 92 PID 4244 wrote to memory of 2768 4244 fjydfj.exe 92 PID 4244 wrote to memory of 2768 4244 fjydfj.exe 92 PID 4244 wrote to memory of 2768 4244 fjydfj.exe 92 PID 4244 wrote to memory of 2768 4244 fjydfj.exe 92 PID 4244 wrote to memory of 2768 4244 fjydfj.exe 92 PID 4244 wrote to memory of 2768 4244 fjydfj.exe 92 PID 4244 wrote to memory of 4172 4244 fjydfj.exe 93 PID 4244 wrote to memory of 4172 4244 fjydfj.exe 93 PID 4244 wrote to memory of 4172 4244 fjydfj.exe 93 PID 4244 wrote to memory of 4172 4244 fjydfj.exe 93 PID 4244 wrote to memory of 4172 4244 fjydfj.exe 93 PID 4244 wrote to memory of 4172 4244 fjydfj.exe 93 PID 4244 wrote to memory of 4172 4244 fjydfj.exe 93 PID 4244 wrote to memory of 4172 4244 fjydfj.exe 93 PID 2768 wrote to memory of 4128 2768 fjydfj.exe 94 PID 2768 wrote to memory of 4128 2768 fjydfj.exe 94 PID 2768 wrote to memory of 4128 2768 fjydfj.exe 94 PID 4128 wrote to memory of 4708 4128 fjydfj.exe 95 PID 4128 wrote to memory of 4708 4128 fjydfj.exe 95 PID 4128 wrote to memory of 4708 4128 fjydfj.exe 95 PID 4128 wrote to memory of 4708 4128 fjydfj.exe 95 PID 4128 wrote to memory of 4708 4128 fjydfj.exe 95 PID 4128 wrote to memory of 4708 4128 fjydfj.exe 95 PID 4128 wrote to memory of 4708 4128 fjydfj.exe 95 PID 4128 wrote to memory of 4708 4128 fjydfj.exe 95 PID 4128 wrote to memory of 4752 4128 fjydfj.exe 96 PID 4128 wrote to memory of 4752 4128 fjydfj.exe 96 PID 4128 wrote to memory of 4752 4128 fjydfj.exe 96 PID 4128 wrote to memory of 4752 4128 fjydfj.exe 96 PID 4128 wrote to memory of 4752 4128 fjydfj.exe 96 PID 4128 wrote to memory of 4752 4128 fjydfj.exe 96 PID 4128 wrote to memory of 4752 4128 fjydfj.exe 96 PID 4128 wrote to memory of 4752 4128 fjydfj.exe 96 PID 4596 wrote to memory of 924 4596 AcroRd32.exe 97 PID 4596 wrote to memory of 924 4596 AcroRd32.exe 97 PID 4596 wrote to memory of 924 4596 AcroRd32.exe 97 PID 924 wrote to memory of 3224 924 RdrCEF.exe 98 PID 924 wrote to memory of 3224 924 RdrCEF.exe 98 PID 924 wrote to memory of 3224 924 RdrCEF.exe 98 PID 924 wrote to memory of 3224 924 RdrCEF.exe 98 PID 924 wrote to memory of 3224 924 RdrCEF.exe 98 PID 924 wrote to memory of 3224 924 RdrCEF.exe 98 PID 924 wrote to memory of 3224 924 RdrCEF.exe 98 PID 924 wrote to memory of 3224 924 RdrCEF.exe 98 PID 924 wrote to memory of 3224 924 RdrCEF.exe 98 PID 924 wrote to memory of 3224 924 RdrCEF.exe 98 PID 924 wrote to memory of 3224 924 RdrCEF.exe 98 PID 924 wrote to memory of 3224 924 RdrCEF.exe 98 PID 924 wrote to memory of 3224 924 RdrCEF.exe 98 PID 924 wrote to memory of 3224 924 RdrCEF.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\15ad522ec1e3313921cb6d311a87bca109ac311a3bfd416019fe64a7c60b3dc1.exe"C:\Users\Admin\AppData\Local\Temp\15ad522ec1e3313921cb6d311a87bca109ac311a3bfd416019fe64a7c60b3dc1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\fynsdf.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Roaming\fjydfj.sfx.exefjydfj.sfx.exe -pjuhytfdesczopthnymkdespbodtyuhngfszafugyRhvqxsdfHbgnmeL -dC:\Users\Admin\AppData\Roaming3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Roaming\fjydfj.exe"C:\Users\Admin\AppData\Roaming\fjydfj.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Roaming\fjydfj.exeC:\Users\Admin\AppData\Roaming\fjydfj.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Roaming\XenoManager\fjydfj.exe"C:\Users\Admin\AppData\Roaming\XenoManager\fjydfj.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Users\Admin\AppData\Roaming\XenoManager\fjydfj.exeC:\Users\Admin\AppData\Roaming\XenoManager\fjydfj.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4708
-
-
C:\Users\Admin\AppData\Roaming\XenoManager\fjydfj.exeC:\Users\Admin\AppData\Roaming\XenoManager\fjydfj.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4752
-
-
-
-
C:\Users\Admin\AppData\Roaming\fjydfj.exeC:\Users\Admin\AppData\Roaming\fjydfj.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4172 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "crsr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp58AA.tmp" /F6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1388
-
-
-
-
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\payment015.pdf"2⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=8B1BDDA83DE3994E3C33D8A9E1C12815 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:3224
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=B042222886FCB78DFD076DF6A1FBF70D --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=B042222886FCB78DFD076DF6A1FBF70D --renderer-client-id=2 --mojo-platform-channel-handle=1764 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:4716
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=05898D15E24F8488E2816E3EC2918EEF --mojo-platform-channel-handle=2288 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:3140
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=5AC930BBEBBEC89185185314659F981F --mojo-platform-channel-handle=1932 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:2096
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=9ED9B547DA0F7C109635FCC0C4518EE6 --mojo-platform-channel-handle=2412 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:4676
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=567882352CCB642A976615CE76C858A0 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=567882352CCB642A976615CE76C858A0 --renderer-client-id=7 --mojo-platform-channel-handle=2288 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:4160
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD51d9b63ae7896f29403a574128b839fe0
SHA15389ae24f285ef8a06987eb8be170a26e0e2b5c9
SHA25693ed13d550533439d47261896245612577f3d7723cea3373d710da98ff9a102a
SHA5127efd62bb3d622b6315dc4262073174318e2d7609501f8215dcc81a39cdb36dbf01f446c76d26ee15a80885d5c60ec56c2c82a6108e521435f7c5422d3d31a62a
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1KB
MD5692ca1213bdf8b07202b60bbd8816e75
SHA19fb1b2447a29445cbac67387cc1db6154a31ae75
SHA256b40df59240d67c6ae63852794cdc8c051e0376b94c1ee397d929c978a67427e9
SHA51201a3abfc33fa30557cfd90996b8668aee147969da5bcc813bd41337d3c81466c123ecf2f3fbd4c70e220e0c6643fc478d8160c090c5a799c180de0ff6470e3a9
-
Filesize
240KB
MD55494b95d3ee517acd944dc95f2f0bac3
SHA1cd56b2d1b7fde74673b4232d21dca6a9700747ed
SHA256b1375481323657b5d309b7da9c79da454fe74253566bc8fde347b92f9ec49d22
SHA5121f424b9f2ef285ebfc926f445820b205d215aafc0b6eb9dd31808603ab798d0ab51d9ded3e06c70453c90cd278e2579d92d1209b02e067d14785875e57363c0a
-
Filesize
481KB
MD58e8b909eb19b55588982e43b797842fb
SHA16ddcdb22ae2e72e25012fb9fe72ac0e65b4a15db
SHA256d0531eb746554041916d17cb2f076623c829720d1e7697fa3bb26b776d400ffc
SHA51234262e78fc9fa8837a7df62049776eeac6f69814731124b2ba3873a2377782953f7d720a7e490480429f6a1285b15a2cde6d7445eb0fa9c5c87acd2ed5836ca2
-
Filesize
18KB
MD534cfd986266a49b1f3fa00d499d0ad54
SHA1de006ff5ffe85227fc6c5aa1517d05de4b245b84
SHA256082f92478a289354b64d5899c3a354035dff4ce9709214749201c9e537fd09b9
SHA512580a2a7e6bb58ed2fb815d61e38662c10abd3eae13078372c6f55deeadbf214ea0705887ccd4a8d4685f655a7e78fa1b880a50867d1a0e4ccecb1518698db4ff
-
Filesize
30KB
MD5fa0a0bc195062f035e0b7971ead10491
SHA1ca2d4bd456ccba9fceb3f2b9ffefeb59615e12c9
SHA2567a0e40d4c39eae8f7415cb44504e04c1baf41f57e797308f026409c7353ed03d
SHA512c5a47170ad1ec061b37fd8c0726998400b144decccee65b9225184425da047e7abe007e17197c8423a5d9331c751d7f7d0512fa48de3fecbca0a5989e5c42ae4