Analysis
-
max time kernel
144s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 00:31
Static task
static1
Behavioral task
behavioral1
Sample
Payment_Details.xll
Resource
win7-20240903-en
General
-
Target
Payment_Details.xll
-
Size
1.5MB
-
MD5
57b2f6818a666edddb86717ea7ce673d
-
SHA1
0e2abb76ffb21662db683e6a178de13b49d0846b
-
SHA256
48a60db5241e6ecadbb9705ed014ba58ea9608d5ae0264db04fe70201fd1b152
-
SHA512
0200bcf2504c45ee5364a0c0f71b5a3fcafd4d963dd4aa4fd59cfb7c502cdeff97aca6a47ca9654c6e890fe958a36fc148d935a2413d80ee7e8b016d17840d8a
-
SSDEEP
24576:JoOOMX1pF+QHT+dP4jxk3uilvBENVpz0QCjDer62tB7rkKEyf:JoOO6+QHsPGmdlGf1dau62j7rk6
Malware Config
Extracted
Extracted
xenorat
87.120.116.115
Xeno_rat_nd8912d
-
delay
60000
-
install_path
temp
-
port
1391
-
startup_name
nothingset
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/3012-107-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 4a119127-486f-43a0-b896-3b14ffbb9e70.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation zgouble.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation zgouble.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cvghfy.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation cvghfy.exe -
Executes dropped EXE 10 IoCs
pid Process 4376 4a119127-486f-43a0-b896-3b14ffbb9e70.exe 220 zgouble.sfx.exe 1352 zgouble.exe 4452 cvghfy.sfx.exe 776 cvghfy.exe 3012 cvghfy.exe 1612 cvghfy.exe 4424 cvghfy.exe 2948 cvghfy.exe 4964 cvghfy.exe -
Loads dropped DLL 2 IoCs
pid Process 4196 EXCEL.EXE 4196 EXCEL.EXE -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 776 set thread context of 3012 776 cvghfy.exe 122 PID 776 set thread context of 1612 776 cvghfy.exe 103 PID 4424 set thread context of 2948 4424 cvghfy.exe 109 PID 4424 set thread context of 4964 4424 cvghfy.exe 110 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2656 1612 WerFault.exe 103 1956 4964 WerFault.exe 110 720 2948 WerFault.exe 109 -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvghfy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvghfy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4a119127-486f-43a0-b896-3b14ffbb9e70.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zgouble.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvghfy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zgouble.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvghfy.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings 4a119127-486f-43a0-b896-3b14ffbb9e70.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4196 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4196 EXCEL.EXE 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4196 EXCEL.EXE Token: SeDebugPrivilege 776 cvghfy.exe Token: SeDebugPrivilege 4424 cvghfy.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4196 EXCEL.EXE 4196 EXCEL.EXE 3580 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 4196 EXCEL.EXE 4196 EXCEL.EXE 4196 EXCEL.EXE 4196 EXCEL.EXE 4196 EXCEL.EXE 4196 EXCEL.EXE 4196 EXCEL.EXE 4196 EXCEL.EXE 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4196 wrote to memory of 4376 4196 EXCEL.EXE 88 PID 4196 wrote to memory of 4376 4196 EXCEL.EXE 88 PID 4196 wrote to memory of 4376 4196 EXCEL.EXE 88 PID 4376 wrote to memory of 1608 4376 4a119127-486f-43a0-b896-3b14ffbb9e70.exe 90 PID 4376 wrote to memory of 1608 4376 4a119127-486f-43a0-b896-3b14ffbb9e70.exe 90 PID 4376 wrote to memory of 1608 4376 4a119127-486f-43a0-b896-3b14ffbb9e70.exe 90 PID 4376 wrote to memory of 3580 4376 4a119127-486f-43a0-b896-3b14ffbb9e70.exe 93 PID 4376 wrote to memory of 3580 4376 4a119127-486f-43a0-b896-3b14ffbb9e70.exe 93 PID 4376 wrote to memory of 3580 4376 4a119127-486f-43a0-b896-3b14ffbb9e70.exe 93 PID 1608 wrote to memory of 220 1608 cmd.exe 94 PID 1608 wrote to memory of 220 1608 cmd.exe 94 PID 1608 wrote to memory of 220 1608 cmd.exe 94 PID 220 wrote to memory of 1352 220 zgouble.sfx.exe 95 PID 220 wrote to memory of 1352 220 zgouble.sfx.exe 95 PID 220 wrote to memory of 1352 220 zgouble.sfx.exe 95 PID 1352 wrote to memory of 1916 1352 zgouble.exe 96 PID 1352 wrote to memory of 1916 1352 zgouble.exe 96 PID 1352 wrote to memory of 1916 1352 zgouble.exe 96 PID 1916 wrote to memory of 4452 1916 cmd.exe 98 PID 1916 wrote to memory of 4452 1916 cmd.exe 98 PID 1916 wrote to memory of 4452 1916 cmd.exe 98 PID 4452 wrote to memory of 776 4452 cvghfy.sfx.exe 101 PID 4452 wrote to memory of 776 4452 cvghfy.sfx.exe 101 PID 4452 wrote to memory of 776 4452 cvghfy.sfx.exe 101 PID 776 wrote to memory of 3012 776 cvghfy.exe 122 PID 776 wrote to memory of 3012 776 cvghfy.exe 122 PID 776 wrote to memory of 3012 776 cvghfy.exe 122 PID 776 wrote to memory of 3012 776 cvghfy.exe 122 PID 776 wrote to memory of 3012 776 cvghfy.exe 122 PID 776 wrote to memory of 3012 776 cvghfy.exe 122 PID 776 wrote to memory of 3012 776 cvghfy.exe 122 PID 776 wrote to memory of 3012 776 cvghfy.exe 122 PID 776 wrote to memory of 1612 776 cvghfy.exe 103 PID 776 wrote to memory of 1612 776 cvghfy.exe 103 PID 776 wrote to memory of 1612 776 cvghfy.exe 103 PID 776 wrote to memory of 1612 776 cvghfy.exe 103 PID 776 wrote to memory of 1612 776 cvghfy.exe 103 PID 776 wrote to memory of 1612 776 cvghfy.exe 103 PID 776 wrote to memory of 1612 776 cvghfy.exe 103 PID 776 wrote to memory of 1612 776 cvghfy.exe 103 PID 3012 wrote to memory of 4424 3012 cvghfy.exe 107 PID 3012 wrote to memory of 4424 3012 cvghfy.exe 107 PID 3012 wrote to memory of 4424 3012 cvghfy.exe 107 PID 4424 wrote to memory of 2948 4424 cvghfy.exe 109 PID 4424 wrote to memory of 2948 4424 cvghfy.exe 109 PID 4424 wrote to memory of 2948 4424 cvghfy.exe 109 PID 4424 wrote to memory of 2948 4424 cvghfy.exe 109 PID 4424 wrote to memory of 2948 4424 cvghfy.exe 109 PID 4424 wrote to memory of 2948 4424 cvghfy.exe 109 PID 4424 wrote to memory of 2948 4424 cvghfy.exe 109 PID 4424 wrote to memory of 2948 4424 cvghfy.exe 109 PID 4424 wrote to memory of 4964 4424 cvghfy.exe 110 PID 4424 wrote to memory of 4964 4424 cvghfy.exe 110 PID 4424 wrote to memory of 4964 4424 cvghfy.exe 110 PID 4424 wrote to memory of 4964 4424 cvghfy.exe 110 PID 4424 wrote to memory of 4964 4424 cvghfy.exe 110 PID 4424 wrote to memory of 4964 4424 cvghfy.exe 110 PID 4424 wrote to memory of 4964 4424 cvghfy.exe 110 PID 4424 wrote to memory of 4964 4424 cvghfy.exe 110 PID 3580 wrote to memory of 4288 3580 AcroRd32.exe 115 PID 3580 wrote to memory of 4288 3580 AcroRd32.exe 115 PID 3580 wrote to memory of 4288 3580 AcroRd32.exe 115 PID 4288 wrote to memory of 1456 4288 RdrCEF.exe 116 PID 4288 wrote to memory of 1456 4288 RdrCEF.exe 116
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Payment_Details.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Users\Admin\AppData\Local\Temp\4a119127-486f-43a0-b896-3b14ffbb9e70.exe"C:\Users\Admin\AppData\Local\Temp\4a119127-486f-43a0-b896-3b14ffbb9e70.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\bsfhxtr.cmd" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\zgouble.sfx.exezgouble.sfx.exe -dC:\Users\Admin\AppData\Local\Temp -padfdyehngfszalhmyjfoalepodtyuiofxvflffugyRhvqxsdfHbgnmeU4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Users\Admin\AppData\Local\Temp\zgouble.exe"C:\Users\Admin\AppData\Local\Temp\zgouble.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\cfgdf.bat" "6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Roaming\cvghfy.sfx.execvghfy.sfx.exe -dC:\Users\Admin\AppData\Roaming -peyhrntdesczopthnymkdespbodtyuhngfszafugyRhvqxsdfHbgnmeL7⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Users\Admin\AppData\Roaming\cvghfy.exe"C:\Users\Admin\AppData\Roaming\cvghfy.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Users\Admin\AppData\Roaming\cvghfy.exeC:\Users\Admin\AppData\Roaming\cvghfy.exe9⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\UpdateManager\cvghfy.exe"C:\Users\Admin\AppData\Local\Temp\UpdateManager\cvghfy.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\UpdateManager\cvghfy.exeC:\Users\Admin\AppData\Local\Temp\UpdateManager\cvghfy.exe11⤵
- Executes dropped EXE
PID:2948 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 15212⤵
- Program crash
PID:720
-
-
-
C:\Users\Admin\AppData\Local\Temp\UpdateManager\cvghfy.exeC:\Users\Admin\AppData\Local\Temp\UpdateManager\cvghfy.exe11⤵
- Executes dropped EXE
PID:4964 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 8012⤵
- Program crash
PID:1956
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\cvghfy.exeC:\Users\Admin\AppData\Roaming\cvghfy.exe9⤵
- Executes dropped EXE
PID:1612 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 8010⤵
- Program crash
PID:2656
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Pago.pdf"3⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140434⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=E3FE37F333C434EC4865940B7809D158 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵
- System Location Discovery: System Language Discovery
PID:1456
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=EEA225BB9B936A2DC340F877158112F8 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=EEA225BB9B936A2DC340F877158112F8 --renderer-client-id=2 --mojo-platform-channel-handle=1740 --allow-no-sandbox-job /prefetch:15⤵
- System Location Discovery: System Language Discovery
PID:4996
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=9B3C3BA13ADF187369BF7420BE6734D5 --mojo-platform-channel-handle=2312 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵
- System Location Discovery: System Language Discovery
PID:596
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=6E0A6AFCB2FDD3EB8568E126BE17A3CC --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=6E0A6AFCB2FDD3EB8568E126BE17A3CC --renderer-client-id=5 --mojo-platform-channel-handle=2432 --allow-no-sandbox-job /prefetch:15⤵
- System Location Discovery: System Language Discovery
PID:3168
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=106AFE9C66F6C0D1B6884085912E2731 --mojo-platform-channel-handle=2680 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵
- System Location Discovery: System Language Discovery
PID:396
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=E42D465A735B871B50F6DCAB77D8F4F0 --mojo-platform-channel-handle=2400 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵
- System Location Discovery: System Language Discovery
PID:3012
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1612 -ip 16121⤵PID:1408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2948 -ip 29481⤵PID:3600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4964 -ip 49641⤵PID:3020
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD57d6bc07aecfd29a412df0a962ce530a9
SHA1c2adcda4cf1268a8c2d70b010e52588a55aef88e
SHA256463236017ee2ec31caf372c51867adb2533fd2cf1ada14e177e35d6492dbc13c
SHA512ed314d58197152e4d988f68d795e5d4f5f27d85c4966ae19db619600c77c87fa8f6c60e8b1b079a4d8719ca8cb9d23fb24e5f5d99b82d88e01141ed45eb1e7c8
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
1.0MB
MD5f32465a4fd980fa363d5572fa360b899
SHA1f47515752d398ff6a0ef2defcc438fdec954bd85
SHA2563304e525a58d809bbb50534a1288d1d9f5285bd77f313725cb48368642b10583
SHA512e2969efb4e82a4c2ae9ad1064e194d57771faa66d111f6be76946c04ad01b6777813290daf8ccded11601cd407843e51d729f20ad0f396ff6f13849f424085ef
-
Filesize
30KB
MD5fa0a0bc195062f035e0b7971ead10491
SHA1ca2d4bd456ccba9fceb3f2b9ffefeb59615e12c9
SHA2567a0e40d4c39eae8f7415cb44504e04c1baf41f57e797308f026409c7353ed03d
SHA512c5a47170ad1ec061b37fd8c0726998400b144decccee65b9225184425da047e7abe007e17197c8423a5d9331c751d7f7d0512fa48de3fecbca0a5989e5c42ae4
-
Filesize
1.5MB
MD557b2f6818a666edddb86717ea7ce673d
SHA10e2abb76ffb21662db683e6a178de13b49d0846b
SHA25648a60db5241e6ecadbb9705ed014ba58ea9608d5ae0264db04fe70201fd1b152
SHA5120200bcf2504c45ee5364a0c0f71b5a3fcafd4d963dd4aa4fd59cfb7c502cdeff97aca6a47ca9654c6e890fe958a36fc148d935a2413d80ee7e8b016d17840d8a
-
Filesize
18KB
MD57d18436333f8f151e58c02a9c84648c1
SHA1b254b3b902a5bed7894677d9b878c6eb589641b4
SHA256078332289fe77ede5a5f3feb6c3393fb893605b3ec1545df450ab750a4059a29
SHA512e7070bf486272935b22d78e8fe3f284a20351528b4919783c312fdcb5ec35c1dd90d3e0efb2cd040160cbaa471b8ab52bcc2c67ff443c611a858a9514b987bc5
-
Filesize
625KB
MD558133b496a35609d10cc64215b5fc990
SHA1dc6bb593c22e664a8d7629e0663820f9207592d1
SHA2562d08e8130fcd20c4e4332010481247cf00062af6cafbbfd4cbe096a9c62d5d7d
SHA5124d2a18cd02f214740d1834930246da55757ff92edec2b1fc64191ab4fc612a3a18cbaa443f9ef5329f5be6150b1487bc0f5c7bff5c5b4469c5bdd9517a526cc8
-
Filesize
768KB
MD5edc939823a0d0ac63f84ef49acaf014b
SHA15d3603cab47e2df3d49414a58b762e50a9c948ba
SHA25672722737a28ed8371130b181f99a12bd7f43b9cb9043e7a1257c08394e57e17b
SHA5124bcab61622c4f08430199aafd36556416ccbb0a2693162418d929de9190bcadf8ff86c415e2c3e0b989eeb8cbb498a3c2d68296aff0ca05b8355aa464f298914
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD5a6eddad443d37ca727020f0f22c23005
SHA15eb744bf694afe1661a305b79f46d7e84f290511
SHA25680c7691865a9c2df471ae97018bde6facfddd3b1df7ec5dec7aed2ad9641dba4
SHA51286fe2abed0f2cf858a7d28c9e2245b99cbc9ad3490906e8ee979e13c86b2101f0c5eec747bffa146b01223b74d6274bfddf929aa77849ec6ddcb63885d235ae8
-
Filesize
18KB
MD567605d4576fc9218ca922faaccf44961
SHA10f4adb98ea10f90b3984a10837aa2c653700986b
SHA25618abc987c2a04a7c576d7a5c86588467cbf6cc2bb15eadbc60c0336e2fff11d8
SHA512ef570ad9ebbe64245a8b6d972c77c6dd96adf869e06e8834754a2f90b4c8171a66233db3d27938b3ec30e19ec070dfac2160d7e5b58f477c3d44a20d2be16707
-
Filesize
246KB
MD581803959df039efd73a59e513065ea5c
SHA122328ae1cbf3c7e21b374bfcff7938d3f11f6459
SHA25646affe6213f26e1a5446134c994e14d3f3f500e3c88f7867e3102c4b171cead1
SHA512a01ab581c35a38631e8074d3c6f4412397874b80684374bc5db426de908d84fac98dfd0bfba1c1db5bb8c559fc88f6fac1918ad06b79050b4b5704b973bf53b3
-
Filesize
477KB
MD568b0b2d1155fbefde17060028186ef37
SHA139fcab2dbbaaf0c92a7af7179fd4932d6c8758e8
SHA25629cce673a99fc812b911d71447ebc7c27240185d68471275d5878d15b5412724
SHA5121d4c0eb0c668c4b4ecd3daddcd73f78ec72509f8b867ab82813aae8a4cf0ea94fc471454caf63b5b5b5da280ebcb5841b52bcc39b91ec2741d0c3d6a74bf694a