Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 18:43
Static task
static1
Behavioral task
behavioral1
Sample
2b36ac84fcaf5b888f8ed974369a858d9dd5e3ca2e7ff3be4e0ac697c7177581N.exe
Resource
win7-20240708-en
General
-
Target
2b36ac84fcaf5b888f8ed974369a858d9dd5e3ca2e7ff3be4e0ac697c7177581N.exe
-
Size
1.0MB
-
MD5
bb64bee2678c3ad97a8d1243f25f1020
-
SHA1
89a98429a22ddf320a87d1d48d09869858c4d9c7
-
SHA256
2b36ac84fcaf5b888f8ed974369a858d9dd5e3ca2e7ff3be4e0ac697c7177581
-
SHA512
e9b49a3f54db702b325ba8c1480690cba32462446228523f9b2be069e71eef170c4c9ad7d6d0dc8df37a0423af8228e38d1bb84da713cc7873e0a8f50a6e9026
-
SSDEEP
24576:0NA3R5drX4GcPNYCgLplxEMJ7cPbLLnhyRWG+pkllQORg:V5/cPuRrxEM9CXN6WGmOi
Malware Config
Extracted
xenorat
87.120.116.115
Xeno_rat_nd8912d
-
delay
60000
-
install_path
temp
-
port
1391
-
startup_name
nothingset
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/2884-52-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Xenorat family
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation shtuid.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation gdbfxn.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation gdbfxn.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 2b36ac84fcaf5b888f8ed974369a858d9dd5e3ca2e7ff3be4e0ac697c7177581N.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation shtuid.sfx.exe -
Executes dropped EXE 11 IoCs
pid Process 3100 shtuid.sfx.exe 4408 shtuid.exe 1984 gdbfxn.sfx.exe 2788 gdbfxn.exe 2884 gdbfxn.exe 648 gdbfxn.exe 2156 gdbfxn.exe 4388 gdbfxn.exe 1860 gdbfxn.exe 1656 gdbfxn.exe 3668 gdbfxn.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 2788 set thread context of 2884 2788 gdbfxn.exe 97 PID 2788 set thread context of 648 2788 gdbfxn.exe 98 PID 2788 set thread context of 2156 2788 gdbfxn.exe 99 PID 4388 set thread context of 1860 4388 gdbfxn.exe 103 PID 4388 set thread context of 1656 4388 gdbfxn.exe 104 PID 4388 set thread context of 3668 4388 gdbfxn.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2496 1860 WerFault.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shtuid.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdbfxn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shtuid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdbfxn.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdbfxn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdbfxn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdbfxn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdbfxn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdbfxn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b36ac84fcaf5b888f8ed974369a858d9dd5e3ca2e7ff3be4e0ac697c7177581N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdbfxn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings 2b36ac84fcaf5b888f8ed974369a858d9dd5e3ca2e7ff3be4e0ac697c7177581N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2788 gdbfxn.exe Token: SeDebugPrivilege 4388 gdbfxn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2280 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe 2280 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 840 wrote to memory of 368 840 2b36ac84fcaf5b888f8ed974369a858d9dd5e3ca2e7ff3be4e0ac697c7177581N.exe 86 PID 840 wrote to memory of 368 840 2b36ac84fcaf5b888f8ed974369a858d9dd5e3ca2e7ff3be4e0ac697c7177581N.exe 86 PID 840 wrote to memory of 368 840 2b36ac84fcaf5b888f8ed974369a858d9dd5e3ca2e7ff3be4e0ac697c7177581N.exe 86 PID 840 wrote to memory of 2280 840 2b36ac84fcaf5b888f8ed974369a858d9dd5e3ca2e7ff3be4e0ac697c7177581N.exe 89 PID 840 wrote to memory of 2280 840 2b36ac84fcaf5b888f8ed974369a858d9dd5e3ca2e7ff3be4e0ac697c7177581N.exe 89 PID 840 wrote to memory of 2280 840 2b36ac84fcaf5b888f8ed974369a858d9dd5e3ca2e7ff3be4e0ac697c7177581N.exe 89 PID 368 wrote to memory of 3100 368 cmd.exe 90 PID 368 wrote to memory of 3100 368 cmd.exe 90 PID 368 wrote to memory of 3100 368 cmd.exe 90 PID 3100 wrote to memory of 4408 3100 shtuid.sfx.exe 91 PID 3100 wrote to memory of 4408 3100 shtuid.sfx.exe 91 PID 3100 wrote to memory of 4408 3100 shtuid.sfx.exe 91 PID 4408 wrote to memory of 4904 4408 shtuid.exe 92 PID 4408 wrote to memory of 4904 4408 shtuid.exe 92 PID 4408 wrote to memory of 4904 4408 shtuid.exe 92 PID 4904 wrote to memory of 1984 4904 cmd.exe 94 PID 4904 wrote to memory of 1984 4904 cmd.exe 94 PID 4904 wrote to memory of 1984 4904 cmd.exe 94 PID 1984 wrote to memory of 2788 1984 gdbfxn.sfx.exe 95 PID 1984 wrote to memory of 2788 1984 gdbfxn.sfx.exe 95 PID 1984 wrote to memory of 2788 1984 gdbfxn.sfx.exe 95 PID 2788 wrote to memory of 2884 2788 gdbfxn.exe 97 PID 2788 wrote to memory of 2884 2788 gdbfxn.exe 97 PID 2788 wrote to memory of 2884 2788 gdbfxn.exe 97 PID 2788 wrote to memory of 2884 2788 gdbfxn.exe 97 PID 2788 wrote to memory of 2884 2788 gdbfxn.exe 97 PID 2788 wrote to memory of 2884 2788 gdbfxn.exe 97 PID 2788 wrote to memory of 2884 2788 gdbfxn.exe 97 PID 2788 wrote to memory of 2884 2788 gdbfxn.exe 97 PID 2788 wrote to memory of 648 2788 gdbfxn.exe 98 PID 2788 wrote to memory of 648 2788 gdbfxn.exe 98 PID 2788 wrote to memory of 648 2788 gdbfxn.exe 98 PID 2788 wrote to memory of 648 2788 gdbfxn.exe 98 PID 2788 wrote to memory of 648 2788 gdbfxn.exe 98 PID 2788 wrote to memory of 648 2788 gdbfxn.exe 98 PID 2788 wrote to memory of 648 2788 gdbfxn.exe 98 PID 2788 wrote to memory of 648 2788 gdbfxn.exe 98 PID 2788 wrote to memory of 2156 2788 gdbfxn.exe 99 PID 2788 wrote to memory of 2156 2788 gdbfxn.exe 99 PID 2788 wrote to memory of 2156 2788 gdbfxn.exe 99 PID 2788 wrote to memory of 2156 2788 gdbfxn.exe 99 PID 2788 wrote to memory of 2156 2788 gdbfxn.exe 99 PID 2788 wrote to memory of 2156 2788 gdbfxn.exe 99 PID 2788 wrote to memory of 2156 2788 gdbfxn.exe 99 PID 2788 wrote to memory of 2156 2788 gdbfxn.exe 99 PID 2884 wrote to memory of 4388 2884 gdbfxn.exe 102 PID 2884 wrote to memory of 4388 2884 gdbfxn.exe 102 PID 2884 wrote to memory of 4388 2884 gdbfxn.exe 102 PID 4388 wrote to memory of 1860 4388 gdbfxn.exe 103 PID 4388 wrote to memory of 1860 4388 gdbfxn.exe 103 PID 4388 wrote to memory of 1860 4388 gdbfxn.exe 103 PID 4388 wrote to memory of 1860 4388 gdbfxn.exe 103 PID 4388 wrote to memory of 1860 4388 gdbfxn.exe 103 PID 4388 wrote to memory of 1860 4388 gdbfxn.exe 103 PID 4388 wrote to memory of 1860 4388 gdbfxn.exe 103 PID 4388 wrote to memory of 1860 4388 gdbfxn.exe 103 PID 4388 wrote to memory of 1656 4388 gdbfxn.exe 104 PID 4388 wrote to memory of 1656 4388 gdbfxn.exe 104 PID 4388 wrote to memory of 1656 4388 gdbfxn.exe 104 PID 4388 wrote to memory of 1656 4388 gdbfxn.exe 104 PID 4388 wrote to memory of 1656 4388 gdbfxn.exe 104 PID 4388 wrote to memory of 1656 4388 gdbfxn.exe 104 PID 4388 wrote to memory of 1656 4388 gdbfxn.exe 104 PID 4388 wrote to memory of 1656 4388 gdbfxn.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b36ac84fcaf5b888f8ed974369a858d9dd5e3ca2e7ff3be4e0ac697c7177581N.exe"C:\Users\Admin\AppData\Local\Temp\2b36ac84fcaf5b888f8ed974369a858d9dd5e3ca2e7ff3be4e0ac697c7177581N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sifhxtr.cmd" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Users\Admin\AppData\Local\Temp\shtuid.sfx.exeshtuid.sfx.exe -dC:\Users\Admin\AppData\Local\Temp -pyjfoalepodtyadfdyehngfszalhmuiofxvflffugyRhvqxsdfHbgnmeU3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\shtuid.exe"C:\Users\Admin\AppData\Local\Temp\shtuid.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\gfgdf.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Users\Admin\AppData\Roaming\gdbfxn.sfx.exegdbfxn.sfx.exe -dC:\Users\Admin\AppData\Roaming -ptyuhngfszafupbodgeyhrntdesczopthnymkdesyRhvqxsdfHbgnmeL6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Roaming\gdbfxn.exe"C:\Users\Admin\AppData\Roaming\gdbfxn.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Roaming\gdbfxn.exeC:\Users\Admin\AppData\Roaming\gdbfxn.exe8⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\UpdateManager\gdbfxn.exe"C:\Users\Admin\AppData\Local\Temp\UpdateManager\gdbfxn.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Users\Admin\AppData\Local\Temp\UpdateManager\gdbfxn.exeC:\Users\Admin\AppData\Local\Temp\UpdateManager\gdbfxn.exe10⤵
- Executes dropped EXE
PID:1860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 8011⤵
- Program crash
PID:2496
-
-
-
C:\Users\Admin\AppData\Local\Temp\UpdateManager\gdbfxn.exeC:\Users\Admin\AppData\Local\Temp\UpdateManager\gdbfxn.exe10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\UpdateManager\gdbfxn.exeC:\Users\Admin\AppData\Local\Temp\UpdateManager\gdbfxn.exe10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3668
-
-
-
-
C:\Users\Admin\AppData\Roaming\gdbfxn.exeC:\Users\Admin\AppData\Roaming\gdbfxn.exe8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:648
-
-
C:\Users\Admin\AppData\Roaming\gdbfxn.exeC:\Users\Admin\AppData\Roaming\gdbfxn.exe8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2156 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "UpdateManager" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCCB1.tmp" /F9⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4004
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Pago20.pdf"2⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2280 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵
- System Location Discovery: System Language Discovery
PID:4420 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=5CF5311046C33C7654BBA338EDA4BEAD --mojo-platform-channel-handle=1744 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:3364
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=355CA499A932D7DA736AB4F647F7F785 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=355CA499A932D7DA736AB4F647F7F785 --renderer-client-id=2 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:4588
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=E2E6A3A66110D0C1118EC24E2345A4D6 --mojo-platform-channel-handle=2284 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:2064
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=E1AD92C47FA1BC1C12D63B24A18ACA01 --mojo-platform-channel-handle=1952 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:460
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=E9575501FB085CE78D8C07057A108926 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=E9575501FB085CE78D8C07057A108926 --renderer-client-id=6 --mojo-platform-channel-handle=1744 --allow-no-sandbox-job /prefetch:14⤵
- System Location Discovery: System Language Discovery
PID:812
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=ADE4A9D2BFF169A87F02F7B54785FB1B --mojo-platform-channel-handle=2364 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵
- System Location Discovery: System Language Discovery
PID:4380
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1860 -ip 18601⤵PID:4752
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD5c1b2b3d52690c2a891be2b077e914e3d
SHA12e685aaa83edfcc64723a922001dfc1961c685f6
SHA256faa355f066a66890c272a1a2a94f97b3d48efd9e1535693a8b164415471dcdf8
SHA5120440c227f86e042245f7a3fb5b4da79f5d32536fecb9898134c13a2bad52a616c7e4b8f90e9fc784d618c22a709b6a2dcb14e6e7e0c99d45c72d95652a7ed823
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
30KB
MD5fa0a0bc195062f035e0b7971ead10491
SHA1ca2d4bd456ccba9fceb3f2b9ffefeb59615e12c9
SHA2567a0e40d4c39eae8f7415cb44504e04c1baf41f57e797308f026409c7353ed03d
SHA512c5a47170ad1ec061b37fd8c0726998400b144decccee65b9225184425da047e7abe007e17197c8423a5d9331c751d7f7d0512fa48de3fecbca0a5989e5c42ae4
-
Filesize
622KB
MD57c1185d81f87bcedb2eb2060f6e43b39
SHA1cf1dad12725cb9d42be12b6ee79a492c5808ea2b
SHA256378521d47e91640b5eb6015a46bd4e07bdb4a823e7cf056ce5623bcb31e0568f
SHA5127fe26ef5056a6a90d2ae1f46b5300d6be8980c54ec35766dff38c1e4f16f24821c95d742a6ceb6512e6333329c8d4a6b3e3174732efcb8ecafb63aa1d7314576
-
Filesize
776KB
MD53b63a9e19434b6ad83825cb9d5d9fe45
SHA177db1260bf42aea137e9ce4fbb5ad77f06a44631
SHA256c4b4f4273ecfa0817bee21a3c1252795a8bcb4ea1d19fc019dcd4ab51c6ae95d
SHA51208ea176dd8a1a817ce2a38f837389e8a15474dded9459a17e23036200f0c254cef384c5d73751d624a036c1b3ba87c7bdb2819bd3a5a14f113e2031a0ebcb965
-
Filesize
18KB
MD5acf982e756017cd7e1f2e6391652442f
SHA184def5229cf1f85c91a730e3b221b40fb320c851
SHA256f043c184340ea5bf28f095374a1b85ea844e87573b77c6b01c077bd4d167f977
SHA5127f80503c65f272c64d27ee4b588316268953fd4e4909529904207a2a918ce05ddeb8e22951ded24ecf18851e44d2734c89704a573e3bc24f84ccd12136e82e65
-
Filesize
1KB
MD55261c036f1ca199ad1a69a6bab8f0ed3
SHA1b02f0d9141a904a1a629bfbe2694a1cd0c08d536
SHA256c8c9294cdc2d1191ae0eaefbe969061e204d5b5858656ee4514c7eccc121d66e
SHA512219dae74c2fadf774108efe2ba42587524a76150e5d118b21c9ebdf96c38a108fb90422838a65e61e4398bc164bf09a8c1fa8ad34db91a046301d2660aed2112
-
Filesize
252KB
MD595114ee4faf8ca38611e81d5e6395db0
SHA1e0a6b16b2a8357c2dc191e8a96dfd2c7cde216f3
SHA256e0a74972b31b4ebfc9e3b6e2d2330b6f726ffbe8b31f9057ba62d096516bb3fb
SHA512f26f8c2c709f8898950b280aafc636da8e301c8fb9794f04298b01c403e5fc22e65fdc6e38555b139437c298a7703a326147df2c9e3b0a933b98c8cacbdff225
-
Filesize
481KB
MD5160d9d47abc4052297a9261fd33bfd7f
SHA1e9d70901e7c9ea80a37275b0a877f4dda9a0ec80
SHA256690534b998cc62f7e17629fd27a217882d9503fa8d0ca6cc85b08349e7985961
SHA512bc585f9f563c33366a244495f701403daf7676e2ba15b3677364b1f0504546255e6fcd69c833a6007a02735d066080c68f74aa42ef458ac6c4f9e9c0728888d4
-
Filesize
18KB
MD55cf9fd93b1460af90b20555cd78cb019
SHA1439b87a47ac28e7549adca232b4e8737c220f215
SHA2566ec30dc4bdfac5002d135329096cc57ca8b8dfa09d1ee32548a77c87905d1c36
SHA5129ae4d176cf96dbfee1cc55562d060a85c93f23c76f45994001895c2f9734dcb748fbcdf98eca14afa731393343d8266947e1c2494169b6a610ebe3c5b6733c04