Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
21-02-2025 09:04
Static task
static1
Behavioral task
behavioral1
Sample
B6F6C74F86A145460F03AC3A0520D3345FC7FCC1.msi
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
B6F6C74F86A145460F03AC3A0520D3345FC7FCC1.msi
Resource
win10v2004-20250217-en
General
-
Target
B6F6C74F86A145460F03AC3A0520D3345FC7FCC1.msi
-
Size
8.9MB
-
MD5
e1438c21e6de91615a6a5e2a48f274fc
-
SHA1
b6f6c74f86a145460f03ac3a0520d3345fc7fcc1
-
SHA256
9cbaec7eb2c14ecdc39095c2deae0c20cb42e9f28466307c44f5848de49a58ef
-
SHA512
9be5f304259a2bbc488cde3a9a5cf09b2019a14e32538d79e88e3d1785bce5a3dcfca6702d235d5ec87b4bdf043f3c6a41762ccc2ba6fed8ee63366c0f2e0879
-
SSDEEP
196608:9n520ZroZkRsj6N+gdC1fcmwz/MIpqPuJS8ErZ/0jCi:9n52eSFjG+aAfcRo4Kz8W0j
Malware Config
Extracted
danabot
-
embedded_hash
5059953BB045843A520147F73664DC78
-
type
loader
Signatures
-
Danabot family
-
Blocklisted process makes network request 5 IoCs
flow pid Process 20 860 rundll32.exe 22 860 rundll32.exe 26 860 rundll32.exe 29 860 rundll32.exe 31 860 rundll32.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe -
Drops file in Windows directory 14 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIA01B.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIA0D8.tmp msiexec.exe File opened for modification C:\Windows\Installer\e579cdc.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{27B611CD-7B17-41F6-B60D-D59C81B6D3AC} msiexec.exe File created C:\Windows\Installer\e579ce0.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA59B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA59C.tmp msiexec.exe File created C:\Windows\Installer\e579cdc.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI9D2A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9FAC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9FFB.tmp msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 1036 MSIA59B.tmp 376 MSIA59C.tmp -
Loads dropped DLL 6 IoCs
pid Process 4948 MsiExec.exe 4948 MsiExec.exe 4948 MsiExec.exe 4948 MsiExec.exe 860 rundll32.exe 860 rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 4368 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIA59C.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSIA59B.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RdrCEF.exe -
Checks processor information in registry 2 TTPs 21 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 3664 msiexec.exe 3664 msiexec.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4368 msiexec.exe Token: SeIncreaseQuotaPrivilege 4368 msiexec.exe Token: SeSecurityPrivilege 3664 msiexec.exe Token: SeCreateTokenPrivilege 4368 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4368 msiexec.exe Token: SeLockMemoryPrivilege 4368 msiexec.exe Token: SeIncreaseQuotaPrivilege 4368 msiexec.exe Token: SeMachineAccountPrivilege 4368 msiexec.exe Token: SeTcbPrivilege 4368 msiexec.exe Token: SeSecurityPrivilege 4368 msiexec.exe Token: SeTakeOwnershipPrivilege 4368 msiexec.exe Token: SeLoadDriverPrivilege 4368 msiexec.exe Token: SeSystemProfilePrivilege 4368 msiexec.exe Token: SeSystemtimePrivilege 4368 msiexec.exe Token: SeProfSingleProcessPrivilege 4368 msiexec.exe Token: SeIncBasePriorityPrivilege 4368 msiexec.exe Token: SeCreatePagefilePrivilege 4368 msiexec.exe Token: SeCreatePermanentPrivilege 4368 msiexec.exe Token: SeBackupPrivilege 4368 msiexec.exe Token: SeRestorePrivilege 4368 msiexec.exe Token: SeShutdownPrivilege 4368 msiexec.exe Token: SeDebugPrivilege 4368 msiexec.exe Token: SeAuditPrivilege 4368 msiexec.exe Token: SeSystemEnvironmentPrivilege 4368 msiexec.exe Token: SeChangeNotifyPrivilege 4368 msiexec.exe Token: SeRemoteShutdownPrivilege 4368 msiexec.exe Token: SeUndockPrivilege 4368 msiexec.exe Token: SeSyncAgentPrivilege 4368 msiexec.exe Token: SeEnableDelegationPrivilege 4368 msiexec.exe Token: SeManageVolumePrivilege 4368 msiexec.exe Token: SeImpersonatePrivilege 4368 msiexec.exe Token: SeCreateGlobalPrivilege 4368 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe Token: SeRestorePrivilege 3664 msiexec.exe Token: SeTakeOwnershipPrivilege 3664 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4368 msiexec.exe 4368 msiexec.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe 4960 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3664 wrote to memory of 4948 3664 msiexec.exe 87 PID 3664 wrote to memory of 4948 3664 msiexec.exe 87 PID 3664 wrote to memory of 4948 3664 msiexec.exe 87 PID 3664 wrote to memory of 1036 3664 msiexec.exe 92 PID 3664 wrote to memory of 1036 3664 msiexec.exe 92 PID 3664 wrote to memory of 1036 3664 msiexec.exe 92 PID 3664 wrote to memory of 376 3664 msiexec.exe 93 PID 3664 wrote to memory of 376 3664 msiexec.exe 93 PID 3664 wrote to memory of 376 3664 msiexec.exe 93 PID 5096 wrote to memory of 860 5096 rundll32.exe 96 PID 5096 wrote to memory of 860 5096 rundll32.exe 96 PID 5096 wrote to memory of 860 5096 rundll32.exe 96 PID 4960 wrote to memory of 2928 4960 AcroRd32.exe 97 PID 4960 wrote to memory of 2928 4960 AcroRd32.exe 97 PID 4960 wrote to memory of 2928 4960 AcroRd32.exe 97 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 3048 2928 RdrCEF.exe 98 PID 2928 wrote to memory of 5040 2928 RdrCEF.exe 99 PID 2928 wrote to memory of 5040 2928 RdrCEF.exe 99 PID 2928 wrote to memory of 5040 2928 RdrCEF.exe 99 PID 2928 wrote to memory of 5040 2928 RdrCEF.exe 99 PID 2928 wrote to memory of 5040 2928 RdrCEF.exe 99 PID 2928 wrote to memory of 5040 2928 RdrCEF.exe 99 PID 2928 wrote to memory of 5040 2928 RdrCEF.exe 99 PID 2928 wrote to memory of 5040 2928 RdrCEF.exe 99
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\B6F6C74F86A145460F03AC3A0520D3345FC7FCC1.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4368
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6CD15C22AAE16BDD030F8CDA1EF20BAA2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4948
-
-
C:\Windows\Installer\MSIA59B.tmp"C:\Windows\Installer\MSIA59B.tmp" /DontWait "C:\Users\Admin\AppData\Roaming\TypeFasterPortable\reportsummary.pdf"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1036
-
-
C:\Windows\Installer\MSIA59C.tmp"C:\Windows\Installer\MSIA59C.tmp" /DontWait /HideWindow /dir "C:\Users\Admin\AppData\Roaming\TypeFasterPortable\" C:\Windows\System32\rundll32.exe "C:\Users\Admin\AppData\Roaming\TypeFasterPortable\meitneriumatm.dll",muirent2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:376
-
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Roaming\TypeFasterPortable\meitneriumatm.dll",muirent1⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Roaming\TypeFasterPortable\meitneriumatm.dll",muirent2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:860
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\TypeFasterPortable\reportsummary.pdf"1⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140432⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=E06CA97B291FE3EBE1CFF7B56CB5164D --mojo-platform-channel-handle=1760 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵
- System Location Discovery: System Language Discovery
PID:3048
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=CA3504A67502AB0C03123A13ADF68073 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=CA3504A67502AB0C03123A13ADF68073 --renderer-client-id=2 --mojo-platform-channel-handle=1768 --allow-no-sandbox-job /prefetch:13⤵
- System Location Discovery: System Language Discovery
PID:5040
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=A5562061A8B57DA9DB788341D52A9473 --mojo-platform-channel-handle=2320 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵
- System Location Discovery: System Language Discovery
PID:1380
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=6E7780813E7270325CA4F177B0B288EB --mojo-platform-channel-handle=2444 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵
- System Location Discovery: System Language Discovery
PID:2576
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F8ED5D3CCD7EB65E8DA617B67D334DD5 --mojo-platform-channel-handle=2328 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:23⤵
- System Location Discovery: System Language Discovery
PID:1820
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
897KB
MD5202a738fd244f959fd9048f3a30941c5
SHA10b6e829099f325682782c5ad48126c98879357e8
SHA256131199b932368d66f0234db87454a3ec8a614d3f09999eb64fec38dbe842a502
SHA512fb4ca5347cbac6a60cb94de0675c91163f2eda55e733aa4dde016dafd944bc00d388f83cac0991b34f2931523cf543d6a7ee911a104fc8c1420dcaa88f0dbd67
-
Filesize
56KB
MD5c26ed30e7d5ab440480838636efc41db
SHA1c66e0d00b56abebfb60d2fcc5cf85ad31a0d6591
SHA2566a3c5c4a8e57f77ecc22078fbf603ecc31fb82d429bd87b7b4b9261447092aef
SHA51296cdb78bca3e01d4513c31661987e5646e6a8ff24708918aa0d66dfa3ca5d98af4862c9f38c4f41f933c345d2d3adfb1d34d1430b33f45f916f41a9872a030df
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD55795c1acc3e3cfd8ff80541d937e216b
SHA1e059e9195740a629d67604b828ff66ae9c737372
SHA256596e644510a5dfecf2dce3877e1f10536159c07dd79366af70c2585c92059ece
SHA512b0eecc1da97201655fa45035e7abeffc153e719d211eb15c22604039761c0ceac5622ae1812d55a06216eb70fff541b1b9b59c6292ec5df1682fb43509fdeb95
-
Filesize
53B
MD53ece387e6cdcccc6ce18b8f99d64628c
SHA11e5784e17cf93a8efbb46c4acc8a2062ab7008eb
SHA256af008ae17b5a814d932ced92c6089cace4dbc922548816374953e5a84926f910
SHA51285f857e870c26b0697df695da2802589972ba68e24caad6def2c673172c1e78a9dced45158c0d74904cf1794541b4064376131a0bbc749e9036c0961d94dfa0b
-
Filesize
203B
MD5a3405b7d94dd1e19fe6a5aef21d93111
SHA15ba4ff637232dd35d88de1112ac302775cb2c2cd
SHA256204e328badd4b673662bf7540e6eedcf4e17ef500381df36e25071fb9cf1d505
SHA512dedcfb351326b0bd9abfc424e9c381e462282135a10720d263b8367b59782f1fd4645314cab210c14621ae61ab809a0af4d8a79171c75b0d90ba8698c9ab909a
-
Filesize
406B
MD532587fa79b7aee0bb8d80d6adc1347c4
SHA1a6477b54387d39a3a95ce4fe47b0bf14df43c594
SHA256c544976410d885ae8a8ed591f605cc035edddca2c1f16e642257f739ed033a31
SHA512ae0b66cbca92294e6001f782d45b9342d1571f2869facbfbaa4334d1c4c8b5ac208d01bb497566e32dc39eed83146aee5194e69d1b4021f15b70a5d06f3509ad
-
Filesize
506B
MD592e001b080fbff760048c06fc997343e
SHA1a6bceb0fbf356aebc37ab7049bbf3f7ff9aae238
SHA2563fc2a187e6fa4994ad6994fd4ec5b8241d33b01eff3a2fceaaa6a0fa5596fe15
SHA512c1ea92f85eb42505a44bdae5ce458f7ea0e074ccf3352f12f15f54cd43dcd7d0956ca531f0b779b9b8395e875d1a5b93d69c80a3d6010d8bce01c0697fdfca56
-
Filesize
517B
MD5e121ba0c25545a869ff1e09988019380
SHA14f2725d025c0e1566d899d9f1c87b043eab6fa17
SHA2566fed00d92593dd975bdec6976c4f297bb37dd3360c9c54288697595c6b3bf1c4
SHA512aec3b890acd09b680fa43ac162d12eb2931522addd46efb435a14f15fbca7fada79d4f4b461d0ff8a059d11a127b05739d14e2a6cc80b1ff70429a0cec2c1046
-
Filesize
551B
MD59afa4d76710c10fccd6769fa23b5b695
SHA1b10f230a298e0cca3353ee3385f06a41194dca7d
SHA256ff25900b37e613614d57aec89d8286291b6256bac56e90bbfcb5f1cd3d843807
SHA51205cdfb9319eb4145f6c663d8383e50116bd98eb905855a8f90ce695c3a5cfb46dcd31b40c5b2794d64dbed4a308f1c67d659365980383d43774ac3c6583cc777
-
Filesize
7.7MB
MD5043dae1b817ae561da9d6654b6354696
SHA1a9f62f9ca8faa6023c4ef755d3b1f5aed2914516
SHA2569de78011f776d2f3c963c6c3f77bc7af98ac51b4dbd11350850a8416bf767c36
SHA512b7b44df89e93de8f31a35a22ed7b2d292cbad83ef564281af8e50aedade2f3ed4560b1e2ee9d91a5f1b270c407eafbef0f983895f8ed6651428ec5fe7389198e
-
Filesize
19B
MD5138994255ba043be1c37715fd931b1f3
SHA1a39ed185ae5c91a59f9ae7bddce84cdcccb766cf
SHA2566df84c79758b9f79709bd9292563dbda3fc7c726180ec6d394dd4e54b4427beb
SHA512b26f7ea2c106852044b3a014ea91555a50ba43d4305a61c796926718da78d7dce335e9bb9613f0275ede4c961cc49f9a38e4bd59cc1504ba28457b364e3ee0cc
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
418KB
MD5dd31c60eedf38fe4704ac9293614afee
SHA148b7ad49bfcba2906834324548e731729ead34bc
SHA2566e8b9a6e7497d88421fa446ec1c2312fcf61d7f340364c61bd02b0bb4684b94f
SHA51266f4642b3c0a92c2fc8e7cc7d0a61e7132d5193b90b7d4b2554a4a7bfff0fd990b47157d1f2af05ed177dc7dc920984f56b81e114e17de389d20fa5e51fa19e9
-
Filesize
8.9MB
MD5e1438c21e6de91615a6a5e2a48f274fc
SHA1b6f6c74f86a145460f03ac3a0520d3345fc7fcc1
SHA2569cbaec7eb2c14ecdc39095c2deae0c20cb42e9f28466307c44f5848de49a58ef
SHA5129be5f304259a2bbc488cde3a9a5cf09b2019a14e32538d79e88e3d1785bce5a3dcfca6702d235d5ec87b4bdf043f3c6a41762ccc2ba6fed8ee63366c0f2e0879