Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Acrobat_Set-Up.exe

Overview

General Information

Sample name:Acrobat_Set-Up.exe
Analysis ID:1592172
MD5:7391ec5108729d5727b38be8a850c277
SHA1:7fcf271ef339dfe898acd6b3348582d9ea587b81
SHA256:a5993cf572ebef5ded10fb6dd1dea454a3dafa3e7a69bc6990adfdf270868b45

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Icon mismatch, binary includes an icon from a different legit application in order to fool users
Query firmware table information (likely to detect VMs)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files

Classification

  • System is w11x64_office
  • Acrobat_Set-Up.exe (PID: 6760 cmdline: "C:\Users\user\Desktop\Acrobat_Set-Up.exe" MD5: 7391EC5108729D5727B38BE8A850C277)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION Acrobat_Set-Up.exe
Source: Acrobat_Set-Up.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Acrobat_Set-Up.exeStatic PE information: certificate valid
Source: Acrobat_Set-Up.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownNetwork traffic detected: HTTP traffic on port 53055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53061
Source: unknownNetwork traffic detected: HTTP traffic on port 53063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53060
Source: unknownNetwork traffic detected: HTTP traffic on port 53061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53063
Source: Acrobat_Set-Up.exeStatic PE information: Resource name: DICTIONARY type: DOS executable (COM)
Source: Acrobat_Set-Up.exeStatic PE information: Resource name: JS type: DOS executable (COM)
Source: Acrobat_Set-Up.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal52.evad.winEXE@1/12@1/38
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\f65a88c9-12b3-4201-a633-87cf11b91fa8
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe User OS InfoNglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Package Info ()NglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{3EBE6875-9C4E-4782-8A43-275AFFFCA6FB}
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Profile InfoNglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\WAM.log
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\.ADOBE_WEBVIEW_FLAGS_SERVER.CONFIG
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Global\17984755fe166b7170b9b5099053521c
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\.CAPABILITY
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)NglAsnpMetaDataContentionLock
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe User OS Info
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Proxy PasswordNglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Proxy UsernameNglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Global\359dca4322b8b4a0f7f92bf448150fb
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)NglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Prefetched Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)NglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Global\_MSIExecute
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe App Prefetched Info (Q3JlYXRpdmVDbG91ZEluc3RhbGxlcjF7fTIwMTgwNzIwMDE)
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe User InfoNglSyncRunnable
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe Proxy Username
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeMutant created: \Sessions\1\BaseNamedObjects\Adobe User Info
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeFile created: C:\Users\user\AppData\Local\Temp\CreativeCloud
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeFile read: C:\Users\user\Desktop\Acrobat_Set-Up.exe
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: wbemcomn.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: amsi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: userenv.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: profapi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: msxml3.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: version.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: sensapi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: sensapi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: explorerframe.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: propsys.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: sxs.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: dbghelp.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: secur32.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: sspicli.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: msasn1.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: cryptsp.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: rsaenh.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: gpapi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: winsta.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: winhttp.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: mswsock.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: winnsi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: webio.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: schannel.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: ncrypt.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: ntasn1.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: ncryptsslp.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSection loaded: dpapi.dll
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
Source: Acrobat_Set-Up.exeStatic PE information: certificate valid
Source: Acrobat_Set-Up.exeStatic file information: File size 3313016 > 1048576
Source: Acrobat_Set-Up.exeStatic PE information: Raw size of UPX1 is bigger than: 0x100000 < 0x31aa00
Source: Acrobat_Set-Up.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Acrobat_Set-Up.exeStatic PE information: real checksum: 0x336356 should be: 0x332b2c
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1

Hooking and other Techniques for Hiding and Protection

barindex
Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (133).png
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeSystem information queried: FirmwareTableInformation
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWindow / User API: threadDelayed 931
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWindow / User API: threadDelayed 6060
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exe TID: 7468Thread sleep time: -90000s >= -30000s
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exe TID: 7392Thread sleep time: -46550s >= -30000s
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exe TID: 7404Thread sleep time: -66000s >= -30000s
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exe TID: 7392Thread sleep time: -303000s >= -30000s
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeFile opened: PhysicalDrive0
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeProcess information queried: ProcessInformation
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeQueries volume information: C:\Users\user\AppData\Local\Temp\CreativeCloud\ACC\WAM.log VolumeInformation
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Users\user\Desktop\Acrobat_Set-Up.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts21
Windows Management Instrumentation
1
Scripting
1
DLL Side-Loading
11
Masquerading
OS Credential Dumping13
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
Boot or Logon Initialization Scripts14
Virtualization/Sandbox Evasion
LSASS Memory14
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Modify Registry
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Software Packing
LSA Secrets43
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
172.64.41.3
truefalse
    high
    d1n897799gitxr.cloudfront.net
    18.245.60.41
    truefalse
      unknown
      resources-prod.licensingstack.com
      13.32.47.160
      truefalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        18.245.60.41
        d1n897799gitxr.cloudfront.netUnited States
        16509AMAZON-02USfalse
        13.32.47.160
        resources-prod.licensingstack.comUnited States
        16509AMAZON-02USfalse
        52.31.218.129
        unknownUnited States
        16509AMAZON-02USfalse
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1592172
        Start date and time:2025-01-15 21:25:20 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
        Run name:Potential for more IOCs and behavior
        Number of analysed new started processes analysed:23
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Sample name:Acrobat_Set-Up.exe
        Detection:MAL
        Classification:mal52.evad.winEXE@1/12@1/38
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, appidcertstorecheck.exe
        • Excluded IPs from analysis (whitelisted): 104.18.38.233, 172.64.149.23, 2.16.168.108, 2.16.168.118, 2.16.168.110
        • Excluded domains from analysis (whitelisted): cdp-f-tlu-net.trafficmanager.net, crt.comodoca.com.cdn.cloudflare.net, slscr.update.microsoft.com, data-edge.smartscreen.microsoft.com, nav.smartscreen.microsoft.com, edge.microsoft.com, crt.comodoca.com, login.live.com, msedge.b.tlu.dl.delivery.mp.microsoft.com, wildcard.f.tlu.dl.delivery.mp.microsoft.com.edgesuite.net, config.edge.skype.com, star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, a1847.dscd.akamai.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • VT rate limit hit for: d1n897799gitxr.cloudfront.net
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):38
        Entropy (8bit):3.776449961841122
        Encrypted:false
        SSDEEP:
        MD5:4471A6528AAFB054CB64AA8E11070C16
        SHA1:4AC9394A34F46622F4E18FDCD8B6B8B113FF1B1A
        SHA-256:45DC8863820C2B45495F1D2608952E215B47C4302B498E24FD701803F4FF5743
        SHA-512:F32645CB1912C99B1991D122D173F9C45F376121EF521DA55F5C989F5880DDC0DCE24C9A69DFC7A29B37F7464C8FA3EE8E70B350F0295E9CB32B6DBB7AAE801A
        Malicious:false
        Reputation:unknown
        Preview:{EA95EC91-1939-495E-AAD7-96E020925D80}
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:Unicode text, UTF-16, little-endian text, with very long lines (413), with CRLF, LF line terminators
        Category:modified
        Size (bytes):23726
        Entropy (8bit):3.6667379959912476
        Encrypted:false
        SSDEEP:
        MD5:79ECC4AAC56B8AB4818FF3E14566DB7D
        SHA1:8F4EF5CF1D411B1A072CBB0BB4AC6D97E4D94060
        SHA-256:EFF75C14E4AB39A041770A8D533672679496433F5B5629EA0A4B6564B339A865
        SHA-512:AF381CBCAE618A5438C1D451EFCFCE4A94FDCA5B85CEC90E6DE357D843C8CF438F068AD611F89905BC5E4227B60F48A5F24F0B4AE63D2F405C9E16EE5232CC44
        Malicious:false
        Reputation:unknown
        Preview:..0.1./.1.5./.2.5. .1.6.:.2.8.:.4.5.:.0.9.5. .|. .[.I.N.F.O.]. .|. . .|. .A.d.m.i.n. .|. .S.e.t.u.p. .|. .A.p.p.l.i.c.a.t.i.o.n.C.o.n.t.e.x.t. .|. . .|. . .|. .6.7.6.8. .|. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.o.r.k.f.l.o.w. .s.t.a.r.t... .V.e.r.s.i.o.n.:. .2...1.3...0...1.4. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....0.1./.1.5./.2.5. .1.6.:.2.8.:.4.5.:.0.9.6. .|. .[.I.N.F.O.]. .|. . .|. .A.d.m.i.n. .|. .O.O.B.E.U.t.i.l.s. .|. .C.o.m.m.a.n.d.L.i.n.e.P.a.r.s.e.r. .|. . .|. .O.O.B.E.U.t.i.l.s. .|. .6.7.6.8. .|. .P.a.r.s.i.n.g. .t.h.e. .c.o.m.m.a.n.d. .l.i.n.e. .p.r.o.v.i.d.e.d... .N.u.m.b.e.r. .o.f. .c.o.m.m.a.n.d. .l.i.n.e. .a.r.g.u.m.e.n.t.s. .i.s. .1.....0.1./.1.5./.2.5. .1.6.:.2.8.:.4.5.:.0.9.6. .|. .[.I.N.F.O.]. .|. . .|. .A.d.m.i.n. .|. .W.A.M.B. .|. .C.o.n.f.i.g.X.m.l. .|. . .|. .W.A.M.B. .|. .6.7.6.8. .|. .I.n.s.i.d.e. .r.e.a.d.V.a.l.u.e.s.F.r.o.m.F.G.F.e.a.t.u.r.e.s.L.i.s.t... .A.d.d.i.n.g. .p.a.r.a.m.:.:. .e.n.a.b.l.e.W.e.b.v.i.e.w.2. .:. .t.r.u.e...
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):175
        Entropy (8bit):4.8547202010557555
        Encrypted:false
        SSDEEP:
        MD5:06E127BB2A9B7DF80B64FB2599EAC750
        SHA1:FFAC03CAF707CCA61F5179737428FCE9CAB894EA
        SHA-256:B3208276FED72CBD60E58DC2472CA329F1E9683C13086A785FEE0654A272977B
        SHA-512:8AF06AE3B9DB2DBE087EA480AC22ECC404A7DE090BA0114C0236E2AEBA14307EB7F9FD58F91A8C56F2775DB76E66CFD6F1AC1C04071691D86BAF0E16BAF5A668
        Malicious:false
        Reputation:unknown
        Preview:{..."level" : "INFO",..."maxFileUploadSize" : 1000,..."minFileUploadSize" : 500,..."uploadInterval" : 604800000,..."uploadOnError" : false,..."uploadOnSessionStart" : false..}
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:Unicode text, UTF-8 text, with very long lines (62606)
        Category:dropped
        Size (bytes):1315340
        Entropy (8bit):5.661794679493512
        Encrypted:false
        SSDEEP:
        MD5:4B02242ED1B6281DB19B4F60C127CC5D
        SHA1:69EA4924A273DBB03F31D3C7D6D2CFD2270CAD1C
        SHA-256:9FBF9FF720E09C16DA2066B8BAB9879A4C83682F687EBE806C5EA78E1EB9467B
        SHA-512:DD44025147F63E307636424D80405F14A02AD2CC4AD4F80878537B21DF7981F546115348711FFF6E13483FE6FB04684C079309AF28C8EBF43EF83FFE9B49FC1F
        Malicious:false
        Reputation:unknown
        Preview:!function(e){var t={};function a(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,a),o.l=!0,o.exports}a.m=e,a.c=t,a.d=function(e,t,n){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)a.d(n,o,function(t){return e[t]}.bind(null,o));return n},a.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return a.d(t,"a",t),t},a.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},a.p="",a(a.s=642)}([function(e,t,a){"use strict";e.exports=a(370)},function(e,t,a){e.exports=a(388)()},fun
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):939796
        Entropy (8bit):6.068145511974107
        Encrypted:false
        SSDEEP:
        MD5:714E04A1F8FB3331BBAFA9E43D6DEF10
        SHA1:0091F5FC5CB5DF898499C8078A9AD3AA5A7D2DB5
        SHA-256:86281E1AF2459D957E514EDDA85B86797BEAA231CFAA55E877A6A10F5506F5A1
        SHA-512:990AA9EB87A62CEE43499BDA0D9CC2060C223493FF9B565C323F54AAEC97AD8A935EBCD3868003F90D17518AF28159CC435D94D4A2E441D399110F53A13589E5
        Malicious:false
        Reputation:unknown
        Preview:/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:rgba(0,0,0,0);-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}img{border-style:none}svg:not(:root){overflow:hidden}button,inp
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):426
        Entropy (8bit):5.032152269928686
        Encrypted:false
        SSDEEP:
        MD5:A28AB17B18FF254173DFEEF03245EFD0
        SHA1:C6CE20924565644601D4E0DD0FBA9DDE8DEA5C77
        SHA-256:886C0AB69E6E9D9D5B5909451640EA587ACCFCDF11B8369CAD8542D1626AC375
        SHA-512:9371A699921B028BD93C35F9F2896D9997B906C8ABA90DD4279ABBA0AE1909A8808A43BF829584E552CCFE534B2C991A5A7E3E3DE7618343F50B1C47CFF269D6
        Malicious:false
        Reputation:unknown
        Preview:....<!DOCTYPE html>..<html>..<head>.. .. <meta charset='utf-8'>.. <meta http-equiv='X-UA-Compatible' content='chrome=1'>.. <meta name='viewport' content='width=1024, initial-scale=0.3, maximum-scale=1'>.... <title>CCD Installer</title>.... ....<link href="index.css" rel="stylesheet"></head>..<body>..<div id='root'>..</div>..<script type="text/javascript" src="CCDInstaller.js"></script></body>....</html>..
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:data
        Category:dropped
        Size (bytes):10485904
        Entropy (8bit):0.06652352534425497
        Encrypted:false
        SSDEEP:
        MD5:7B5654334EE67534EE6113624EC5EF71
        SHA1:B841D645F9D126AEE666492097C07A59F9A608D8
        SHA-256:341F442F7213256BA66B66E1BCC0B1AA9AA664786E232B42BA85698C7AF69224
        SHA-512:0EFA0F419FFCF055D1319BE45BD55C2ACDADF46616068B541CCB79982FABFD6E442445A86D8DC53E2A9CD7D6D7B963611550FC394CD0FF58FBF3D16D32C2EFE0
        Malicious:false
        Reputation:unknown
        Preview:]....+y$........................................................................................................h............................... ...[g...)[].h1..|@.........%S.}..Eqc......6....S..Vyi..1'=.n[.@Pi...Y.Xj...... ...;%.'._.`.0..#.f3.t.8w{?..@F.2gJ1...8....,.......=P.[.'A.w...j.".|"....&..^...y..l..A.....E.....5.^..L4.R..[#..5:....L.....c..6.....x0._.=..d.....*d.3HT.r....~]...J......v....1J1(.4o...U.......@D.>..w%.vJ*.#..e|.9..CF0?...._.&.Q.I.k..?.....B.....)...d.....i.....]xW..z....'&\.:..i.....6.s....3..7..^.x....:..83.....h./`...`..._....#S.....P.Y....68v;7.4.p..n...h.../..1G.O.;1Z.. ..u..)..."..t.....Q...<.....l..)y'....R...J.V.9..s.E./.R..0.9..)....@.9..Z..V.._..".A..~.......V.{1.|..........\3....N<.Ay.*...k.!..-....c.@.....uuQh.....uD.....#..T....*..K.....r.c.u..n.....'*8.....2..W..... iM....E..VZ..?J.P.....7!....u...S.......<..u..~...M..t{....-.@._..hT.......\...4k.YWK$..Bv...mW.+.2.u..X..Z..]1].f.I..<..`...P2E...~R...k=.........
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:data
        Category:modified
        Size (bytes):224
        Entropy (8bit):1.8019520944245364
        Encrypted:false
        SSDEEP:
        MD5:99E8A8E293CC85E66282BEE1810AC117
        SHA1:4E4BBF697329596603AA0D0D3B2D189A793567AB
        SHA-256:E6E77FA60D0EC902FE65FBB03D52C83FBF2DFF96EB0730CAED29AF4B6A087FBA
        SHA-512:72DE8A51EA0E3A75D75C5AC25F2A4B3B3A56C85A61CF0D15BCE66F33F47D6ED797129F5C0AAB8795F87A88ED4EB9AE9D498D783000A66C4C9D4C22BD17E5A563
        Malicious:false
        Reputation:unknown
        Preview:]....+y$........................................(.......P.......P.......P.......................................................................$...2b05e2d2-755f-4618-b0b9-642348d8f7b3........................................
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:data
        Category:dropped
        Size (bytes):10485904
        Entropy (8bit):0.0026271443102674546
        Encrypted:false
        SSDEEP:
        MD5:E9ECB0C4C6E1AC488E38389B4D9343DF
        SHA1:0C508C16D0165B45E54E964E52ED3A3109559F88
        SHA-256:EBC43ABECA41BA5C68FAF972B26F5019A37423ABE0660F5851FF5E783006B853
        SHA-512:FB9E838E72A00E0DF56EE566C04B24A7519AF1EABB16195D2E5A7B1A3D1EFB6BC094E33A503884946A0A078DCE95423793A162FA03EA79BDCCC0CC496C634F39
        Malicious:false
        Reputation:unknown
        Preview:]....+y$............................................................................................................................................[g...)[].h1..|@.........%S.}..Eqc......6....S..Vyi..1'=.n[.@Pi...Y.Xj...... ...;%.'._.`.0..#.f3...4...?{.....W.wyj.....A.(3..H.8...v.5....n...U.....q.......E.CB......p..ssVy.Hj..S.B..6.}..nAG.R.}...1..*..o.MnzHD..v|..j.-..5.xU\.74...^.}....B..../....P....WkIsl.f.A...>...I..l....#...)..%...9...9...;../.E.Z!)..EFFB/K.........F{..=W\....A.XY....<.,...G.=..~.....|..U..q%g...l`u#..8x...{...=@.q.W\.B...LVX...X.trA.M~..a4?Hi.9.D2v@.Um..&;u......X#.6......D6.ec.V.U....|:.6..P]..ev....XI/~.H..glv.(...(...B|...D...Nv.).9......../P...?.[....T...*.2...R...%....:...w~.......J.........q..HLB.Y.....x..Rz.............!......<....fW...9..\..>....7.0....p......xJ(...Ki.^oK.....JmW}.b..I....K.eM!t..i.k...\...N..~..'......&....}6<f..s....W......9..4..w.{J{f.d..3rn.x.Z1..I.7....!h,..._\8.6.g....e..8i.Ta..%\.g.J...
        Process:C:\Users\user\Desktop\Acrobat_Set-Up.exe
        File Type:data
        Category:dropped
        Size (bytes):224
        Entropy (8bit):1.7790975610371982
        Encrypted:false
        SSDEEP:
        MD5:ECDC4D7DCE2C8575E1188C1213715862
        SHA1:04B73AEFB5ED315264A58F702699AC2B0DEB9B18
        SHA-256:F98380C6A2AF2F8B3864A8DB331B74906E95F720CD387953C6017DE39AB24D65
        SHA-512:14B057751924DCD3212474A7789A6C148AE745FA775C81C820D503823C05DC017717C9FBA787621F54BD7C660C0D7E5B9A4B4FAC526A2EE1E78328A8B8428E6A
        Malicious:false
        Reputation:unknown
        Preview:]....+y$........................................(.......P.......P.......P.......................................................................$...e9267471-4041-463e-88d8-824046f81ac0........................................
        File type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
        Entropy (8bit):7.905997916036349
        TrID:
        • Win32 Executable (generic) a (10002005/4) 99.39%
        • UPX compressed Win32 Executable (30571/9) 0.30%
        • Win32 EXE Yoda's Crypter (26571/9) 0.26%
        • Generic Win/DOS Executable (2004/3) 0.02%
        • DOS Executable Generic (2002/1) 0.02%
        File name:Acrobat_Set-Up.exe
        File size:3'313'016 bytes
        MD5:7391ec5108729d5727b38be8a850c277
        SHA1:7fcf271ef339dfe898acd6b3348582d9ea587b81
        SHA256:a5993cf572ebef5ded10fb6dd1dea454a3dafa3e7a69bc6990adfdf270868b45
        SHA512:9dae98bd2ee54ceac751a722a90b8b57ae722c969eaba769cd7f91c2703759efe04c138d8756d38ef157bce0759458a47b915a32e160476ff0f3bd6dcd88aa7b
        SSDEEP:49152:sm7wIIjaSOV+THnJY4fsC1EBG0fRGtxbZdxajwbrS79F5/wcr6QqbD82:X8IsaSOolY4fsCmbIBSw09D/KTk2
        TLSH:CAE533B4A13ADF59E52F7432E06382F1652BDD25CD9823EFB1893E063135611EA702DB
        File Content Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......xs7.<.Y.<.Y.<.Y.wj\...Y..i]./.Y..iZ.%.Y..i].>.Y..i\.M.Y..i\.J.Y.<.Y.:.Y.wjZ.(.Y.wj]...Y.wj_.=.Y.wjX.9.Y.<.X.x.Y..iP.X.Y..i..=.Y
        Icon Hash:55ce539272690d72
        Entrypoint:0xe13680
        Entrypoint Section:UPX1
        Digitally signed:true
        Imagebase:0x400000
        Subsystem:windows gui
        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
        Time Stamp:0x664460CA [Wed May 15 07:14:18 2024 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:5
        OS Version Minor:1
        File Version Major:5
        File Version Minor:1
        Subsystem Version Major:5
        Subsystem Version Minor:1
        Import Hash:28a18f58924d2f4dd2bffbbc85a12952
        Signature Valid:true
        Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
        Signature Validation Error:The operation completed successfully
        Error Number:0
        Not Before, Not After
        • 03/11/2023 01:00:00 05/11/2025 00:59:59
        Subject Chain
        • CN=Adobe Inc., OU=AAM 256, O=Adobe Inc., L=San Jose, S=ca, C=US, SERIALNUMBER=2748129, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US
        Version:3
        Thumbprint MD5:27F5C05722CD5478ADEB03BADB1B4103
        Thumbprint SHA-1:02E4107713CE4E95A736D4ACE47926EDED13555C
        Thumbprint SHA-256:1079E99A5160154F92A969871111FECC98F0CD6D4E7BE96ACAE9FBBB5511DB9D
        Serial:098A2F313AB2C29CD42B062A0E467B0C
        Instruction
        pushad
        mov esi, 00AF9000h
        lea edi, dword ptr [esi-006F8000h]
        push edi
        jmp 00007F0FB44CC38Dh
        nop
        mov al, byte ptr [esi]
        inc esi
        mov byte ptr [edi], al
        inc edi
        add ebx, ebx
        jne 00007F0FB44CC389h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        jc 00007F0FB44CC36Fh
        mov eax, 00000001h
        add ebx, ebx
        jne 00007F0FB44CC389h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        adc eax, eax
        add ebx, ebx
        jnc 00007F0FB44CC38Dh
        jne 00007F0FB44CC3AAh
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        jc 00007F0FB44CC3A1h
        dec eax
        add ebx, ebx
        jne 00007F0FB44CC389h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        adc eax, eax
        jmp 00007F0FB44CC356h
        add ebx, ebx
        jne 00007F0FB44CC389h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        adc ecx, ecx
        jmp 00007F0FB44CC3D4h
        xor ecx, ecx
        sub eax, 03h
        jc 00007F0FB44CC393h
        shl eax, 08h
        mov al, byte ptr [esi]
        inc esi
        xor eax, FFFFFFFFh
        je 00007F0FB44CC3F7h
        sar eax, 1
        mov ebp, eax
        jmp 00007F0FB44CC38Dh
        add ebx, ebx
        jne 00007F0FB44CC389h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        jc 00007F0FB44CC34Eh
        inc ecx
        add ebx, ebx
        jne 00007F0FB44CC389h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        jc 00007F0FB44CC340h
        add ebx, ebx
        jne 00007F0FB44CC389h
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        adc ecx, ecx
        add ebx, ebx
        jnc 00007F0FB44CC371h
        jne 00007F0FB44CC38Bh
        mov ebx, dword ptr [esi]
        sub esi, FFFFFFFCh
        adc ebx, ebx
        jnc 00007F0FB44CC366h
        add ecx, 02h
        cmp ebp, FFFFFB00h
        adc ecx, 02h
        lea edx, dword ptr [edi+ebp]
        cmp ebp, FFFFFFFCh
        jbe 00007F0FB44CC390h
        mov al, byte ptr [edx]
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0xa1e91c0xd4.rsrc
        IMAGE_DIRECTORY_ENTRY_RESOURCE0xa140000xa91c.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x325a000x3378UPX0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0xa1e9f00x1c.rsrc
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0xa138540x18UPX1
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xa1387c0xc0UPX1
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x617c4c0x2a0UPX0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
        UPX00x10000x6f80000x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        UPX10x6f90000x31b0000x31aa0098b73a12576e2154cd160d8c5e89db9aunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .rsrc0xa140000xb0000xac00eb566e70454bba039a51b5d6a33e9d85False0.1675826671511628data3.8152293033877993IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        NameRVASizeTypeLanguageCountryZLIB Complexity
        CSS0x67b7740xe5714emptyEnglishUnited States0
        DICTIONARY0x760e880x9210dataEnglishUnited States0.9953198545143346
        DICTIONARY0x76a0980xaa58dataEnglishUnited States0.9936250229315722
        DICTIONARY0x774af00xb022dataEnglishUnited States0.9837658017298736
        DICTIONARY0x77fb140xc273dataEnglishUnited States0.9918841278450752
        DICTIONARY0x78bd880xa5d9dataEnglishUnited States0.9920390041689239
        DICTIONARY0x7963640x9ddedataEnglishUnited States0.9943831345573316
        DICTIONARY0x7a01440xab1cdataEnglishUnited States0.9832435394027943
        DICTIONARY0x7aac600xa26edataEnglishUnited States0.9836708191044202
        DICTIONARY0x7b4ed00x8b1fdataEnglishUnited States0.9931770321493752
        DICTIONARY0x7bd9f00x8d8edataEnglishUnited States0.9936806667034604
        DICTIONARY0x7c67800x9ff7dataEnglishUnited States0.995873116651608
        DICTIONARY0x7d07780x9bb4dataEnglishUnited States0.9950827897641746
        DICTIONARY0x7da32c0xa699dataEnglishUnited States0.995685713615794
        DICTIONARY0x7e49c80xa4b2dataEnglishUnited States0.9955172904511171
        DICTIONARY0x7eee7c0xe588dataEnglishUnited States0.9944860449285228
        DICTIONARY0x7fd4040xa3ffdataEnglishUnited States0.9919967605935736
        DICTIONARY0x8078040x9c47dataEnglishUnited States0.9932761766690829
        DICTIONARY0x81144c0x9f5edataEnglishUnited States0.9936761605961076
        DICTIONARY0x81b3ac0x9d4bdataEnglishUnited States0.9938411105868329
        DICTIONARY0x8250f80xa5dbdataEnglishUnited States0.9965849407663864
        DICTIONARY0x82f6d40xb048DOS executable (COM)EnglishUnited States0.9968977131714235
        JS0x83a71c0x14120cDOS executable (COM)EnglishUnited States0.9548664093017578
        XML0x97b9280x2c8dataEnglishUnited States1.0154494382022472
        RT_ICON0xa147780x1045PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9080432172869147
        RT_ICON0xa157c40x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 11811 x 11811 px/mEnglishUnited States0.03719886632026453
        RT_ICON0xa199f00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 11811 x 11811 px/mEnglishUnited States0.04948132780082987
        RT_ICON0xa1bf9c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 11811 x 11811 px/mEnglishUnited States0.0799718574108818
        RT_ICON0xa1d0480x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304, resolution 11811 x 11811 px/mEnglishUnited States0.1069672131147541
        RT_ICON0xa1d9d40x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 11811 x 11811 px/mEnglishUnited States0.15602836879432624
        RT_GROUP_ICON0xa1de400x5adataEnglishUnited States0.7666666666666667
        RT_VERSION0xa1dea00x304dataEnglishUnited States0.43523316062176165
        RT_HTML0x9856000x1aadataEnglishUnited States1.0258215962441315
        RT_MANIFEST0xa1e1a80x773XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1847), with CRLF line terminatorsEnglishUnited States0.29365495542737285
        DLLImport
        KERNEL32.DLLLoadLibraryA, GetProcAddress, VirtualProtect, VirtualAlloc, VirtualFree, ExitProcess
        WS2_32.dllWSACleanup
        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States