Windows
Analysis Report
WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdf
Overview
General Information
Detection
Score: | 2 |
Range: | 0 - 100 |
Confidence: | 80% |
Signatures
Classification
- System is w10x64
Acrobat.exe (PID: 7796 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\Acrobat .exe" "C:\ Users\user \Desktop\W REGIS Assi gnment of Registrati on Rights Form_Berbe rian Signe d 3.31.202 5.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C) AcroCEF.exe (PID: 8108 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) AcroCEF.exe (PID: 7780 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) AcroCEF.exe (PID: 5340 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --log-seve rity=disab le --user- agent-prod uct="Reade rServices/ 23.6.20320 Chrome/10 5.0.0.0" - -lang=en-U S --user-d ata-dir="C :\Users\us er\AppData \Local\CEF \User Data " --log-fi le="C:\Pro gram Files \Adobe\Acr obat DC\Ac robat\acro cef_1\debu g.log" --m ojo-platfo rm-channel -handle=22 56 --field -trial-han dle=1736,i ,112372570 0312120343 3,89801056 9352009395 6,131072 - -disable-f eatures=Ba ckForwardC ache,Calcu lateNative WinOcclusi on,WinUseB rowserSpel lChecker / prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
- cleanup
- • Software Vulnerabilities
- • Networking
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | DNS query: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | IP Address: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 3 Exploitation for Client Execution | Path Interception | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 Process Discovery | Remote Services | Data from Local System | 2 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | 1 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Ingress Tool Transfer | Automated Exfiltration | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.214.172 | true | false | high | |
e8652.dscx.akamaiedge.net | 104.76.101.49 | true | false | high | |
x1.i.lencr.org | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
104.76.101.49 | e8652.dscx.akamaiedge.net | United States | 16625 | AKAMAI-ASUS | false |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1653719 |
Start date and time: | 2025-04-01 15:16:32 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 30s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowspdfcookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 24 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdf |
Detection: | CLEAN |
Classification: | clean2.winPDF@30/59@1/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, a udiodg.exe, RuntimeBroker.exe, CompPkgSrv.exe, ShellExperien ceHost.exe, SIHClient.exe, Sgr mBroker.exe, backgroundTaskHos t.exe, conhost.exe, svchost.ex e - Excluded IPs from analysis (wh
itelisted): 23.206.121.49, 23. 206.121.36, 172.64.41.3, 162.1 59.61.3, 199.232.214.172, 23.2 04.152.210, 23.204.152.223, 23 .44.136.138, 23.44.136.159, 23 .44.136.185, 23.204.152.234, 2 3.204.152.213, 184.31.69.3, 23 .51.56.185, 4.245.163.56, 204. 79.197.222, 23.200.196.138, 54 .224.241.105, 23.51.58.97 - Excluded domains from analysis
(whitelisted): fp.msedge.net, chrome.cloudflare-dns.com, fs .microsoft.com, slscr.update.m icrosoft.com, acroipm2.adobe.c om.edgesuite.net, ctldl.window supdate.com.delivery.microsoft .com, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe .com, fe3cr.delivery.mp.micros oft.com, armmf.adobe.com, a122 .dscd.akamai.net, geo2.adobe.c om, c.pki.goog, wu-b-net.traff icmanager.net, storeedgefd.dsx .mp.microsoft.com - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtSetInformationFile c alls found. - Report size getting too big, t
oo many NtWriteVirtualMemory c alls found.
Time | Type | Description |
---|---|---|
09:17:49 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
104.76.101.49 | Get hash | malicious | DanaBot | Browse |
| |
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
e8652.dscx.akamaiedge.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Fake Captcha | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
bg.microsoft.map.fastly.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC Stealer, Xmrig | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | AteraAgent | Browse |
| ||
Get hash | malicious | PureCrypter, AsyncRAT, Clipboard Hijacker, MicroClip | Browse |
| ||
Get hash | malicious | PureCrypter, AsyncRAT, Clipboard Hijacker, MicroClip | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AKAMAI-ASUS | Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.222870517935033 |
Encrypted: | false |
SSDEEP: | 6:iORU4zvxQL+q2Pwkn2nKuAl9OmbnIFUtDU4z/G1Zmw9U4z/SQLVkwOwkn2nKuAlz:7R5vWyvYfHAahFUtD54/95/jR5JfHAae |
MD5: | A4EA0D0921E4C76F629B76014E149DCD |
SHA1: | 35F4A4107FADE275EB7F80EAFA2BB9849DB7B6CC |
SHA-256: | DEDACBC5E6FEF438784B9CA2CC930A77376DDCDB6CB6D809BE96A8F32D0455BB |
SHA-512: | 84F718799725FCB3BFB15B0CA5B19C3EB6EBA42E4D4A0F2B190F4CC0F6845E1784A4B52DD05A175EF9A15FEB89E31B9B78C620DFBF0AF9CD82A7FC00525E16D3 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.222870517935033 |
Encrypted: | false |
SSDEEP: | 6:iORU4zvxQL+q2Pwkn2nKuAl9OmbnIFUtDU4z/G1Zmw9U4z/SQLVkwOwkn2nKuAlz:7R5vWyvYfHAahFUtD54/95/jR5JfHAae |
MD5: | A4EA0D0921E4C76F629B76014E149DCD |
SHA1: | 35F4A4107FADE275EB7F80EAFA2BB9849DB7B6CC |
SHA-256: | DEDACBC5E6FEF438784B9CA2CC930A77376DDCDB6CB6D809BE96A8F32D0455BB |
SHA-512: | 84F718799725FCB3BFB15B0CA5B19C3EB6EBA42E4D4A0F2B190F4CC0F6845E1784A4B52DD05A175EF9A15FEB89E31B9B78C620DFBF0AF9CD82A7FC00525E16D3 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 336 |
Entropy (8bit): | 5.178973942200937 |
Encrypted: | false |
SSDEEP: | 6:iORU4zdlWM+q2Pwkn2nKuAl9Ombzo2jMGIFUtDU4zl1Zmw9U4zGjWMVkwOwkn2ng:7R5dlL+vYfHAa8uFUtD5H/95GjLV5Jfg |
MD5: | 592638EE1F1F009AAC34CB01EC8E6920 |
SHA1: | 4F2DB97A972B99FF7BE3CC88A07DD87D8C836BBF |
SHA-256: | 57953F535CFDD5E437D133F0CD0C69943B9C6DE2797A362B60CFA1997A985C21 |
SHA-512: | 08F988366B8D1120A3A7642E78052686A5A093D3BF386B68064D98C5D5005F8D86496002749E6BC35B59E5FD5A741CDE8B1750039755E3065D1E38E42A4E4656 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 336 |
Entropy (8bit): | 5.178973942200937 |
Encrypted: | false |
SSDEEP: | 6:iORU4zdlWM+q2Pwkn2nKuAl9Ombzo2jMGIFUtDU4zl1Zmw9U4zGjWMVkwOwkn2ng:7R5dlL+vYfHAa8uFUtD5H/95GjLV5Jfg |
MD5: | 592638EE1F1F009AAC34CB01EC8E6920 |
SHA1: | 4F2DB97A972B99FF7BE3CC88A07DD87D8C836BBF |
SHA-256: | 57953F535CFDD5E437D133F0CD0C69943B9C6DE2797A362B60CFA1997A985C21 |
SHA-512: | 08F988366B8D1120A3A7642E78052686A5A093D3BF386B68064D98C5D5005F8D86496002749E6BC35B59E5FD5A741CDE8B1750039755E3065D1E38E42A4E4656 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 475 |
Entropy (8bit): | 4.975824910517686 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqKchsBdOg2Hacaq3QYiubInP7E4T3y:Y2sRdssydMHV3QYhbG7nby |
MD5: | DDCA3C6E3939B62751892C8AD8109E5A |
SHA1: | 7C1512B1599139A74BEF2A3F5DD6832ECA276685 |
SHA-256: | 1B2C9B748C636B5D321C5BB6C81E13532A751AF1A21293376F0783EE8106D204 |
SHA-512: | 471EA34815E11090A4F2C9F39C940910F810A390C5919A62895BC7B1A2155F3543A39215C6247E82E9432705AE7AD5FA97F30AFB4C756282444F60E5F2BF4DFA |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 475 |
Entropy (8bit): | 4.975824910517686 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqKchsBdOg2Hacaq3QYiubInP7E4T3y:Y2sRdssydMHV3QYhbG7nby |
MD5: | DDCA3C6E3939B62751892C8AD8109E5A |
SHA1: | 7C1512B1599139A74BEF2A3F5DD6832ECA276685 |
SHA-256: | 1B2C9B748C636B5D321C5BB6C81E13532A751AF1A21293376F0783EE8106D204 |
SHA-512: | 471EA34815E11090A4F2C9F39C940910F810A390C5919A62895BC7B1A2155F3543A39215C6247E82E9432705AE7AD5FA97F30AFB4C756282444F60E5F2BF4DFA |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7454 |
Entropy (8bit): | 5.2661119506094005 |
Encrypted: | false |
SSDEEP: | 192:etJCV4FiN/jTN/2r8Mta02fEhgO73go7jRXNhyphrwDUZ/Uvxz4lRRVrFpKnALoa:vlUDa07bsH |
MD5: | B21D7CB09849A1FF824503F8072DDA48 |
SHA1: | 54FF279AEE89CDDAD98083A844D01BAC1E3FF32E |
SHA-256: | 273EE602E1CA76BD32390A6D019B9D029D9E82180D62F7C4988165ECDA83A28E |
SHA-512: | 4D23B88B7C25CC9A64EC08315EFAD8C0C46BCF041861E06AA070B12CA85A361999790AA67F139DDCB7DB9EBF8853387459E20378985CD505B3CCE35172DD26AE |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 324 |
Entropy (8bit): | 5.181147105713252 |
Encrypted: | false |
SSDEEP: | 6:iORU4wlWM+q2Pwkn2nKuAl9OmbzNMxIFUtDU4J1Zmw9U40LWMVkwOwkn2nKuAl9c:7RSlL+vYfHAa8jFUtD1/9eLLV5JfHAab |
MD5: | 6051B36DD76AC31747A07A9A8ACC08B4 |
SHA1: | 6B862016DE8AA9FEF03D9326F53E58CCA5B664CC |
SHA-256: | D08D30DF97CC2458D282FE371F4F81A81CB4C72C40CDA0132B7F59E886BA48B0 |
SHA-512: | BC0527CDDEEF53265C637E617EA4B94A11CCB9E6F41A98A7C0FC78CA39530497E7B788664C5EB06262610089F45932BEFCC37DBEE52B38BD2961A8ED0B442059 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 324 |
Entropy (8bit): | 5.181147105713252 |
Encrypted: | false |
SSDEEP: | 6:iORU4wlWM+q2Pwkn2nKuAl9OmbzNMxIFUtDU4J1Zmw9U40LWMVkwOwkn2nKuAl9c:7RSlL+vYfHAa8jFUtD1/9eLLV5JfHAab |
MD5: | 6051B36DD76AC31747A07A9A8ACC08B4 |
SHA1: | 6B862016DE8AA9FEF03D9326F53E58CCA5B664CC |
SHA-256: | D08D30DF97CC2458D282FE371F4F81A81CB4C72C40CDA0132B7F59E886BA48B0 |
SHA-512: | BC0527CDDEEF53265C637E617EA4B94A11CCB9E6F41A98A7C0FC78CA39530497E7B788664C5EB06262610089F45932BEFCC37DBEE52B38BD2961A8ED0B442059 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 82710 |
Entropy (8bit): | 2.0596644231403975 |
Encrypted: | false |
SSDEEP: | 384:0BFefeNCGfCmCfJFBQDyjvNCLtn4+JVIUC0Ed:0PefeNCG6mChFOyCLNPqGw |
MD5: | 71889B43DC239FE6E53B18A9556845A2 |
SHA1: | D72B272FB421ECD86AC977A3D9407075246E9120 |
SHA-256: | F28D26D95AD41C0690E98816AEE05D0B0B16457BE33AAA235C5B1D36809FCAAF |
SHA-512: | E392D3F3AB23291899B82587FBB138F56FDF51E197C89BB551E5A4C183B18905A001231CD24084041B19E1743F7D6A0A145EC74EE59293B882FD7F58FCF80281 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 86016 |
Entropy (8bit): | 4.444981413627466 |
Encrypted: | false |
SSDEEP: | 384:yezci5t0iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rjs3OazzU89UTTgUL |
MD5: | 0D9955FAA524F1A20F4F3AAE511ED623 |
SHA1: | B9996F484251F3ED36F035DC20B6715A1B83728F |
SHA-256: | 5A9122107738BBCC9CD938E7D8DA664B67B521BCE584A6BD102DCDF265231B78 |
SHA-512: | 470004843DA09589ECE3C066E2CD81DEC7BEF4A4F4C6FAE744084A531AF6FF9BA2413DDE0CA82D1773B0D4FF98707B82473255C847FCA9C024B6415C85392B7A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 3.7767013996670413 |
Encrypted: | false |
SSDEEP: | 48:7Mwp/E2ioyVsioy9oWoy1Cwoy1sKOioy1noy1AYoy1Wioy1hioybioyWoy1noy1/:7bpjusF3XKQPBb9IVXEBodRBkJ |
MD5: | 5EF987436E89714AC870968D69282F4B |
SHA1: | B882DF85562E0F574B9DC9FF10CD065EB670102A |
SHA-256: | 813A163658199E78B6D92FED9DA7E5E8DE27D566F3A6071BC774D34020C4DEDE |
SHA-512: | F5C073555C55459C8ADA7614295CC3480A9063D2204AF3927C3BF1CDC7C1F12F89166452603036C9D964E96463FE124ADDB9E465694AED7F92F2773A0E6B53EA |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1391 |
Entropy (8bit): | 7.705940075877404 |
Encrypted: | false |
SSDEEP: | 24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1 |
MD5: | 0CD2F9E0DA1773E9ED864DA5E370E74E |
SHA1: | CABD2A79A1076A31F21D253635CB039D4329A5E8 |
SHA-256: | 96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6 |
SHA-512: | 3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 73305 |
Entropy (8bit): | 7.996028107841645 |
Encrypted: | true |
SSDEEP: | 1536:krha8mqJ7v3CeFMz/akys7nSTK7QMuK+C/Oh5:kAOFq+Mba9Ok7C/O/ |
MD5: | 83142242E97B8953C386F988AA694E4A |
SHA1: | 833ED12FC15B356136DCDD27C61A50F59C5C7D50 |
SHA-256: | D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755 |
SHA-512: | BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 192 |
Entropy (8bit): | 2.766862344522533 |
Encrypted: | false |
SSDEEP: | 3:kkFklnbuZb31fllXlE/HT8k/tNNX8RolJuRdxLlGB9lQRYwpDdt:kKnB32T8gTNMa8RdWBwRd |
MD5: | EC6D0087F373173A8002D68F61EDD3EA |
SHA1: | 7AEE07FCE8F6FF7054DE36E7EDC4926F7C9BC7BD |
SHA-256: | 5591D2F161D45667017EDF12B2AFD77E5D1113356D08A911E3CA543C56517C94 |
SHA-512: | 28F99B6E394B0FF37B5A57B8F66E515CD0F9FBD96F40D44F77371385FF87D6E1FDED7561144F2F60A678A20B0AC164937C41406402FE2ED71568F93102E394DD |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 330 |
Entropy (8bit): | 3.287136292755414 |
Encrypted: | false |
SSDEEP: | 6:kKheSWlgmcQRnSN+SkQlPlEGYRMY9z+4KlDA3RUeqpGVuys1:gPlgmfZkPlE99SNxAhUeq8S |
MD5: | BB114B0915214DD040EE4BD4B441044F |
SHA1: | 093B5E07DFDD023E6D5F225AD8960670FB5B1B47 |
SHA-256: | 7F8F40174C8A842CCF0318765EDE04B8C3575C83331D775A8BE2A009D16DAAF4 |
SHA-512: | 1DAFA5CEA834FCB2BF6B42AACCA5698778D3DB3D33FFC6412CE5BFB7CED405F6B2A96BF37E66CF83F25DF8B8760E74FF6B6604C3C645A61A1952EEECD764378D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 185099 |
Entropy (8bit): | 5.182478651346149 |
Encrypted: | false |
SSDEEP: | 1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC |
MD5: | 94185C5850C26B3C6FC24ABC385CDA58 |
SHA1: | 42F042285037B0C35BC4226D387F88C770AB5CAA |
SHA-256: | 1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808 |
SHA-512: | 652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 185099 |
Entropy (8bit): | 5.182478651346149 |
Encrypted: | false |
SSDEEP: | 1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC |
MD5: | 94185C5850C26B3C6FC24ABC385CDA58 |
SHA1: | 42F042285037B0C35BC4226D387F88C770AB5CAA |
SHA-256: | 1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808 |
SHA-512: | 652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 244540 |
Entropy (8bit): | 3.3415042960460593 |
Encrypted: | false |
SSDEEP: | 1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwggErRo+RQn:yPClJ/3AYvYwgrFo+RQn |
MD5: | 758B42992DDFC41CB5E57069C621B54A |
SHA1: | D0C28AF6CF1BD2208DA97DEDE57F6C78CEC98DCD |
SHA-256: | 55DF75758DD6CA825ED2DC9380EDC8469351191308C34CACFC44205197ABD25D |
SHA-512: | 437918372167A402005A728DCBBEF7B3A9580B794AD6A948A435C9D57C1672ACC1B7376E2A09113B66600EF5049D23625174256565BC639125A2F2BD07928926 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.352085997845964 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJM3g98kUwPeUkwRe9:YvXKXZpZc0vLOGMbLUkee9 |
MD5: | 22E3CC146219024293EF322CB70C52BA |
SHA1: | A0078F80082439F6F422A96119C5AE13142DDF5F |
SHA-256: | 4C2859A99C706F9C3612403751AC57A4FD8238E3DFEADE62D4CBBCB4B2BAD28E |
SHA-512: | E763DA7AB05EEFE45521392E25A3E83AF29D524CEA8C6A76A8D24FC6C08E782FEA5F94A878F97077D3413103FE975ADA4F29B481CC2A2C3433E8FB5928BF0EB7 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.301674487351781 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfBoTfXpnrPeUkwRe9:YvXKXZpZc0vLOGWTfXcUkee9 |
MD5: | 95A9F39C6063FE9E19FFFFDACBB35C6F |
SHA1: | E6DE4AF72BE03B2E734838CAC645ED3B9A8EB5C8 |
SHA-256: | 3119734F7E23D72960C9A1E484834FA7427594E1252C2220639F12E9D2192796 |
SHA-512: | EEB4B7B7A3B1684369BB26AB1BC11CC0CBF25F5C1E84993D381325305E96A5A1049AD561EF28DE3E4F06048709F370ADD17C508D6B51D66BA007A68062A46EF0 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.279524580928851 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfBD2G6UpnrPeUkwRe9:YvXKXZpZc0vLOGR22cUkee9 |
MD5: | 8881024118ADE15E7F7CCA833B1D7BCE |
SHA1: | 005ECBB12C166D3794FB039CB106ACD3064C617D |
SHA-256: | 2050B22B64E98F38CC8966E5050C97981663DE3CB9C6C387038371303508FA22 |
SHA-512: | 6FC7CF8A65A42EA4946E92A7CE068804AFB36029359954849661935343ADFFAF9EDD97FD2C26B595BF7F423A9A83C2C145AB8C7EE5FD66401DD24FCA8F0E1175 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 285 |
Entropy (8bit): | 5.338700806200028 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfPmwrPeUkwRe9:YvXKXZpZc0vLOGH56Ukee9 |
MD5: | F6541BAC08E20DDF5F5EB6D5BD3FFB3E |
SHA1: | 44334F453982054717E3EC138DFFDFD6787B641E |
SHA-256: | 9D65F0545AADADC79797A5731C7EAD9D9001E82DA25797856F2C4C2B74CDD06B |
SHA-512: | E042DD8B1E872DE889BDE210AB142F4D33F22FE5AD7E3FB51959F5D5D33D36DC38C31BCDC606AB6AE9F9820D48371B863401E16D499D52A113E485178BD4D5FD |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2129 |
Entropy (8bit): | 5.8388681418368895 |
Encrypted: | false |
SSDEEP: | 24:Yv6XLzvfpLgEGycjycR84bNerISIedJGWQxiE5iODneLKnlYMfNcX5bpEsrAr3If:Yvk3hgly48Y/TWCjiOumNcXwKOpkUW |
MD5: | 347CDF694590172560E3851EC36CC097 |
SHA1: | 14348C437D8AFF5EAB20696CAC4B8888BCD0694C |
SHA-256: | 6AB847F879269B5E464B4BB5A58BCCBF938C77EE27D11E088DE9C088B1DA5767 |
SHA-512: | 2DC32C045D0DB6DDB9E80C0C1CDA8AA047120EC9C524EBCE19980A7450CF92011E54EC46F1ACE5BB740E99F46EEA9DACE1AAD37A21A18031B71A416B07A64E1D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.2824346028326135 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJf8dPeUkwRe9:YvXKXZpZc0vLOGU8Ukee9 |
MD5: | B25A11ED0063814CAF2D20B6F12824E7 |
SHA1: | 7A1CE6F7FC71B50DEC42FD1C3222A1D3571B3FDE |
SHA-256: | D228B6A608BEE3A4268073E97225F23799B899492BA0FB308D247465DC3292B2 |
SHA-512: | 2D32DF44B3410863AFF3E37E011544ED86BD457004249BC0F61CBE9ADF5D438E9A675026E167C8EDA1DAF0CDA3262BB85A79F1771E86C1CDDD704D6FC1E0921D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.287632089333714 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfQ1rPeUkwRe9:YvXKXZpZc0vLOGY16Ukee9 |
MD5: | 5F4AA0F2DC9073E2F90841F80D549D06 |
SHA1: | B39AA04D13EB0C0BD02AD5A6E1BCE3B32EF0C711 |
SHA-256: | 3B005B6780F703EB50B7772C849C71E1C613CB494A18DEDD20B006108E44C961 |
SHA-512: | 6E9D4A5A897A5B736755309FE994E0E70FFA60F9B65E1863C46E828847DB70DC9854E4EDEB25BD1FA056362ED2C7E5786083619EC203AE1871A77C8A2426EF8C |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2080 |
Entropy (8bit): | 5.825343715948466 |
Encrypted: | false |
SSDEEP: | 48:YvkqogbN48l/GiyLVzyODVHKOkQLcSmjWAW:G+g54Y/IVO48OkQASme |
MD5: | BB18EAD40AE52D5562F813049DC9DB88 |
SHA1: | 948E979DC0742A089398662CFBC1193850B0655D |
SHA-256: | 566351E242D57DE1C3B9D90092EC57028A5997A152278FB348B39A73E89A0C3D |
SHA-512: | 6E199F9F4675CCCD6FB023D503805631D4E1FA8382FACAD35F0D25F0000E4B43E934FC6B7577F385E79ACFBBAEB9D7531D3CCB58065B540806DF356DF8375613 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.308270079898798 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfzdPeUkwRe9:YvXKXZpZc0vLOGb8Ukee9 |
MD5: | 2A8CA6B3991D2201FA854229DFC33624 |
SHA1: | B60D172EBB9377C9BE7C5164D0AC9F2958BE6C0B |
SHA-256: | 650CA37C3793C6B468340777CCB17F32E8BA8300659C30A04A35106D31094A9D |
SHA-512: | AE368D0E771F66ED8C2841BEDBA836D9699BECB50F60BB2EE76AF7854DDFF0DFA24DCFB87387E2A18E74698C739DA89BF9215E660BC46E7051A21A066A4B02B5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.289473549349933 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfYdPeUkwRe9:YvXKXZpZc0vLOGg8Ukee9 |
MD5: | 9D6BCEFF4E77E4ADCB59421B8C7E8680 |
SHA1: | 66A9090ECFDB90A7C7A351FD9D0C185476D099AF |
SHA-256: | 988E0F02C681FEFF27D4A41A80C53BDBBE4EBDB5E24C04627B7CCCBAE018E49C |
SHA-512: | 11B1B8AA4EBE14406C54B36684F651C4C11F2FC33FF5DB283AEDD52803FBE24773C760DDB523071B1578513B89CE46DA66B01F9C9DA35DDD9E61178460ADC3DA |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 284 |
Entropy (8bit): | 5.275338597337417 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJf+dPeUkwRe9:YvXKXZpZc0vLOG28Ukee9 |
MD5: | D48B9C6596E666EC42B982D01A5FCCEA |
SHA1: | 2B15C2385E5C8AC1089787AB818DBEF33EA00B4E |
SHA-256: | 78CC3482AFC01BFB73942048E8C3B762BAA5201D92EFC971A7A3DC9BF7ED5852 |
SHA-512: | E440CD10BBA26C8AD652F61A2A011D104FACEC58984AC0E29868C77B48672CCC45EC0883E7927A28EE2D15F0F117997C32FD9A57D8566F659DE7BE9F1A058AFF |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.273092993763659 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfbPtdPeUkwRe9:YvXKXZpZc0vLOGDV8Ukee9 |
MD5: | 577B250A891D53AECFA3F4AF13F5470B |
SHA1: | 3F037629C121254804029506B72ACDBED5E8F352 |
SHA-256: | 9981E518EF1F3530C00F037DE250AC09223B6CDC5DB78400E898C58889BC9604 |
SHA-512: | E2F74733BE37E7E3945EE13CEADCEEDF353ADBC259265CFA80B5A463A2F8D4A2AD921E4E708B58800FDFF46FAD32BA33E8FF13B8D50E90A6B96F9C463D27B3EA |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.278438712690555 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJf21rPeUkwRe9:YvXKXZpZc0vLOG+16Ukee9 |
MD5: | E630AC55D6B1E41D60AF6D9D9659DD61 |
SHA1: | 2F60D2BFD071B1FCF64A09940CA9DEC2B6C17CD9 |
SHA-256: | 2BC54CF715CA4CE6A2D0989F1B83A387FD3E0F39A16DF174720CD04E13FC9B0D |
SHA-512: | AF103CC4CF161B333F9E3E4C527696814E02DD93D479E6BF1559F34425959A2C186D41AF78B6EB24C90DAD8F6D6E3E1F795571081ED7F6FCF8A58DB5344E0FAA |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2028 |
Entropy (8bit): | 5.8394529200634215 |
Encrypted: | false |
SSDEEP: | 24:Yv6XLzvHamXayLgEdycgNaLcR84bqerISIQ1iyLPZYMWD8W3V1LFnU6QHlOBEDSO:YvknBgBG48j/SiyLVWOAlNkUW |
MD5: | D3C8B2C30AD14F3471DBF765BF68F7F7 |
SHA1: | 8F05E35AE4A01F19380841D52E5B9042322565C1 |
SHA-256: | 9F5AB47B38A2008E492B793FD7BE3E417556025993CE9C1D5474D4D541394538 |
SHA-512: | 83A452B1F28BBD76C6F1CF3F9C7681F6A2B17ABB0388F47138C5806812ADEBD58561AF61633A0117AA865AB09FC6F24E06FE5E882B57C70A758443D6393733A8 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 286 |
Entropy (8bit): | 5.252061460690943 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJfshHHrPeUkwRe9:YvXKXZpZc0vLOGUUUkee9 |
MD5: | A2203CE44E27C8EEC1830694F7B5A4D9 |
SHA1: | 4C24BEB267D3FA59677C0DF422D8667C23831DD7 |
SHA-256: | 7C83377A3919E5A4B938E8058093AF3DF2F735A324769803F226F216DF03BD6E |
SHA-512: | DA715A931C792057943ADC85856AC3FB8F05E80ECACEB11A51062F746E186F7AACD026C95276C18F7CCBEB25272C2B5911D0787CC2E76DB2C91060B39D9E6D61 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 282 |
Entropy (8bit): | 5.26799894687441 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXNz70VoZcg1vRcR0YD2xoAvJTqgFCrPeUkwRe9:YvXKXZpZc0vLOGTq16Ukee9 |
MD5: | 474BF7F459F7865B2CD91BAA6C30B979 |
SHA1: | E209492E1C65CA7CC88D05530E820512811A9B71 |
SHA-256: | AFA60BE405BCA8BABB40037A128DA03FFA9F414CF4E6A4CC2ECC6B66E27DE7F4 |
SHA-512: | 40CFABF58E5C75D52BD0B83724C153A984FCDCA6203A73EEC6820FD5A4E00A5FDF920C949C8B8F9AE567E9174CAE36A74D6CA106448200308A24831A49075FC5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 0.8112781244591328 |
Encrypted: | false |
SSDEEP: | 3:e:e |
MD5: | DC84B0D741E5BEAE8070013ADDCC8C28 |
SHA1: | 802F4A6A20CBF157AAF6C4E07E4301578D5936A2 |
SHA-256: | 81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06 |
SHA-512: | 65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2815 |
Entropy (8bit): | 5.1417752930886715 |
Encrypted: | false |
SSDEEP: | 24:YDaCay6Ds0QuOpJ5U1OBF8TjK5dj0S5le12XHXP2LSbCqNuX82Qa5sSY9dViuKOG:YyP4b+1Gx3+qXPZdNus2xY9vO |
MD5: | EA37FF696C408410E3F7359878F706E3 |
SHA1: | 7B57C7C3A7A95FD0AA2462B099AA4FCA07E8098B |
SHA-256: | 8EDF1D2BFCAB0A1C0050A2369DD0C92635177409C8F89342D5EFB75699ABBBEA |
SHA-512: | 55190E75195CCAA83B0E1575EDD38AEB295F13C0104AA4BE318B97231CB16A61A1E8E83FCC1DADF166450E28CD2122B312FF3C91C4B6E4B8A8F9F33DA5B43AF1 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 1.186861256328952 |
Encrypted: | false |
SSDEEP: | 48:TGufl2GL7msEHUUUUUUUUvUwSvR9H9vxFGiDIAEkGVvpzUu:lNVmswUUUUUUUUvt+FGSItvZ |
MD5: | 9962CE75A160ECCE8593727464DA15B7 |
SHA1: | C8A25F9576C2067C0909DA24A55C4CB26A8C91A0 |
SHA-256: | B05669E136D9549B20C0244C95A40E1AD90E275FBFC0BE71EE85451811872694 |
SHA-512: | E4DCDCB27B4E82F52966AD1A27A80F6D91CE3CCDFF5466CC736BEB89EB484A2EB84DFD203B05C8FD4F6FC99F9C58361A5B46A08A0632473B87098451086423E2 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 1.6054698039221942 |
Encrypted: | false |
SSDEEP: | 48:7MQKUUUUUUUUUUvUCvR9H9vxFGiDIAEkGVvAqFl2GL7ms+:7IUUUUUUUUUUvRFGSItSKVms+ |
MD5: | F602CE18682FD78C1B9F36BFCCFA8612 |
SHA1: | 5D8BBE8FD57F0CFA5C301550B4AF2B753062722F |
SHA-256: | 6C74BC4B4EF5B440498EE329EF6A0D13C7B8624DDAAF5644BF8E5A717A19E526 |
SHA-512: | C718E46D50FF66116FD3AED128F6EE831FFDE88DEC69CDD307E04B70E7FD11D89B4FE92491A563BDE15AE3344A98D6FF8CDC88DA5E3094F383852D1E31DB5AA5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 246 |
Entropy (8bit): | 3.522811667751431 |
Encrypted: | false |
SSDEEP: | 6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K80QkCl0EN9:Qw946cPbiOxDlbYnuRKGH |
MD5: | F6727E931CB0062B4520B6D6BFB0E94B |
SHA1: | 6552D4D68F4E8E357AE353164D8384A491B3C036 |
SHA-256: | 37556285FD842FE4F1212F7BA27C8DE9AB0333549D087224DCA8AFBE079CC4FD |
SHA-512: | 3F712909F7E3EF86D0F113A365A9F09C289563756A641B0B2329542B66B37B59375E563E8F85AD207BCD73138A1D76996A30AAA555B361703AC56810EBEEE185 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16525 |
Entropy (8bit): | 5.345946398610936 |
Encrypted: | false |
SSDEEP: | 384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW |
MD5: | 8947C10F5AB6CFFFAE64BCA79B5A0BE3 |
SHA1: | 70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778 |
SHA-256: | 4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485 |
SHA-512: | B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16603 |
Entropy (8bit): | 5.348013570738887 |
Encrypted: | false |
SSDEEP: | 384:CEmpq8V/aJAeRxjx8GO3IG9YU/irtGpN5V/wTHdLX2oghzXG6tvBlGlY9vH5j00U:E6nd |
MD5: | 347EEC7485C63D7E858A140F8AF2D00C |
SHA1: | 42E0CD1285DC2AEB9809FF328DD16FF946D03FAE |
SHA-256: | 3CC35F27B57B974E81CEC1D71462C2C7EDBD0D58A1D774879BAF53403A4B8B24 |
SHA-512: | 608DBEDF3B1656C630A68147E21EA55997F4DEA4D110378D6EC970DFE54D803788651ADC68F6842E8B169CB72F3CAA4D48FE674C0AAC296176724379C0D1783A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 29845 |
Entropy (8bit): | 5.396471861431329 |
Encrypted: | false |
SSDEEP: | 768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rI:E |
MD5: | 343A139E6E66F09959982E728769DB58 |
SHA1: | DD48D2A8B014383F852C99A86DAEF1EEB5ABFA2D |
SHA-256: | E1BBB6C9600129EA450B2146C4717435DCE4968E91304222EB49150BB638D28E |
SHA-512: | B96537470D3EE7B195E0C81AA13A34B7CCF058508CA964F51F5D35D89530B7342885F0671D21E4BE321F25B28F9DFC8982E48B3A6A6DFE980E3C3945E40603E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:rBgI81ReWQ53+sQ3POSTJJJJEQ6T9UkRm1XX/FLYVbxrr/IxktOQZ1mau4yBwsOo:r+Tegs6lTJJJJv+9UZd1ybxrr/IxkB1m |
MD5: | 774036904FF86EB19FCE18B796528E1E |
SHA1: | 2BA0EBF3FC7BEF9EF5BFAD32070BD3C785904E16 |
SHA-256: | D2FC8EA3DDD3F095F7A469927179B408102471627C91275EDB4D7356F8E453AD |
SHA-512: | 9E9662EA15AE3345166C1E51235CDCE3123B27848E4A4651CC4D2173BDD973E4AD2F8994EFF34A221A9F07AA676F52BEB6D90FF374F6CCB0D06FA39C3EFE6B31 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3PhTJJJJv+9UZP5+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEas:O3PJJJJJm94kegf121YS8lkipdjMMNBn |
MD5: | 0FD93E20C1612CF7CCA0771CD40D762F |
SHA1: | 696E5156CF167B4CF06FF0D5DF3B5D46FABDBD77 |
SHA-256: | 9CA209D9F3FEF3163FA292A2523DFFB0CE40E2E1067F4E4502A3B9DC8263B56A |
SHA-512: | 4CD9E26DE55F15209FD93F553965596986144C4B9A5301FFA8A067492DDB2E19DB2CE1B35F33BED0883705972151F058E6AAD5A143AD1BC0735D94B056BA6B58 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1407294 |
Entropy (8bit): | 7.97605879016224 |
Encrypted: | false |
SSDEEP: | 24576:ZDA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:lVB3mlind9i4ufFXpAXkrfUs0jWLaGZo |
MD5: | B72DC97965B108EF06BA9CD87F57DB6E |
SHA1: | 8956170E7DA82E1F859B4D40F2D3828D55A15AEC |
SHA-256: | 91284717DA9FFA3114F98846F5D9504A54196172E05D45AD2298019BAB2B2C37 |
SHA-512: | 23A9DF0A499786FE91495AE39C74D9F4D878B52F643571EB36F986B2A91F00B9AEF720F7A4AE056864BF87ABB5B250B960E355041E884FA6D23C1C8EA9A88B7E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:rBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOFjNOX1Lj3vfE4JvWTlP:r+Tegs661ybxrr/IxkB1mabFhOXZ/fEh |
MD5: | C14EBC9A03804BAB863F67F539F142C6 |
SHA1: | FD44F63771819778149B24DD4B073940F5D95BFA |
SHA-256: | A495629FA5E71EE50BB96F9C4CAEAC46E8B44BFC3F910A073348258F63DFAFCE |
SHA-512: | 8ED832A54A3925914E3BCFC96A3ABFF63A511ADAC79A869AD1569BB175CC1AF84E6C2BD20FA2187A5C3B733625EDE5D95C2172B24ED2F252835689F6D4A0F5A2 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1419751 |
Entropy (8bit): | 7.976496077007677 |
Encrypted: | false |
SSDEEP: | 24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru |
MD5: | 18E3D04537AF72FDBEB3760B2D10C80E |
SHA1: | B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC |
SHA-256: | BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4 |
SHA-512: | 2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:rBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOFjNOX1Lj3vfE4JvWTlP:r+Tegs661ybxrr/IxkB1mabFhOXZ/fEh |
MD5: | C14EBC9A03804BAB863F67F539F142C6 |
SHA1: | FD44F63771819778149B24DD4B073940F5D95BFA |
SHA-256: | A495629FA5E71EE50BB96F9C4CAEAC46E8B44BFC3F910A073348258F63DFAFCE |
SHA-512: | 8ED832A54A3925914E3BCFC96A3ABFF63A511ADAC79A869AD1569BB175CC1AF84E6C2BD20FA2187A5C3B733625EDE5D95C2172B24ED2F252835689F6D4A0F5A2 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.961149722431014 |
TrID: |
|
File name: | WREGIS Assignment of Registration Rights Form_Berberian Signed 3.31.2025.pdf |
File size: | 1'419'752 bytes |
MD5: | aa86de7297bf577d3dc8573e2ff32ea4 |
SHA1: | c7ce306e9dc0b24e5f430e0ae3133c0a4a419e82 |
SHA256: | a69fa91ad5cece02e2f0ac966774b415925b1de2e66566c7366bc93c78523712 |
SHA512: | 9762865a03a6f8a5f82b3151ac358a68935204da96743203f985304af8347ccf6b321bcd68e100faa2c7bf2c05c8d6bc5742b8771b694e92409513db3a711141 |
SSDEEP: | 24576:o6PygwT+/b/4EYICgC3P6RoWQY7iACFcUQtbYcrSajgC3G2XA5pD0jsEkU2jHNcM:oEwa/bwOCpgofYr4cDbYceFC3G2IojDk |
TLSH: | 05652347484583C2A8AC93E43F670EAD0F5A6B1DE8547AEF351E4ECB7F212420D4E56E |
File Content Preview: | %PDF-1.7.%......36 0 obj.<</Linearized 1/L 1419752/O 38/E 616661/N 4/T 1419355/H [ 484 183]>>.endobj. ..50 0 obj.<</DecodeParms<</Columns 4/Predictor 12>>/Filter/FlateDecode/ID[<3AD2C4B16F36FB4DB1612EA61B3E9829><3AD2C4B16F36FB4DB1612EA61B3E982 |
Icon Hash: | 62cc8caeb29e8ae0 |
General | |
---|---|
Header: | %PDF-1.7 |
Total Entropy: | 7.961150 |
Total Bytes: | 1419752 |
Stream Entropy: | 7.960893 |
Stream Bytes: | 1415560 |
Entropy outside Streams: | 5.189202 |
Bytes outside Streams: | 4192 |
Number of EOF found: | 2 |
Bytes after EOF: |
Name | Count |
---|---|
obj | 44 |
endobj | 44 |
stream | 38 |
endstream | 38 |
xref | 0 |
trailer | 0 |
startxref | 2 |
/Page | 4 |
/Encrypt | 0 |
/ObjStm | 6 |
/URI | 0 |
/JS | 0 |
/JavaScript | 0 |
/AA | 0 |
/OpenAction | 0 |
/AcroForm | 0 |
/JBIG2Decode | 0 |
/RichMedia | 0 |
/Launch | 0 |
/EmbeddedFile | 0 |
ID | DHASH | MD5 | Preview |
---|---|---|---|
46 | 3c3f1f2767033f38 | 05273fd33958b8be00278165f3a98aaf | |
49 | acac0c9c1c3c0e3e | a40fb5446cc8c08c93113077c0b2d8ca | |
17 | c8c8c84c4c485858 | 5d2b136e02ab3a72abb0ad9eeced5993 |
Download Network PCAP: filtered – full
- Total Packets: 6
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 1, 2025 15:17:49.906860113 CEST | 49725 | 80 | 192.168.2.4 | 104.76.101.49 |
Apr 1, 2025 15:17:50.001652002 CEST | 80 | 49725 | 104.76.101.49 | 192.168.2.4 |
Apr 1, 2025 15:17:50.002263069 CEST | 49725 | 80 | 192.168.2.4 | 104.76.101.49 |
Apr 1, 2025 15:17:50.005871058 CEST | 49725 | 80 | 192.168.2.4 | 104.76.101.49 |
Apr 1, 2025 15:17:50.103714943 CEST | 80 | 49725 | 104.76.101.49 | 192.168.2.4 |
Apr 1, 2025 15:17:50.105997086 CEST | 80 | 49725 | 104.76.101.49 | 192.168.2.4 |
Apr 1, 2025 15:17:50.106014013 CEST | 80 | 49725 | 104.76.101.49 | 192.168.2.4 |
Apr 1, 2025 15:17:50.106237888 CEST | 49725 | 80 | 192.168.2.4 | 104.76.101.49 |
Apr 1, 2025 15:18:31.607168913 CEST | 49725 | 80 | 192.168.2.4 | 104.76.101.49 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 1, 2025 15:17:49.798962116 CEST | 63375 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 1, 2025 15:17:49.902600050 CEST | 53 | 63375 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Apr 1, 2025 15:17:49.798962116 CEST | 192.168.2.4 | 1.1.1.1 | 0x2b9f | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Apr 1, 2025 15:17:49.902600050 CEST | 1.1.1.1 | 192.168.2.4 | 0x2b9f | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 1, 2025 15:17:49.902600050 CEST | 1.1.1.1 | 192.168.2.4 | 0x2b9f | No error (0) | e8652.dscx.akamaiedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 1, 2025 15:17:49.902600050 CEST | 1.1.1.1 | 192.168.2.4 | 0x2b9f | No error (0) | 104.76.101.49 | A (IP address) | IN (0x0001) | false | ||
Apr 1, 2025 15:17:49.913188934 CEST | 1.1.1.1 | 192.168.2.4 | 0xc23b | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Apr 1, 2025 15:17:49.913188934 CEST | 1.1.1.1 | 192.168.2.4 | 0xc23b | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49725 | 104.76.101.49 | 80 | 7780 | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Apr 1, 2025 15:17:50.005871058 CEST | 115 | OUT | |
Apr 1, 2025 15:17:50.105997086 CEST | 1254 | IN | |
Apr 1, 2025 15:17:50.106014013 CEST | 491 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 09:17:31 |
Start date: | 01/04/2025 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7c9df0000 |
File size: | 5'641'176 bytes |
MD5 hash: | 24EAD1C46A47022347DC0F05F6EFBB8C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 09:17:32 |
Start date: | 01/04/2025 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff64b3e0000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 09:17:39 |
Start date: | 01/04/2025 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff64b3e0000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 09:17:40 |
Start date: | 01/04/2025 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff64b3e0000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |