Edit tour

Windows Analysis Report
PR23002906.pdf

Overview

General Information

Sample name:PR23002906.pdf
Analysis ID:1670869
MD5:1434d4338063c0f001807927ce91fd09
SHA1:321dfd00fc4fe993653a4145e47d9d36cf807fb2
SHA256:0b32c92b531ebc408a53b3bde512900b761e4e7349c1bd417214f540b26b35c0
Infos:

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • Acrobat.exe (PID: 4952 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\PR23002906.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3460 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5400 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1580,i,8622568617168653119,6565516503550575514,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: PR23002906.pdfString found in binary or memory: http://www.sii.org.il)
Source: PR23002906.pdfString found in binary or memory: https://siipriorityt.sii.org.il/priority/openmail.htm?priority:priform
Source: classification engineClassification label: clean0.winPDF@14/7@0/0
Source: PR23002906.pdfInitial sample: https://siipriorityt.sii.org.il/priority/openmail.htm?priority:priform@RINVOICES:PR23002906:t060224:tabula.ini:1
Source: PR23002906.pdfInitial sample: https://siipriorityt.sii.org.il/priority/openmail.htm?priority:priform@rinvoices:pr23002906:t060224:tabula.ini:1
Source: PR23002906.pdfInitial sample: http://www.sii.org.il
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\a337f7e7-00dd-421a-8141-c4bdff17fe96Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile created: C:\Users\user\AppData\Local\Temp\acrocef_low\a2c8a1ff-2026-4d30-b207-8752b1e102a9.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet SettingsJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\PR23002906.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1580,i,8622568617168653119,6565516503550575514,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1580,i,8622568617168653119,6565516503550575514,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: PR23002906.pdfInitial sample: PDF keyword /JS count = 0
Source: PR23002906.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: PR23002906.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1670869 Sample: PR23002906.pdf Startdate: 22/04/2025 Architecture: WINDOWS Score: 0 6 Acrobat.exe 43 2->6         started        process3 8 AcroCEF.exe 34 6->8         started        process4 10 AcroCEF.exe 8->10         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.sii.org.il)0%Avira URL Cloudsafe
https://siipriorityt.sii.org.il/priority/openmail.htm?priority:priform0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://siipriorityt.sii.org.il/priority/openmail.htm?priority:priformPR23002906.pdffalse
  • Avira URL Cloud: safe
unknown
http://www.sii.org.il)PR23002906.pdffalse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1670869
Start date and time:2025-04-22 08:50:13 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 46s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowspdfcookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:21
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Power Change
Sample name:PR23002906.pdf
Detection:CLEAN
Classification:clean0.winPDF@14/7@0/0
Cookbook Comments:
  • Found application associated with file extension: .pdf
  • Found PDF document
  • Unable to detect PDF
  • Close Viewer
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 184.29.183.29, 4.245.163.56, 23.194.102.106
  • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com, storeedgefd.dsx.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):292
Entropy (8bit):5.226213329701172
Encrypted:false
SSDEEP:6:iORwuijIq2Pwkn2nKuAl9OmbnIFUtDwuBCZmw9wuBukwOwkn2nKuAl9OmbjLJ:7RAIvYfHAahFUtDW/9q5JfHAaSJ
MD5:47C1343DA413CF27F58B1E53AB4C86BB
SHA1:F0211AF9C05BF0A9A1024BF22C04D2C9796B06C5
SHA-256:CCF77E44382E547D9549E441CDC8DDD2279491EF925EDA04EC809A678A4A2EBD
SHA-512:3D3D43BB183F96689D9FA73A5172F321D66031A7E809AA73D3C5DBEF4557DE7C7B118E79335DF8A0C0F2B1D2272241E860134E2045776D0C8361213988CE17C0
Malicious:false
Reputation:low
Preview:2025/04/22-02:53:18.783 15b4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/04/22-02:53:18.785 15b4 Recovering log #3.2025/04/22-02:53:18.785 15b4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):292
Entropy (8bit):5.226213329701172
Encrypted:false
SSDEEP:6:iORwuijIq2Pwkn2nKuAl9OmbnIFUtDwuBCZmw9wuBukwOwkn2nKuAl9OmbjLJ:7RAIvYfHAahFUtDW/9q5JfHAaSJ
MD5:47C1343DA413CF27F58B1E53AB4C86BB
SHA1:F0211AF9C05BF0A9A1024BF22C04D2C9796B06C5
SHA-256:CCF77E44382E547D9549E441CDC8DDD2279491EF925EDA04EC809A678A4A2EBD
SHA-512:3D3D43BB183F96689D9FA73A5172F321D66031A7E809AA73D3C5DBEF4557DE7C7B118E79335DF8A0C0F2B1D2272241E860134E2045776D0C8361213988CE17C0
Malicious:false
Reputation:low
Preview:2025/04/22-02:53:18.783 15b4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/04/22-02:53:18.785 15b4 Recovering log #3.2025/04/22-02:53:18.785 15b4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):333
Entropy (8bit):5.1890190416362625
Encrypted:false
SSDEEP:6:iORwOHi+q2Pwkn2nKuAl9Ombzo2jMGIFUtDw8ZZmw9wf3VkwOwkn2nKuAl9Ombzz:7RTHi+vYfHAa8uFUtDXZ/9+3V5JfHAaU
MD5:9459674E175A1E2115B23B6314ED3F89
SHA1:CE8F35B7D458B2A10B087A23C954432F610283D2
SHA-256:DE5C79DC618BBB8ABF5816BCD2772AA78A658CEB0057358EB521B85EB4978D89
SHA-512:3C1B44326883899AD4DF8C2AFA8C8E8D8E3A40158B63D910E0C34734C06B37789884CAD74E3DE1D9AEEFA04AA61A66094A0139B78819526E7018DA846B0320BC
Malicious:false
Reputation:low
Preview:2025/04/22-02:53:18.644 ebc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/04/22-02:53:18.647 ebc Recovering log #3.2025/04/22-02:53:18.648 ebc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):333
Entropy (8bit):5.1890190416362625
Encrypted:false
SSDEEP:6:iORwOHi+q2Pwkn2nKuAl9Ombzo2jMGIFUtDw8ZZmw9wf3VkwOwkn2nKuAl9Ombzz:7RTHi+vYfHAa8uFUtDXZ/9+3V5JfHAaU
MD5:9459674E175A1E2115B23B6314ED3F89
SHA1:CE8F35B7D458B2A10B087A23C954432F610283D2
SHA-256:DE5C79DC618BBB8ABF5816BCD2772AA78A658CEB0057358EB521B85EB4978D89
SHA-512:3C1B44326883899AD4DF8C2AFA8C8E8D8E3A40158B63D910E0C34734C06B37789884CAD74E3DE1D9AEEFA04AA61A66094A0139B78819526E7018DA846B0320BC
Malicious:false
Reputation:low
Preview:2025/04/22-02:53:18.644 ebc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/04/22-02:53:18.647 ebc Recovering log #3.2025/04/22-02:53:18.648 ebc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:data
Category:dropped
Size (bytes):4200
Entropy (8bit):5.254122488876807
Encrypted:false
SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7lTn:etJCV4FiN/jTN/2r8Mta02fEhgO73goh
MD5:6A47751BE9681EA4093B38ACE0D3C6CE
SHA1:17EB76FDEBC9DD854AA794136AB430A5394D6B3E
SHA-256:3FD262F3D0CC0060385818519D915C7C86F778D34CD57E823B28779D02786FB9
SHA-512:452DC68EE864A1276E78B9429197C4E87D6C331D9537FD230234F29E2F252FAC154203CFBB1CFB576B15E88211A2D279D922ED86F8FA29744864EA2D449A7894
Malicious:false
Reputation:low
Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):321
Entropy (8bit):5.204405654724288
Encrypted:false
SSDEEP:6:iORwgG3+q2Pwkn2nKuAl9OmbzNMxIFUtDwuAmXZmw9wD3VkwOwkn2nKuAl9OmbzE:7Ri+vYfHAa8jFUtDuG/9mV5JfHAa84J
MD5:A9D77385A4BCDA9B5BBC0F7AFF5DFB5B
SHA1:C0D341A08FF3C3F85BB7F5EE7E41697CDE94F40E
SHA-256:D37F8C8F022BBFCC0AC94DB19DF581BE181CCCE6CEA09B4E513D51F4E4E79E0D
SHA-512:1AB5F79EDB4898A240C936DD4EFCA867C96534F157B26B88AAC5FED881DA84B9CCDA838ED0607D92A1BE25E46BD39E888A2F0A912E9557D79671548E37825750
Malicious:false
Reputation:low
Preview:2025/04/22-02:53:18.868 ebc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/04/22-02:53:18.869 ebc Recovering log #3.2025/04/22-02:53:18.873 ebc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):321
Entropy (8bit):5.204405654724288
Encrypted:false
SSDEEP:6:iORwgG3+q2Pwkn2nKuAl9OmbzNMxIFUtDwuAmXZmw9wD3VkwOwkn2nKuAl9OmbzE:7Ri+vYfHAa8jFUtDuG/9mV5JfHAa84J
MD5:A9D77385A4BCDA9B5BBC0F7AFF5DFB5B
SHA1:C0D341A08FF3C3F85BB7F5EE7E41697CDE94F40E
SHA-256:D37F8C8F022BBFCC0AC94DB19DF581BE181CCCE6CEA09B4E513D51F4E4E79E0D
SHA-512:1AB5F79EDB4898A240C936DD4EFCA867C96534F157B26B88AAC5FED881DA84B9CCDA838ED0607D92A1BE25E46BD39E888A2F0A912E9557D79671548E37825750
Malicious:false
Reputation:low
Preview:2025/04/22-02:53:18.868 ebc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/04/22-02:53:18.869 ebc Recovering log #3.2025/04/22-02:53:18.873 ebc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
File type:PDF document, version 1.4, 1 pages
Entropy (8bit):7.822933598775952
TrID:
  • Adobe Portable Document Format (5005/1) 100.00%
File name:PR23002906.pdf
File size:362'756 bytes
MD5:1434d4338063c0f001807927ce91fd09
SHA1:321dfd00fc4fe993653a4145e47d9d36cf807fb2
SHA256:0b32c92b531ebc408a53b3bde512900b761e4e7349c1bd417214f540b26b35c0
SHA512:18b41c969142a2b95f5bf9813f835213c5f89d2342d7603d07e1e42e5c8ff222161f99f740f0d74e9b0bf4c7f575806f333fde5b892c85d494b2e8323776c551
SSDEEP:6144:DRm5vVoCSosCfPh1QM0KhAINZPHJgV1hIPQZ3rK2jbashHOfNjqNamTGP6t9I:DR3CuyJKMzAMIm2jbDGjqNabP6t2
TLSH:35741C03DD099B87A41983F8BE434D7C1F1A6B0DE9917AFF10221ECB3E542665D9E02E
File Content Preview:%PDF-1.4..%......1 0 obj..<<../OutputIntents [<<../DestOutputProfile 2 0 R../S /GTS_PDFA1../Info (sRGB IEC61966-2.1)../RegistryName ()../OutputCondition ()../Type /OutputIntent../OutputConditionIdentifier (Custom)..>>..]../ViewerPreferences 3 0 R../Type /
Icon Hash:62cc8caeb29e8ae0

General

Header:%PDF-1.4
Total Entropy:7.822934
Total Bytes:362756
Stream Entropy:7.818855
Stream Bytes:355337
Entropy outside Streams:5.416254
Bytes outside Streams:7419
Number of EOF found:1
Bytes after EOF:
NameCount
obj30
endobj30
stream13
endstream13
xref1
trailer1
startxref1
/Page1
/Encrypt0
/ObjStm0
/URI6
/JS0
/JavaScript0
/AA0
/OpenAction0
/AcroForm0
/JBIG2Decode0
/RichMedia0
/Launch0
/EmbeddedFile0
IDDHASHMD5Preview
164d9632635586c6668006e3142973fcbec4f46c681516a087
17b2694c96aa7939b966fe30378b9661067794e61a2609335b
1525250505050505053856630f1189df5fb997e8e033c9af19
181a1a1a1a1a1a1a1ad9e496618aa9e501cedf352e3e638fd3
No network behavior found
050100s020406080100

Click to jump to process

050100s0.002040MB

Click to jump to process

  • File
  • Registry

Click to dive into process behavior distribution

Target ID:18
Start time:02:53:16
Start date:22/04/2025
Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\PR23002906.pdf"
Imagebase:0x7ff709e90000
File size:5'641'176 bytes
MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:19
Start time:02:53:17
Start date:22/04/2025
Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Imagebase:0x7ff676160000
File size:3'581'912 bytes
MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

Target ID:20
Start time:02:53:18
Start date:22/04/2025
Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1580,i,8622568617168653119,6565516503550575514,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Imagebase:0x7ff676160000
File size:3'581'912 bytes
MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

No disassembly