Windows Analysis Report
5PPbtKZ2hR.exe

Overview

General Information

Sample name: 5PPbtKZ2hR.exe
renamed because original name is a hash value
Original sample name: a0d4d52885b654cbfeefd194359936072133519c2bc7e8f68b7b668e59c67b94.exe
Analysis ID: 1524362
MD5: c43f12b8330643c72d21bad3b6cfcf82
SHA1: f453f42de8151323472dbe35b5d48084e0012216
SHA256: a0d4d52885b654cbfeefd194359936072133519c2bc7e8f68b7b668e59c67b94
Tags: exeRhysidauser-JAMESWT_MHT
Infos:

Detection

Rhysida, TrojanRansom
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Rhysida Ransomware
Yara detected TrojanRansom
AI detected suspicious sample
Contains functionality to clear event logs
Deletes shadow drive data (may be related to ransomware)
Found API chain indicative of debugger detection
Found Tor onion address
Machine Learning detection for sample
May disable shadow drive data (uses vssadmin)
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Sigma detected: Suspicious Eventlog Clear or Configuration Change
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes many files with high entropy
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Contains capabilities to detect virtual machines
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider

Classification

AV Detection

barindex
Source: 5PPbtKZ2hR.exe Avira: detected
Source: 5PPbtKZ2hR.exe ReversingLabs: Detection: 72%
Source: Submited Sample Integrated Neural Analysis Model: Matched 97.4% probability
Source: 5PPbtKZ2hR.exe Joe Sandbox ML: detected
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0043E070 CryptAcquireContextA,CryptAcquireContextA,CryptGenRandom,CryptAcquireContextA, 0_2_0043E070
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\7-Zip\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\7-Zip\Lang\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\locales\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\swiftshader\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\locales\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\swiftshader\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Assets\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\CAN\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\DEU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\FRA\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\JPN\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\UK\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Javascripts\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ar_AE\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\cs_CZ\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\da_DK\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\de_DE\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\el_GR\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_AE\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_GB\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_IL\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_US\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\es_ES\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fi_FI\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_FR\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_MA\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\he_IL\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\hu_HU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\it_IT\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ja_JP\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ko_KR\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nb_NO\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nl_NL\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pl_PL\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pt_BR\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ru_RU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sk_SK\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sl_SI\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sv_SE\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\tr_TR\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\uk_UA\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_CN\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_TW\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\en_US\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\MPP\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\prc\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Tracker\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\private\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\prod\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\stage\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\fonts\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\cef\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\libs\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\cef\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\libs\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\cef\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\libs\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\hi_contrast\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app-api\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app-api\dev\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\microsoftGraph\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\require\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\require\2.1.15\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\misc\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themeless_Reader\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\ccpdf\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\images\themeless\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\js\CriticalBreachDetected.pdf Jump to behavior
Source: 5PPbtKZ2hR.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: winload_prod.pdb.rhysida source: 5PPbtKZ2hR.exe, 00000000.00000002.4517075815.0000000003F57000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514467375.0000000003B48000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517497852.0000000003FFB000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4519568480.0000000004AEA000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4516141971.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4520569334.0000000004C13000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513582550.00000000039DB000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517760677.0000000004075000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515806190.0000000003D53000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521784833.0000000004D4C000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4519902851.0000000004B58000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514726259.0000000003BCE000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521309323.0000000004CDC000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518809313.000000000420D000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518318384.000000000413B000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515242613.0000000003C93000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513315121.0000000003943000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514018995.0000000003A70000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb{ source: 5PPbtKZ2hR.exe, 00000000.00000002.4515184756.0000000003C7D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdbbC source: 5PPbtKZ2hR.exe, 00000000.00000002.4520632319.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbt source: 5PPbtKZ2hR.exe, 00000000.00000002.4516425653.0000000003E3F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb source: 5PPbtKZ2hR.exe, 00000000.00000002.4516796258.0000000003EEA000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517550788.0000000004016000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514467375.0000000003B48000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512436873.00000000037FC000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518427650.0000000004161000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4511920811.000000000373F000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4520632319.0000000004C25000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4520005966.0000000004B7D000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513684752.0000000003A0F000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514111018.0000000003AB9000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512663493.0000000003832000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512986246.00000000038BF000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4516425653.0000000003E3F000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4519472896.0000000004AB2000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512006029.000000000376B000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4516087805.0000000003DB0000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521209132.0000000004CC5000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515184756.0000000003C7D000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517176752.0000000003F7B000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517911824.00000000040A3000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514787569.0000000003BE0000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518893394.0000000004221000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513315121.0000000003943000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521872220.0000000004D5E000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515745778.0000000003D41000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb| source: 5PPbtKZ2hR.exe, 00000000.00000002.4512986246.00000000038BF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb.rhysida} source: 5PPbtKZ2hR.exe, 00000000.00000002.4515184756.0000000003C7D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb.rhysida0 source: 5PPbtKZ2hR.exe, 00000000.00000002.4516141971.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb.rhysidavq source: 5PPbtKZ2hR.exe, 00000000.00000002.4518809313.000000000420D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbF) source: 5PPbtKZ2hR.exe, 00000000.00000002.4515745778.0000000003D41000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbB source: 5PPbtKZ2hR.exe, 00000000.00000002.4518893394.0000000004221000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbD source: 5PPbtKZ2hR.exe, 00000000.00000002.4518427650.0000000004161000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb"6 source: 5PPbtKZ2hR.exe, 00000000.00000002.4513315121.0000000003943000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb source: 5PPbtKZ2hR.exe, 00000000.00000002.4513064003.00000000038D3000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4516796258.0000000003EEA000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517550788.0000000004016000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514467375.0000000003B48000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512436873.00000000037FC000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518427650.0000000004161000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4511920811.000000000373F000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4520632319.0000000004C25000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4520005966.0000000004B7D000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513684752.0000000003A0F000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514111018.0000000003AB9000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512663493.0000000003832000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512986246.00000000038BF000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4516425653.0000000003E3F000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4519472896.0000000004AB2000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512006029.000000000376B000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4516087805.0000000003DB0000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521209132.0000000004CC5000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515184756.0000000003C7D000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517176752.0000000003F7B000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517911824.00000000040A3000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514787569.0000000003BE0000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518893394.0000000004221000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513315121.0000000003943000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521872220.0000000004D5E000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515745778.0000000003D41000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdbs}R source: 5PPbtKZ2hR.exe, 00000000.00000002.4517550788.0000000004016000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb.rhysida@ source: 5PPbtKZ2hR.exe, 00000000.00000002.4517075815.0000000003F57000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb.rhysidaB source: 5PPbtKZ2hR.exe, 00000000.00000002.4515242613.0000000003C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb source: 5PPbtKZ2hR.exe, 00000000.00000002.4516425653.0000000003E3F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb# source: 5PPbtKZ2hR.exe, 00000000.00000002.4514111018.0000000003AB9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb.rhysidaF source: 5PPbtKZ2hR.exe, 00000000.00000002.4517760677.0000000004075000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdbu` source: 5PPbtKZ2hR.exe, 00000000.00000002.4512436873.00000000037FC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb( source: 5PPbtKZ2hR.exe, 00000000.00000002.4521209132.0000000004CC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbw` source: 5PPbtKZ2hR.exe, 00000000.00000002.4512436873.00000000037FC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbc source: 5PPbtKZ2hR.exe, 00000000.00000002.4515184756.0000000003C7D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbe source: 5PPbtKZ2hR.exe, 00000000.00000002.4516796258.0000000003EEA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb.rhysidaPb& source: 5PPbtKZ2hR.exe, 00000000.00000002.4517497852.0000000003FFB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb.rhysida source: 5PPbtKZ2hR.exe, 00000000.00000002.4517550788.0000000004016000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514467375.0000000003B48000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518427650.0000000004161000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4520632319.0000000004C25000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4520005966.0000000004B7D000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513684752.0000000003A0F000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514111018.0000000003AB9000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4519472896.0000000004AB2000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4516087805.0000000003DB0000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521209132.0000000004CC5000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515184756.0000000003C7D000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517176752.0000000003F7B000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517911824.00000000040A3000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514787569.0000000003BE0000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518893394.0000000004221000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513315121.0000000003943000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521872220.0000000004D5E000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515745778.0000000003D41000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb( source: 5PPbtKZ2hR.exe, 00000000.00000002.4512986246.00000000038BF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb.rhysidaHL source: 5PPbtKZ2hR.exe, 00000000.00000002.4520632319.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbj source: 5PPbtKZ2hR.exe, 00000000.00000002.4521209132.0000000004CC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb.rhysidaV source: 5PPbtKZ2hR.exe, 00000000.00000002.4514467375.0000000003B48000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 4x nop then jmp 004305A0h 0_2_0041E013
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 4x nop then lea r8, qword ptr [0000000000474F80h] 0_2_0042BAE0
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 4x nop then lea r8, qword ptr [0000000000474540h] 0_2_00428B30
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 4x nop then lea r8, qword ptr [00000000004755A0h] 0_2_0042CCA0

Networking

barindex
Source: 5PPbtKZ2hR.exe, 00000000.00000002.4506141426.000000000044D000.00000008.00000001.01000000.00000003.sdmp String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: 5PPbtKZ2hR.exe, 00000000.00000000.2033410248.000000000044C000.00000008.00000001.01000000.00000003.sdmp String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: 5PPbtKZ2hR.exe String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf24.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf289.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf84.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf270.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf216.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf154.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf77.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf167.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf66.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf130.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf120.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf310.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf231.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf134.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf207.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf176.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf339.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: CriticalBreachDetected.pdf229.0.dr String found in binary or memory: /URI (http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: resources.pak.rhysida.0.dr String found in binary or memory: http://crbug.com/275944
Source: resources.pak.rhysida.0.dr String found in binary or memory: http://crbug.com/497301
Source: resources.pak.rhysida.0.dr String found in binary or memory: http://crbug.com/514696
Source: resources.pak.rhysida.0.dr String found in binary or memory: http://crbug.com/717501
Source: resources.pak.rhysida.0.dr String found in binary or memory: http://crbug.com/775961
Source: resources.pak.rhysida.0.dr String found in binary or memory: http://crbug.com/839189
Source: index.html.rhysida.0.dr String found in binary or memory: http://jquery.com/
Source: index.html.rhysida.0.dr String found in binary or memory: http://jquery.org/license
Source: 5PPbtKZ2hR.exe, CriticalBreachDetected.pdf24.0.dr, CriticalBreachDetected.pdf289.0.dr, CriticalBreachDetected.pdf84.0.dr, CriticalBreachDetected.pdf270.0.dr, CriticalBreachDetected.pdf216.0.dr, CriticalBreachDetected.pdf154.0.dr, CriticalBreachDetected.pdf77.0.dr, CriticalBreachDetected.pdf167.0.dr, CriticalBreachDetected.pdf66.0.dr, CriticalBreachDetected.pdf130.0.dr, CriticalBreachDetected.pdf120.0.dr, CriticalBreachDetected.pdf310.0.dr, CriticalBreachDetected.pdf231.0.dr, CriticalBreachDetected.pdf134.0.dr, CriticalBreachDetected.pdf207.0.dr, CriticalBreachDetected.pdf176.0.dr, CriticalBreachDetected.pdf339.0.dr, CriticalBreachDetected.pdf229.0.dr String found in binary or memory: http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/)
Source: index.html.rhysida.0.dr String found in binary or memory: http://sizzlejs.com/
Source: Acrobat.exe, 0000000B.00000000.3937319276.0000021B7FBA7000.00000004.00000001.00020000.00000000.sdmp String found in binary or memory: http://www.quicktime.com.Acrobat
Source: Acrobat.exe, 0000000B.00000002.4261468744.0000021B7F3A8000.00000004.00000001.00020000.00000000.sdmp String found in binary or memory: https://api2.branch.io/v1/url
Source: resources.pak.rhysida.0.dr String found in binary or memory: https://chromewebstore.google.com/
Source: resources.pak.rhysida.0.dr String found in binary or memory: https://codereview.chromium.org/25305002).
Source: resources.pak.rhysida.0.dr String found in binary or memory: https://crbug.com/1245093):
Source: resources.pak.rhysida.0.dr String found in binary or memory: https://crbug.com/1446731
Source: Acrobat.exe, 0000000B.00000002.4264368673.0000021B7FD96000.00000004.00000001.00020000.00000000.sdmp, Acrobat.exe, 0000000B.00000000.3938072981.0000021B7FD96000.00000004.00000001.00020000.00000000.sdmp String found in binary or memory: https://ims-na1.adobelogin.com
Source: Acrobat.exe, 0000000B.00000000.3933688254.0000021B7C5EB000.00000004.00000020.00020000.00000000.sdmp, Acrobat.exe, 0000000B.00000002.4256688992.0000021B7C5EB000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://mail.google.com/mail/?view=cm&fs=1&tf=1&su=
Source: Acrobat.exe, 0000000B.00000000.3933688254.0000021B7C5EB000.00000004.00000020.00020000.00000000.sdmp, Acrobat.exe, 0000000B.00000002.4256688992.0000021B7C5EB000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://mail.google.com/mail/?view=cm&fs=1&tf=1&su=tMessage
Source: Acrobat.exe, 0000000B.00000000.3933688254.0000021B7C5EB000.00000004.00000020.00020000.00000000.sdmp, Acrobat.exe, 0000000B.00000002.4256688992.0000021B7C5EB000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://outlook.office.com/mail/deeplink/compose?mailtouri=
Source: Acrobat.exe, 0000000B.00000000.3933688254.0000021B7C60D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://web.whatsapp.com/send?text=
Source: 5PPbtKZ2hR.exe, CriticalBreachDetected.pdf24.0.dr, CriticalBreachDetected.pdf289.0.dr, CriticalBreachDetected.pdf84.0.dr, CriticalBreachDetected.pdf270.0.dr, CriticalBreachDetected.pdf216.0.dr, CriticalBreachDetected.pdf154.0.dr, CriticalBreachDetected.pdf77.0.dr, CriticalBreachDetected.pdf167.0.dr, CriticalBreachDetected.pdf66.0.dr, CriticalBreachDetected.pdf130.0.dr, CriticalBreachDetected.pdf120.0.dr, CriticalBreachDetected.pdf310.0.dr, CriticalBreachDetected.pdf231.0.dr, CriticalBreachDetected.pdf134.0.dr, CriticalBreachDetected.pdf207.0.dr, CriticalBreachDetected.pdf176.0.dr, CriticalBreachDetected.pdf339.0.dr, CriticalBreachDetected.pdf229.0.dr String found in binary or memory: https://www.torproject.org/download/)
Source: 5PPbtKZ2hR.exe, 00000000.00000002.4511148504.000000000360F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: _WinAPI_RegisterRawInputDevices.au3 memstr_5941bf71-e

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: Yara match File source: 5PPbtKZ2hR.exe, type: SAMPLE
Source: Yara match File source: Process Memory Space: 5PPbtKZ2hR.exe PID: 6572, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: 5PPbtKZ2hR.exe PID: 6572, type: MEMORYSTR
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: cmd.exe /c for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil.exe cl "%1" 0_2_00419018
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\vssadmin.exe vssadmin.exe Delete Shadows /All /Quiet
Source: 5PPbtKZ2hR.exe Binary or memory string: cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
Source: 5PPbtKZ2hR.exe, 00000000.00000002.4506542672.000000000046A000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
Source: 5PPbtKZ2hR.exe, 00000000.00000002.4506542672.000000000046A000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: C:/Windows/Fonts/Arial.ttfC:/Users/Public/bg.jpgcmd.exe /c reg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /fcmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /fcmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /fcmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /fcmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /fcmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /fcmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /fcmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /frundll32.exe user32.dll,UpdatePerUserSystemParameters/$Recycle.Bin/Boot/Documents and Settings/PerfLogs/ProgramData/Recovery/System Volume Information/Windows/$RECYCLE.BIN/ApzData.bat.bin.cab.cmd.com.cur.diagcab.diagcfg.diagpkg.drv.dll.exe.hlp.hta.ico.msi.ocx.ps1.psm1.scr.sys.iniThumbs.db.url...rrb+rbaeschc_hash%c:/cmd.exe /c vssadmin.exe Delete Shadows /All /Quietcmd.exe /c for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil.exe cl "%1"
Source: 5PPbtKZ2hR.exe, 00000000.00000002.4521872220.0000000004D5E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: C:\Windows\system32\cmd.exe /c cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\vssadmin.exe vssadmin.exe Delete Shadows /All /Quiet
Source: vssadmin.exe, 00000011.00000002.4161879858.00000103C3500000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: C:\Users\Public\Videos\C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quietvssadmin.exe Delete Shadows /All /QuietWinsta0\Defaultw
Source: vssadmin.exe, 00000011.00000002.4161879858.00000103C3500000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: vssadmin.exe Delete Shadows /All /Quiet
Source: vssadmin.exe, 00000011.00000002.4161879858.00000103C3500000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: vssadmin.exe Delete Shadows /All /Quiet3
Source: vssadmin.exe, 00000011.00000002.4162042444.00000103C3765000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: vssadmin.exeDeleteShadows/All/Quieto#
Source: 5PPbtKZ2hR.exe Binary or memory string: cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
Source: 5PPbtKZ2hR.exe Binary or memory string: C:/Windows/Fonts/Arial.ttfC:/Users/Public/bg.jpgcmd.exe /c reg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /fcmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /fcmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /fcmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /fcmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /fcmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /fcmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /fcmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /frundll32.exe user32.dll,UpdatePerUserSystemParameters/$Recycle.Bin/Boot/Documents and Settings/PerfLogs/ProgramData/Recovery/System Volume Information/Windows/$RECYCLE.BIN/ApzData.bat.bin.cab.cmd.com.cur.diagcab.diagcfg.diagpkg.drv.dll.exe.hlp.hta.ico.msi.ocx.ps1.psm1.scr.sys.iniThumbs.db.url...rrb+rbaeschc_hash%c:/cmd.exe /c vssadmin.exe Delete Shadows /All /Quietcmd.exe /c for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil.exe cl "%1"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\vssadmin.exe vssadmin.exe Delete Shadows /All /Quiet
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\vssadmin.exe vssadmin.exe Delete Shadows /All /Quiet
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\css\main.css.rhysida entropy: 7.99445947703 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_icons_retina.png.rhysida entropy: 7.99387050754 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\uss-search\js\plugin.js.rhysida entropy: 7.99955097052 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\core_icons_retina.png.rhysida entropy: 7.99209153856 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\7-Zip\History.txt.rhysida entropy: 7.99670030144 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\7-Zip\7-zip.chm.rhysida entropy: 7.99848744142 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\images\dc_review_upsell_2x.png.rhysida entropy: 7.99145802944 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\images\req_sign_ctip_gif.gif.rhysida entropy: 7.99909237061 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\walk-through\images\dc_share_upsell_2x.png.rhysida entropy: 7.9906873896 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\faf-main.js.rhysida entropy: 7.99969369863 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\ui-strings.js.rhysida entropy: 7.99011416259 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\progress_spinner2x.gif.rhysida entropy: 7.99561696876 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\ko-kr\ui-strings.js.rhysida entropy: 7.9904187901 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\ui-strings.js.rhysida entropy: 7.99041807498 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_100_percent.pak.rhysida entropy: 7.99971368881 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_200_percent.pak.rhysida entropy: 7.99915258908 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\progress_spinner_dark2x.gif.rhysida entropy: 7.99376126434 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast_retina.png.rhysida entropy: 7.99305559873 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\ui-strings.js.rhysida entropy: 7.99025927955 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\zh-CN.pak.rhysida entropy: 7.99952553239 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\resources.pak.rhysida entropy: 7.99938387035 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\VisualElements\LogoDev.png.rhysida entropy: 7.99340971248 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\sw.pak.rhysida entropy: 7.99958827377 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\ui-strings.js.rhysida entropy: 7.99231263724 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\zh-TW.pak.rhysida entropy: 7.99957065776 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\VisualElements\LogoCanary.png.rhysida entropy: 7.99318973702 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\tr.pak.rhysida entropy: 7.99963258675 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\uk.pak.rhysida entropy: 7.99976040476 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\initial_preferences.rhysida entropy: 7.99966844805 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\pt-BR.pak.rhysida entropy: 7.99960898311 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\nb.pak.rhysida entropy: 7.99950721388 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\lv.pak.rhysida entropy: 7.99968040812 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\sl.pak.rhysida entropy: 7.9996095677 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\sk.pak.rhysida entropy: 7.9996296031 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\pt-PT.pak.rhysida entropy: 7.99959437779 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\A12_Spinner_int_2x.gif.rhysida entropy: 7.99164880522 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\lt.pak.rhysida entropy: 7.9996337095 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\fr.pak.rhysida entropy: 7.99960532634 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\et.pak.rhysida entropy: 7.99956593937 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\it.pak.rhysida entropy: 7.9995911714 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_bow.png.rhysida entropy: 7.99587993459 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\ind_prog.gif.rhysida entropy: 7.9914445292 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\css\main.css.rhysida entropy: 7.99750200763 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\ms.pak.rhysida entropy: 7.99954988245 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\ja.pak.rhysida entropy: 7.99968900866 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\hr.pak.rhysida entropy: 7.99959330141 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\ar.pak.rhysida entropy: 7.9997824006 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\fil.pak.rhysida entropy: 7.99961429254 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\es.pak.rhysida entropy: 7.99962038424 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\en-GB.pak.rhysida entropy: 7.99951177199 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\cs.pak.rhysida entropy: 7.9996165359 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\hi.pak.rhysida entropy: 7.99982283685 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png.rhysida entropy: 7.99233293797 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Mozilla Firefox\browser\features\formautofill@mozilla.org.xpi.rhysida entropy: 7.99872383416 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\ca.pak.rhysida entropy: 7.99961042951 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_FR\license.html.rhysida entropy: 7.99523018101 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_MA\license.html.rhysida entropy: 7.99438284472 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\he_IL\license.html.rhysida entropy: 7.99616094635 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\el.pak.rhysida entropy: 7.99978617988 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\hu_HU\license.html.rhysida entropy: 7.99488880672 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Mozilla Firefox\browser\features\webcompat@mozilla.org.xpi.rhysida entropy: 7.99953569654 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\it_IT\license.html.rhysida entropy: 7.99428128285 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Locales\am.pak.rhysida entropy: 7.99974812351 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ja_JP\license.html.rhysida entropy: 7.99544572702 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ko_KR\license.html.rhysida entropy: 7.99562828135 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nb_NO\license.html.rhysida entropy: 7.99434725379 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nl_NL\license.html.rhysida entropy: 7.99297099343 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pl_PL\license.html.rhysida entropy: 7.99415406947 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif.rhysida entropy: 7.99198382675 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pt_BR\license.html.rhysida entropy: 7.9938325589 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ru_RU\license.html.rhysida entropy: 7.99656958604 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sk_SK\license.html.rhysida entropy: 7.99419515596 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sl_SI\license.html.rhysida entropy: 7.99410721249 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\ui-strings.js.rhysida entropy: 7.99352334437 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sv_SE\license.html.rhysida entropy: 7.99448073668 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\tr_TR\license.html.rhysida entropy: 7.99352676924 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\uk_UA\license.html.rhysida entropy: 7.9964810898 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_CN\license.html.rhysida entropy: 7.99168896859 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_TW\license.html.rhysida entropy: 7.99173010012 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\da-dk\ui-strings.js.rhysida entropy: 7.9930533815 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\ui-strings.js.rhysida entropy: 7.99315906458 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\AdobeClean-Light.eot.rhysida entropy: 7.99941898164 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\AdobeClean-Regular.eot.rhysida entropy: 7.99946844306 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\acrobat_pdf.svg.rhysida entropy: 7.99145687512 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\de-de\ui-strings.js.rhysida entropy: 7.99378566426 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\AdobeClean-Bold.eot.rhysida entropy: 7.99934264495 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\PDFSigQFormalRep.pdf.rhysida entropy: 7.99958850866 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\AdobeClean-Bold.woff.rhysida entropy: 7.99864811723 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\AdobeClean-Regular.woff.rhysida entropy: 7.99882270106 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\AdobeClean-Light.woff.rhysida entropy: 7.99882885096 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Accessibility.api.rhysida entropy: 7.99971429898 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\adobepdf.xdc.rhysida entropy: 7.99613733348 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\AdobePDF417.pmp.rhysida entropy: 7.99822576295 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\QRCode.pmp.rhysida entropy: 7.99764358857 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\DataMatrix.pmp.rhysida entropy: 7.99967248447 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\CompareMarkers.pdf.rhysida entropy: 7.9915065399 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\js\plugin.js.rhysida entropy: 7.99856598186 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\MSRMS.api.rhysida entropy: 7.9998223331 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\eBook.api.rhysida entropy: 7.99756620643 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Updater.api.rhysida entropy: 7.99905494225 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Spelling.api.rhysida entropy: 7.99955007798 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\StorageConnectors.api.rhysida entropy: 7.99973503887 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\drvDX9.x3d.rhysida entropy: 7.99960163997 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\2d.x3d.rhysida entropy: 7.99975475584 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\tesselate.x3d.rhysida entropy: 7.99479919443 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\prc\MyriadCAD.otf.rhysida entropy: 7.99729017717 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Search.api.rhysida entropy: 7.99971525017 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\reflow.api.rhysida entropy: 7.99957291099 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\Microsoft.VCLibs.x86.14.00.appx.rhysida entropy: 7.99965858244 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\MPP\WindowsMedia.mpp.rhysida entropy: 7.99916891419 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\3difr.x3d.rhysida entropy: 7.99935440454 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\css\main.css.rhysida entropy: 7.99671259737 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\ui-strings.js.rhysida entropy: 7.99016937774 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\ui-strings.js.rhysida entropy: 7.99139060558 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\ui-strings.js.rhysida entropy: 7.99052959045 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\ui-strings.js.rhysida entropy: 7.99023290598 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\ui-strings.js.rhysida entropy: 7.99072988806 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\eu-es\ui-strings.js.rhysida entropy: 7.990974452 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\dc3b5d449449a5103f90189b239c0bf6.png.rhysida entropy: 7.99828315477 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\core_icons__retina_hiContrast_wob.png.rhysida entropy: 7.9955612607 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\ui-strings.js.rhysida entropy: 7.9904137471 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-editsettings-popups-chunk.js.rhysida entropy: 7.99615851884 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\ui-strings.js.rhysida entropy: 7.99013114143 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\9b1662bee64658ff8dd184737a056510.png.rhysida entropy: 7.99768713896 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\a56350ec5a5b310e9f4c7e10e0b6795c.png.rhysida entropy: 7.99941119921 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-readerRhp-chunk.js.rhysida entropy: 7.99191188815 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\b99178ba996d2b4a255b0f163dcb88ce.png.rhysida entropy: 7.99679319595 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\db3460ac8568d0137d4556570169e475.png.rhysida entropy: 7.99602515347 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\A12_Spinner_2x.gif.rhysida entropy: 7.99044421701 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ko-kr\ui-strings.js.rhysida entropy: 7.99030633388 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\ui-strings.js.rhysida entropy: 7.99048682571 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\pl-pl\ui-strings.js.rhysida entropy: 7.99004294117 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-ccxfeedback-popups-chunk.js.rhysida entropy: 7.99320187431 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\83bf4cfa63b712c6973a0d510a7b2c99.png.rhysida entropy: 7.99938641421 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\8479-chunk.js.rhysida entropy: 7.994938918 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\9216-chunk.js.rhysida entropy: 7.99558724804 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\desktop-filepicker-chunk.js.rhysida entropy: 7.99965190812 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\9488-chunk.js.rhysida entropy: 7.99165289846 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\ru-ru\ui-strings.js.rhysida entropy: 7.99388830883 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\6297-chunk.js.rhysida entropy: 7.99813653144 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png.rhysida entropy: 7.99037988972 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\7279-chunk.js.rhysida entropy: 7.9978616942 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\c6534465ea418b6c252e2b74bc9e4bbb.png.rhysida entropy: 7.9993109153 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\home\images\new_icons_retina.png.rhysida entropy: 7.99008256451 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\8172-chunk.js.rhysida entropy: 7.99725388572 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\sv-se\ui-strings.js.rhysida entropy: 7.99007581841 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\reviews\js\nls\uk-ua\ui-strings.js.rhysida entropy: 7.99227035187 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\9066745ff44b689b5cc89c3d73970f01.png.rhysida entropy: 7.99875234259 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\57686c0e32e1983d524fb6f8d46ca8c7.png.rhysida entropy: 7.99935381437 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\92bfb68adb54a6ec950196b4d39ccf3e.png.rhysida entropy: 7.99454747144 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\6b0215ed0a09075330a1c6dd3dbfba1d.png.rhysida entropy: 7.99203198925 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\b961cde276c90015f1db51975a470747.png.rhysida entropy: 7.99193244341 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\7ec969a62598fbfa1ee1eb8827a0f2e5.png.rhysida entropy: 7.99881139979 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\5251-chunk.js.rhysida entropy: 7.99440022345 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\4dddbe6058a486f7048673e4b143f7c4.png.rhysida entropy: 7.99040179961 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\6f43d8c6da907e34ab2028ef15733412.png.rhysida entropy: 7.99970399263 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\3379-chunk.js.rhysida entropy: 7.99916434789 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\1901-chunk.js.rhysida entropy: 7.9923408705 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\7363-chunk.js.rhysida entropy: 7.99752389199 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\229192ba6f3c6a8d242464d646d4ad63.png.rhysida entropy: 7.99273140159 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\4049-chunk.js.rhysida entropy: 7.99748435143 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-ae\ui-strings.js.rhysida entropy: 7.99050010793 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\1911-chunk.js.rhysida entropy: 7.99616995707 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\Standard.pdf.rhysida entropy: 7.99842320045 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\355f832ee6b21ce50f0d326b48af976f.png.rhysida entropy: 7.99057755585 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\179f135ab98d015965571a3d585f8c8f.png.rhysida entropy: 7.99643668459 Jump to dropped file
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf.rhysida entropy: 7.99673226535 Jump to dropped file
Source: wevtutil.exe Process created: 65
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00425900 0_2_00425900
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0043D4C0 0_2_0043D4C0
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0041CE80 0_2_0041CE80
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0041B070 0_2_0041B070
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00426800 0_2_00426800
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00431500 0_2_00431500
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0042D390 0_2_0042D390
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0044A8C0 0_2_0044A8C0
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0043F100 0_2_0043F100
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00429930 0_2_00429930
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00424130 0_2_00424130
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0043D130 0_2_0043D130
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0043D9C0 0_2_0043D9C0
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_004369C0 0_2_004369C0
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0042F980 0_2_0042F980
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0041C1B0 0_2_0041C1B0
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00442250 0_2_00442250
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0044A200 0_2_0044A200
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00438210 0_2_00438210
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00431A20 0_2_00431A20
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00436A30 0_2_00436A30
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00442A90 0_2_00442A90
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0042D370 0_2_0042D370
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0042C340 0_2_0042C340
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00433B40 0_2_00433B40
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0042FC50 0_2_0042FC50
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0043E4C0 0_2_0043E4C0
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0043EC80 0_2_0043EC80
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0041ACA0 0_2_0041ACA0
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00431500 0_2_00431500
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0040E5F2 0_2_0040E5F2
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00448D90 0_2_00448D90
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00424640 0_2_00424640
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00441EE0 0_2_00441EE0
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_004386A0 0_2_004386A0
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0042D740 0_2_0042D740
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00435F00 0_2_00435F00
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00431F20 0_2_00431F20
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00424FC0 0_2_00424FC0
Source: C:\Windows\System32\wevtutil.exe Process token adjusted: Security
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: String function: 0041F440 appears 252 times
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: String function: 00449A00 appears 46 times
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 4276 -s 1300
Source: classification engine Classification label: mal100.rans.evad.winEXE@1143/1030@0/0
Source: CriticalBreachDetected.pdf70.0.dr Initial sample: https://www.torproject.org/download/
Source: CriticalBreachDetected.pdf70.0.dr Initial sample: mailto:CandraNader@onionmail.org
Source: CriticalBreachDetected.pdf70.0.dr Initial sample: http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/
Source: CriticalBreachDetected.pdf70.0.dr Initial sample: mailto:LaquandaStrosin@onionmail.org
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File created: C:\Program Files\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7072:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2944:120:WilError_03
Source: C:\Windows\System32\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4276
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\A914lykfa_72dbia_3as.tmp Jump to behavior
Source: 5PPbtKZ2hR.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: 5PPbtKZ2hR.exe ReversingLabs: Detection: 72%
Source: unknown Process created: C:\Users\user\Desktop\5PPbtKZ2hR.exe "C:\Users\user\Desktop\5PPbtKZ2hR.exe"
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CriticalBreachDetected.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 4276 -s 1300
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\vssadmin.exe vssadmin.exe Delete Shadows /All /Quiet
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cmd.exe /c for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil.exe cl "%1"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe cmd.exe /c for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil.exe cl "%1"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wevtutil.exe el
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe el
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "AMSI/Debug"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "AirSpaceChannel"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Application"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "DirectShowFilterGraph"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "DirectShowPluginControl"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Els_Hyphenation/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "EndpointMapper"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "FirstUXPerf-Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "ForwardedEvents"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "General Logging"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "HardwareEvents"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "IHM_DebugChannel"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-GPIO/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-I2C/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-GPIO2/Debug"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-GPIO2/Performance"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-I2C/Debug"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-I2C/Performance"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Internet Explorer"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Key Management Service"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "MF_MediaFoundationDeviceMFT"
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cmd.exe /c for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil.exe cl "%1" Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" --type=renderer /prefetch:1 "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CriticalBreachDetected.pdf" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\vssadmin.exe vssadmin.exe Delete Shadows /All /Quiet
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe cmd.exe /c for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil.exe cl "%1"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wevtutil.exe el
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "AMSI/Debug"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "AirSpaceChannel"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Application"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "DirectShowFilterGraph"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "DirectShowPluginControl"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Els_Hyphenation/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "EndpointMapper"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "FirstUXPerf-Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "ForwardedEvents"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "General Logging"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "HardwareEvents"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "IHM_DebugChannel"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-GPIO/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-I2C/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-GPIO2/Debug"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-GPIO2/Performance"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-I2C/Debug"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-I2C/Performance"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Internet Explorer"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Key Management Service"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "MF_MediaFoundationDeviceMFT"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe el
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "EndpointMapper"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "FirstUXPerf-Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "ForwardedEvents"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "General Logging"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "HardwareEvents"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "IHM_DebugChannel"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-GPIO/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-I2C/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-GPIO2/Debug"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "MF_MediaFoundationDeviceMFT"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wevtutil.exe el
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "ForwardedEvents"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-I2C/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-I2C/Debug"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-I2C/Performance"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-GPIO/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-GPIO2/Performance"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Internet Explorer"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Key Management Service"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Application"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "HardwareEvents"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "IHM_DebugChannel"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-I2C/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-GPIO2/Performance"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Internet Explorer"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Key Management Service"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\System32\vssadmin.exe Section loaded: atl.dll
Source: C:\Windows\System32\vssadmin.exe Section loaded: vssapi.dll
Source: C:\Windows\System32\vssadmin.exe Section loaded: vsstrace.dll
Source: C:\Windows\System32\vssadmin.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\vssadmin.exe Section loaded: vss_ps.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: wevtapi.dll
Source: C:\Windows\System32\wevtutil.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\System32\vssadmin.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F2C2787D-95AB-40D4-942D-298F5F757874}\InProcServer32
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\7-Zip\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\7-Zip\Lang\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\locales\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\swiftshader\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\locales\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\swiftshader\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Assets\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\CAN\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\DEU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\FRA\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\JPN\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocSettings\Redaction\UK\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\DocTemplates\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\HostedServicesTemplates\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\IDTemplates\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Javascripts\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ar_AE\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\cs_CZ\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\da_DK\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\de_DE\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\el_GR\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_AE\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_GB\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_IL\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\en_US\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\es_ES\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fi_FI\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_FR\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\fr_MA\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\he_IL\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\hu_HU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\it_IT\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ja_JP\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ko_KR\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nb_NO\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\nl_NL\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pl_PL\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\pt_BR\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\ru_RU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sk_SK\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sl_SI\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\sv_SE\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\tr_TR\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\uk_UA\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_CN\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Legal\zh_TW\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Locale\en_US\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\ie\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ngl_resources\resources\ui\font\regular\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\AcroForm\PMP\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Annotations\Stamps\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\Multimedia\MPP\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins3d\prc\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RdrApp\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Sequences\ENU\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Tracker\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\__VERSION__\private\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\prod\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\appmeasurement\stage\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\fonts\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\fonts\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\OWP\default\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\cef\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\app\dev\libs\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\cef\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\core\dev\libs\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\cef\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\css\files\dev\libs\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\hi_contrast\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\file_types\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\hi_contrast\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win-scrollbar\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app\dev\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app-api\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\app-api\dev\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\core\dev\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\files\dev\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\jquery.ui.touch-punch\0.2.2\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\microsoftGraph\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\require\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\libs\require\2.1.15\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\misc\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\add-account-select\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themeless_Reader\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\ccpdf\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\images\themeless\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\collect_feedback\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ar-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ca-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\cs-cz\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\da-dk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-ae\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-gb\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\en-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fi-fi\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-ma\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\he-il\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\it-it\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ko-kr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pt-br\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\root\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sk-sk\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-si\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sl-sl\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\sv-se\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\tr-tr\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-tw\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\css\CriticalBreachDetected.pdf Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Directory created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\dc-annotations\js\CriticalBreachDetected.pdf Jump to behavior
Source: 5PPbtKZ2hR.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: winload_prod.pdb.rhysida source: 5PPbtKZ2hR.exe, 00000000.00000002.4517075815.0000000003F57000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514467375.0000000003B48000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517497852.0000000003FFB000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4519568480.0000000004AEA000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4516141971.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4520569334.0000000004C13000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513582550.00000000039DB000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517760677.0000000004075000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515806190.0000000003D53000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521784833.0000000004D4C000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4519902851.0000000004B58000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514726259.0000000003BCE000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521309323.0000000004CDC000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518809313.000000000420D000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518318384.000000000413B000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515242613.0000000003C93000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513315121.0000000003943000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514018995.0000000003A70000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb{ source: 5PPbtKZ2hR.exe, 00000000.00000002.4515184756.0000000003C7D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdbbC source: 5PPbtKZ2hR.exe, 00000000.00000002.4520632319.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbt source: 5PPbtKZ2hR.exe, 00000000.00000002.4516425653.0000000003E3F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb source: 5PPbtKZ2hR.exe, 00000000.00000002.4516796258.0000000003EEA000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517550788.0000000004016000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514467375.0000000003B48000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512436873.00000000037FC000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518427650.0000000004161000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4511920811.000000000373F000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4520632319.0000000004C25000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4520005966.0000000004B7D000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513684752.0000000003A0F000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514111018.0000000003AB9000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512663493.0000000003832000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512986246.00000000038BF000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4516425653.0000000003E3F000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4519472896.0000000004AB2000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512006029.000000000376B000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4516087805.0000000003DB0000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521209132.0000000004CC5000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515184756.0000000003C7D000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517176752.0000000003F7B000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517911824.00000000040A3000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514787569.0000000003BE0000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518893394.0000000004221000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513315121.0000000003943000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521872220.0000000004D5E000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515745778.0000000003D41000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb| source: 5PPbtKZ2hR.exe, 00000000.00000002.4512986246.00000000038BF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb.rhysida} source: 5PPbtKZ2hR.exe, 00000000.00000002.4515184756.0000000003C7D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb.rhysida0 source: 5PPbtKZ2hR.exe, 00000000.00000002.4516141971.0000000003DC3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb.rhysidavq source: 5PPbtKZ2hR.exe, 00000000.00000002.4518809313.000000000420D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbF) source: 5PPbtKZ2hR.exe, 00000000.00000002.4515745778.0000000003D41000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbB source: 5PPbtKZ2hR.exe, 00000000.00000002.4518893394.0000000004221000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbD source: 5PPbtKZ2hR.exe, 00000000.00000002.4518427650.0000000004161000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb"6 source: 5PPbtKZ2hR.exe, 00000000.00000002.4513315121.0000000003943000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb source: 5PPbtKZ2hR.exe, 00000000.00000002.4513064003.00000000038D3000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4516796258.0000000003EEA000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517550788.0000000004016000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514467375.0000000003B48000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512436873.00000000037FC000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518427650.0000000004161000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4511920811.000000000373F000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4520632319.0000000004C25000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4520005966.0000000004B7D000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513684752.0000000003A0F000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514111018.0000000003AB9000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512663493.0000000003832000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512986246.00000000038BF000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4516425653.0000000003E3F000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4519472896.0000000004AB2000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4512006029.000000000376B000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4516087805.0000000003DB0000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521209132.0000000004CC5000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515184756.0000000003C7D000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517176752.0000000003F7B000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517911824.00000000040A3000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514787569.0000000003BE0000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518893394.0000000004221000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513315121.0000000003943000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521872220.0000000004D5E000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515745778.0000000003D41000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdbs}R source: 5PPbtKZ2hR.exe, 00000000.00000002.4517550788.0000000004016000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb.rhysida@ source: 5PPbtKZ2hR.exe, 00000000.00000002.4517075815.0000000003F57000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb.rhysidaB source: 5PPbtKZ2hR.exe, 00000000.00000002.4515242613.0000000003C93000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb source: 5PPbtKZ2hR.exe, 00000000.00000002.4516425653.0000000003E3F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb# source: 5PPbtKZ2hR.exe, 00000000.00000002.4514111018.0000000003AB9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb.rhysidaF source: 5PPbtKZ2hR.exe, 00000000.00000002.4517760677.0000000004075000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdbu` source: 5PPbtKZ2hR.exe, 00000000.00000002.4512436873.00000000037FC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb( source: 5PPbtKZ2hR.exe, 00000000.00000002.4521209132.0000000004CC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbw` source: 5PPbtKZ2hR.exe, 00000000.00000002.4512436873.00000000037FC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbc source: 5PPbtKZ2hR.exe, 00000000.00000002.4515184756.0000000003C7D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbe source: 5PPbtKZ2hR.exe, 00000000.00000002.4516796258.0000000003EEA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb.rhysidaPb& source: 5PPbtKZ2hR.exe, 00000000.00000002.4517497852.0000000003FFB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb.rhysida source: 5PPbtKZ2hR.exe, 00000000.00000002.4517550788.0000000004016000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514467375.0000000003B48000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518427650.0000000004161000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4520632319.0000000004C25000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4520005966.0000000004B7D000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513684752.0000000003A0F000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514111018.0000000003AB9000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4519472896.0000000004AB2000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4516087805.0000000003DB0000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521209132.0000000004CC5000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515184756.0000000003C7D000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517176752.0000000003F7B000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4517911824.00000000040A3000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4514787569.0000000003BE0000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4518893394.0000000004221000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4513315121.0000000003943000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521872220.0000000004D5E000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4515745778.0000000003D41000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb( source: 5PPbtKZ2hR.exe, 00000000.00000002.4512986246.00000000038BF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb.rhysidaHL source: 5PPbtKZ2hR.exe, 00000000.00000002.4520632319.0000000004C25000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbj source: 5PPbtKZ2hR.exe, 00000000.00000002.4521209132.0000000004CC5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb.rhysidaV source: 5PPbtKZ2hR.exe, 00000000.00000002.4514467375.0000000003B48000.00000004.00000020.00020000.00000000.sdmp
Source: 5PPbtKZ2hR.exe Static PE information: section name: .xdata
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Acrobat.exe, 0000000B.00000000.3933688254.0000021B7C5BA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ASWHOOK.DLL
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-client-migration-replacement.man Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-drivers-migration-replacement.man Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe File opened / queried: D:\sources\replacementmanifests\microsoft-hyper-v-migration-replacement.man Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Window / User API: threadDelayed 6837 Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe TID: 6292 Thread sleep count: 6837 > 30 Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe TID: 6292 Thread sleep time: -68370s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00419018 GetSystemInfo,GetSystemInfo,malloc,malloc,Sleep,Sleep,free,free,free,system,system, 0_2_00419018
Source: wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167803797.000002E3F7E4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/AdminLMEM`p3
Source: 5PPbtKZ2hR.exe, 00000000.00000002.4510690674.00000000034D2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: microsoft-hyper-v-drivers-migration-replacement.manH
Source: wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167860626.000002E3F7E42000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E49000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Hypervisor-OperationalLMEMh83
Source: wevtutil.exe, 00000018.00000003.4169066415.000002E3F7EA1000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168503361.000002E3F7E9D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169208338.000002E3F7EB2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/AdminicalyticDiagnosticnale/AnalyticalDJ[
Source: 5PPbtKZ2hR.exe, 00000000.00000002.4510690674.00000000034D2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: microsoft-hyper-v-client-migration-replacement.man8
Source: 5PPbtKZ2hR.exe, 00000000.00000002.4510690674.00000000034D2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: microsoft-hyper-v-migration-replacement.man
Source: wevtutil.exe, 00000018.00000003.4170533921.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170818298.000002E3F7E6D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170724571.000002E3F7E5C000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E4F000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170629369.000002E3F7E58000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170775616.000002E3F7E65000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169304856.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168917854.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167803797.000002E3F7E4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-VID-Adminp`
Source: wevtutil.exe, 00000018.00000003.4170533921.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170818298.000002E3F7E6D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170724571.000002E3F7E5C000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E4F000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170629369.000002E3F7E58000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170775616.000002E3F7E65000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169304856.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168917854.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167803797.000002E3F7E4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/Analytic
Source: wevtutil.exe, 00000018.00000003.4169066415.000002E3F7EA1000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168503361.000002E3F7E9D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169208338.000002E3F7EB2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-VID-Analyticticer/DebugyticDiagnosticnale/Analytical
Source: wevtutil.exe, 00000018.00000003.4170533921.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170818298.000002E3F7E6D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170724571.000002E3F7E5C000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E4F000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170629369.000002E3F7E58000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170775616.000002E3F7E65000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169304856.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168917854.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167803797.000002E3F7E4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Hypervisor-Operational
Source: wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167860626.000002E3F7E42000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E49000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/AnalyticLMEMhh3
Source: wevtutil.exe, 00000018.00000003.4171130532.000002E3F7E79000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170533921.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170818298.000002E3F7E6D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170724571.000002E3F7E5C000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E4F000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170629369.000002E3F7E58000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170907125.000002E3F7E72000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170775616.000002E3F7E65000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169304856.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Hypervisor-Admin-
Source: wevtutil.exe, 00000018.00000003.4169066415.000002E3F7EA1000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168503361.000002E3F7E9D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169208338.000002E3F7EB2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-VID-Adminicticer/DebugyticDiagnosticnale/AnalyticallE
Source: wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E4F000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167803797.000002E3F7E4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-VID-AdminLMEMH(3
Source: wevtutil.exe, 00000018.00000003.4169066415.000002E3F7EA1000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168503361.000002E3F7E9D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169208338.000002E3F7EB2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Hypervisor-AnalyticalugyticDiagnosticnale/Analytical~E
Source: wevtutil.exe, 00000018.00000003.4169066415.000002E3F7EA1000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168503361.000002E3F7E9D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169208338.000002E3F7EB2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/DebugsealyticDiagnosticnale/Analytical
Source: wevtutil.exe, 00000018.00000003.4171130532.000002E3F7E79000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170533921.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170818298.000002E3F7E6D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170724571.000002E3F7E5C000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E4F000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170629369.000002E3F7E58000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170907125.000002E3F7E72000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170775616.000002E3F7E65000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169304856.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Hypervisor-Analytic
Source: Acrobat.exe, 0000000B.00000002.4264481956.0000021B7FDAE000.00000004.00000001.00020000.00000000.sdmp, Acrobat.exe, 0000000B.00000000.3938137497.0000021B7FDAE000.00000004.00000001.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: wevtutil.exe, 00000018.00000003.4170533921.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170818298.000002E3F7E6D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170724571.000002E3F7E5C000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E4F000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170629369.000002E3F7E58000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170775616.000002E3F7E65000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169304856.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168917854.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167803797.000002E3F7E4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/Diagnose
Source: wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167803797.000002E3F7E4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Hypervisor-AnalyticLMEM`@3
Source: wevtutil.exe, 00000018.00000003.4170533921.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170818298.000002E3F7E6D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170724571.000002E3F7E5C000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E4F000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170629369.000002E3F7E58000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170775616.000002E3F7E65000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169304856.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168917854.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167803797.000002E3F7E4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-VID-AnalyticB
Source: wevtutil.exe, 00000018.00000003.4169066415.000002E3F7EA1000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168503361.000002E3F7E9D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169208338.000002E3F7EB2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-NETVSC/Diagnosticr/DebugyticDiagnosticnale/Analytical
Source: wevtutil.exe, 00000018.00000003.4169066415.000002E3F7EA1000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168503361.000002E3F7E9D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169208338.000002E3F7EB2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/DiagnosealyticDiagnosticnale/AnalyticalVJI
Source: wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167803797.000002E3F7E4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Hypervisor-AdminLMEMXH3
Source: wevtutil.exe, 00000018.00000003.4171130532.000002E3F7E79000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170533921.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170818298.000002E3F7E6D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170724571.000002E3F7E5C000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E4F000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170629369.000002E3F7E58000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170907125.000002E3F7E72000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170775616.000002E3F7E65000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169304856.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/Admin
Source: wevtutil.exe, 00000018.00000003.4171130532.000002E3F7E79000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170533921.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170818298.000002E3F7E6D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170724571.000002E3F7E5C000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E4F000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170629369.000002E3F7E58000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170907125.000002E3F7E72000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170775616.000002E3F7E65000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169304856.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/Debug2
Source: wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167803797.000002E3F7E4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-NETVSC/DiagnosticLMEMX03
Source: wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E4F000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167803797.000002E3F7E4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-VID-AnalyticLMEMP 3
Source: 5PPbtKZ2hR.exe, 00000000.00000002.4510690674.00000000034D2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: microsoft-hyper-v-client-migration-replacement.man
Source: wevtutil.exe, 00000018.00000003.4169066415.000002E3F7EA1000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168503361.000002E3F7E9D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169208338.000002E3F7EB2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/AnalyticalyticDiagnosticnale/Analytical
Source: wevtutil.exe, 00000018.00000003.4169066415.000002E3F7EA1000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168503361.000002E3F7E9D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169208338.000002E3F7EB2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/OperationalyticDiagnosticnale/Analytical
Source: wevtutil.exe, 00000018.00000003.4169066415.000002E3F7EA1000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168503361.000002E3F7E9D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169208338.000002E3F7EB2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Hypervisor-OperationalugyticDiagnosticnale/Analytical
Source: 5PPbtKZ2hR.exe, 00000000.00000002.4510690674.00000000034D2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: microsoft-hyper-v-migration-replacement.mansida
Source: 5PPbtKZ2hR.exe, 00000000.00000002.4510690674.00000000034D2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: microsoft-hyper-v-drivers-migration-replacement.man
Source: wevtutil.exe, 00000018.00000003.4170533921.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170818298.000002E3F7E6D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170724571.000002E3F7E5C000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E4F000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170629369.000002E3F7E58000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170775616.000002E3F7E65000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169304856.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168917854.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167803797.000002E3F7E4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/Operational
Source: wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167803797.000002E3F7E4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/DebugLMEM``3
Source: wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167860626.000002E3F7E42000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E49000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/OperationalLMEMhP3
Source: wevtutil.exe, 00000018.00000003.4169066415.000002E3F7EA1000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168503361.000002E3F7E9D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169208338.000002E3F7EB2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Hypervisor-AdminicalugyticDiagnosticnale/Analytical8D
Source: wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167860626.000002E3F7E42000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E49000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-Guest-Drivers/DiagnoseLMEMhX3
Source: wevtutil.exe, 00000018.00000003.4171130532.000002E3F7E79000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170533921.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170818298.000002E3F7E6D000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170724571.000002E3F7E5C000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4168008449.000002E3F7E4F000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170629369.000002E3F7E58000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167698389.000002E3F7E41000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170907125.000002E3F7E72000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4167580925.000002E3F7E3E000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4170775616.000002E3F7E65000.00000004.00000020.00020000.00000000.sdmp, wevtutil.exe, 00000018.00000003.4169304856.000002E3F7E52000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Microsoft-Windows-Hyper-V-NETVSC/Diagnostic

Anti Debugging

barindex
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Debugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleep
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00445820 IsDebuggerPresent,RaiseException, 0_2_00445820
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_004011B0 Sleep,Sleep,SetUnhandledExceptionFilter,GetStartupInfoA, 0_2_004011B0
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00443E50 TlsGetValue,CloseHandle,CloseHandle,CloseHandle,TlsSetValue,RtlRemoveVectoredExceptionHandler,CloseHandle,CloseHandle,CloseHandle,RtlAddVectoredExceptionHandler, 0_2_00443E50
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0044B039 SetUnhandledExceptionFilter, 0_2_0044B039
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_00447A70 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00447A70
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_0048861C SetUnhandledExceptionFilter,TlsAlloc, 0_2_0048861C
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet Jump to behavior
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c cmd.exe /c for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil.exe cl "%1" Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\vssadmin.exe vssadmin.exe Delete Shadows /All /Quiet
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe cmd.exe /c for /F "tokens=*" %1 in ('wevtutil.exe el') DO wevtutil.exe cl "%1"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wevtutil.exe el
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "AMSI/Debug"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "AirSpaceChannel"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Application"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "DirectShowFilterGraph"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "DirectShowPluginControl"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Els_Hyphenation/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "EndpointMapper"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "FirstUXPerf-Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "ForwardedEvents"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "General Logging"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "HardwareEvents"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "IHM_DebugChannel"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-GPIO/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-I2C/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-GPIO2/Debug"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-GPIO2/Performance"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-I2C/Debug"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-I2C/Performance"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Internet Explorer"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Key Management Service"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "MF_MediaFoundationDeviceMFT"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe el
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "EndpointMapper"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "FirstUXPerf-Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "ForwardedEvents"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "General Logging"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "HardwareEvents"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "IHM_DebugChannel"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-GPIO/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-I2C/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-GPIO2/Debug"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "MF_MediaFoundationDeviceMFT"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wevtutil.exe el
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "ForwardedEvents"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-I2C/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-I2C/Debug"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-I2C/Performance"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-GPIO/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-GPIO2/Performance"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Internet Explorer"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Key Management Service"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Application"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "HardwareEvents"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "IHM_DebugChannel"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS-I2C/Analytic"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Intel-iaLPSS2-GPIO2/Performance"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Internet Explorer"
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\wevtutil.exe wevtutil.exe cl "Key Management Service"
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: C:\Windows\System32\cmd.exe Process created: unknown unknown
Source: Acrobat.exe, 0000000B.00000000.3935057113.0000021B7CF01000.00000002.00000001.00040000.00000000.sdmp, Acrobat.exe, 0000000B.00000002.4259208023.0000021B7CF01000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Program Manager
Source: Acrobat.exe, 0000000B.00000000.3935057113.0000021B7CF01000.00000002.00000001.00040000.00000000.sdmp, Acrobat.exe, 0000000B.00000002.4259208023.0000021B7CF01000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: Acrobat.exe, 0000000B.00000000.3935057113.0000021B7CF01000.00000002.00000001.00040000.00000000.sdmp, Acrobat.exe, 0000000B.00000002.4259208023.0000021B7CF01000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: Acrobat.exe, 0000000B.00000000.3935057113.0000021B7CF01000.00000002.00000001.00040000.00000000.sdmp, Acrobat.exe, 0000000B.00000002.4259208023.0000021B7CF01000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: C:\Users\user\Desktop\5PPbtKZ2hR.exe Code function: 0_2_004459F0 GetSystemTimeAsFileTime, 0_2_004459F0
Source: 5PPbtKZ2hR.exe, 00000000.00000002.4522908861.0000000004ECC000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4522128857.0000000004DAB000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4522728083.0000000004E86000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4522251013.0000000004DF2000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4522854919.0000000004EBA000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4510779253.000000000350B000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4521993578.0000000004D81000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4522424141.0000000004E1A000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4522192331.0000000004DC8000.00000004.00000020.00020000.00000000.sdmp, 5PPbtKZ2hR.exe, 00000000.00000002.4522606914.0000000004E52000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: MsMpEng.exe
No contacted IP infos