Windows
Analysis Report
0011_001.pdf
Overview
General Information
Detection
Score: | 0 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 80% |
Signatures
Classification
- System is w10x64_ra
- Acrobat.exe (PID: 6944 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\Acrobat .exe" "C:\ Users\user \Desktop\0 011_001.pd f" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C) - AcroCEF.exe (PID: 424 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) - AcroCEF.exe (PID: 6800 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --log-seve rity=disab le --user- agent-prod uct="Reade rServices/ 23.6.20320 Chrome/10 5.0.0.0" - -lang=en-U S --log-fi le="C:\Pro gram Files \Adobe\Acr obat DC\Ac robat\acro cef_1\debu g.log" --m ojo-platfo rm-channel -handle=16 28 --field -trial-han dle=1584,i ,100912062 2328290829 9,13148888 0762123202 05,131072 --disable- features=B ackForward Cache,Calc ulateNativ eWinOcclus ion,WinUse BrowserSpe llChecker /prefetch: 8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
- cleanup
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | DNS query: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Exploitation for Client Execution | Path Interception | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 Process Discovery | Remote Services | Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | 1 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.214.172 | true | false | unknown | |
x1.i.lencr.org | unknown | unknown | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1541158 |
Start date and time: | 2024-10-24 14:13:17 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 43s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsinteractivecookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 15 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 0011_001.pdf |
Detection: | CLEAN |
Classification: | clean0.winPDF@15/48@1/0 |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 184.28.88.176, 54.144.73.197, 18.207.85.246, 107.22.247.231, 34.193.227.236, 162.159.61.3, 172.64.41.3, 2.23.197.184, 95.101.148.135, 93.184.221.240, 2.19.126.143, 2.19.126.149
- Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, wu.azureedge.net, acroipm2.adobe.com, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, armmf.adobe.com, geo2.adobe.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- VT rate limit hit for: 0011_001.pdf
Time | Type | Description |
---|---|---|
08:14:05 | API Interceptor |
Input | Output |
---|---|
URL: PDF document Model: claude-3-haiku-20240307 | ```json { "contains_trigger_text": true, "trigger_text": "CERTIFICATION OF INDEPENDENT PREMIUM DETERMINATION", "prominent_button_name": "unknown", "text_input_field_labels": [ "The bidder certifies --", "Is the person in the bidder's organization responsible for determining the premiums being offered in this bid or proposal, and that the signatory has not participated and will not participate in any action contrary to subparagraphs (a) (1) through (a) (3) above;", "Has been authorized, in writing, to act as agent for the insurance companies in certifying that those companies have not participated and will not participate in any action contrary to subparagraphs (a) (1) through (a) (3) above." ], "pdf_icon_visible": false, "has_visible_captcha": false, "has_urgent_text": false, "has_visible_qrcode": false } |
URL: PDF document Model: claude-3-haiku-20240307 | ```json { "brands": [ "Underwriter" ] } |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
bg.microsoft.map.fastly.net | Get hash | malicious | HtmlDropper | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 290 |
Entropy (8bit): | 5.218828496952449 |
Encrypted: | false |
SSDEEP: | 6:+oWYhgq2PRN2nKuAl9OmbnIFUt8toWYhhpXZmw+toWYhhpFkwORN2nKuAl9Ombjd:lWqgvaHAahFUt8+WqL/++WqB5JHAaSJ |
MD5: | 6DC96BF7D76EB2218377B8AEEE43278A |
SHA1: | AD24649DF1CD0F74347EA20BF801F7CDCD137DF4 |
SHA-256: | FE8219074275E3EE6D4BAE0B790E1221ABB6D777D491C34E5882DBF8CCB6DC95 |
SHA-512: | 052464DAEC5289CE8DDFCC4AECF0C6A95824097EA4301C04424A9FFB94310CB5BBF74688D743DBC3D5ED7D7321776983CD5EB3BC13D50B07A4A4FFFA6DD82C92 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 290 |
Entropy (8bit): | 5.218828496952449 |
Encrypted: | false |
SSDEEP: | 6:+oWYhgq2PRN2nKuAl9OmbnIFUt8toWYhhpXZmw+toWYhhpFkwORN2nKuAl9Ombjd:lWqgvaHAahFUt8+WqL/++WqB5JHAaSJ |
MD5: | 6DC96BF7D76EB2218377B8AEEE43278A |
SHA1: | AD24649DF1CD0F74347EA20BF801F7CDCD137DF4 |
SHA-256: | FE8219074275E3EE6D4BAE0B790E1221ABB6D777D491C34E5882DBF8CCB6DC95 |
SHA-512: | 052464DAEC5289CE8DDFCC4AECF0C6A95824097EA4301C04424A9FFB94310CB5BBF74688D743DBC3D5ED7D7321776983CD5EB3BC13D50B07A4A4FFFA6DD82C92 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 334 |
Entropy (8bit): | 5.172452732607004 |
Encrypted: | false |
SSDEEP: | 6:+oWYOlAq2PRN2nKuAl9Ombzo2jMGIFUt8toWYKSSZmw+toWYxdFkwORN2nKuAl97:lWtWvaHAa8uFUt8+WpP/++WOF5JHAa8z |
MD5: | B9B72EE13F9B4792F8DB2377A68D7EF5 |
SHA1: | 06AAD74709C9A9D9127BF3B4591A78C0DFF22021 |
SHA-256: | BDD5EFF0E1C8D40742E73AD42AF20C6C0D8B8C9A17E3E99CBB7B4B6E0375D3F4 |
SHA-512: | 8B0A52AC7A7E524DF51FE2F39C0D2BEEB34060DCBC40114155850B0D810E408FDBB08EEF8112C45C42A134EBCB2629FC2180F527CE47190CAC536EF154F94534 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 334 |
Entropy (8bit): | 5.172452732607004 |
Encrypted: | false |
SSDEEP: | 6:+oWYOlAq2PRN2nKuAl9Ombzo2jMGIFUt8toWYKSSZmw+toWYxdFkwORN2nKuAl97:lWtWvaHAa8uFUt8+WpP/++WOF5JHAa8z |
MD5: | B9B72EE13F9B4792F8DB2377A68D7EF5 |
SHA1: | 06AAD74709C9A9D9127BF3B4591A78C0DFF22021 |
SHA-256: | BDD5EFF0E1C8D40742E73AD42AF20C6C0D8B8C9A17E3E99CBB7B4B6E0375D3F4 |
SHA-512: | 8B0A52AC7A7E524DF51FE2F39C0D2BEEB34060DCBC40114155850B0D810E408FDBB08EEF8112C45C42A134EBCB2629FC2180F527CE47190CAC536EF154F94534 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\28f20374-d610-4809-b027-4c3c56f96bfb.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 403 |
Entropy (8bit): | 4.979640868392464 |
Encrypted: | false |
SSDEEP: | 12:YHO8sqCH/sBdOg2HpWaZcaq3QYiubrP7E4T3y:YXsnHAdMHpA3QYhbz7nby |
MD5: | 962308D4FE67BE878E7A4DFEABB9480B |
SHA1: | 64A6AB39A7F45DF5FB0A4D089396760BF03A203B |
SHA-256: | EED65F7CA393FF5ED125B0CC58F047F17F45E4726FB51B47A675544C63202378 |
SHA-512: | 10FAF7E98435CC7DCE726D3702052505022943582389908472AB56321E22755E8A33D9D805E1D5AC5DE9757FEC6AB4C8505A560C6337B0F5019F327C43E990E5 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\314b8fa9-78dd-4d0a-8a8a-0a456fd7696d.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 403 |
Entropy (8bit): | 4.953858338552356 |
Encrypted: | false |
SSDEEP: | 12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby |
MD5: | 4C313FE514B5F4E7E89329630909F8DC |
SHA1: | 916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56 |
SHA-256: | 1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873 |
SHA-512: | 1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 403 |
Entropy (8bit): | 4.953858338552356 |
Encrypted: | false |
SSDEEP: | 12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby |
MD5: | 4C313FE514B5F4E7E89329630909F8DC |
SHA1: | 916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56 |
SHA-256: | 1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873 |
SHA-512: | 1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State~RF53b8ad.TMP (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 403 |
Entropy (8bit): | 4.953858338552356 |
Encrypted: | false |
SSDEEP: | 12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby |
MD5: | 4C313FE514B5F4E7E89329630909F8DC |
SHA1: | 916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56 |
SHA-256: | 1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873 |
SHA-512: | 1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\000003.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4099 |
Entropy (8bit): | 5.230634593784257 |
Encrypted: | false |
SSDEEP: | 96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xeT7uqGR:OLT0bTIeYa51Ogu/0OZARBT8kN88/uqq |
MD5: | 5BC351487C52FBFF7C7F53E4E40FA360 |
SHA1: | F65FA602FF57FCEC3AE220E0630FFE779321B33C |
SHA-256: | F59A99C35A28D2EF671FF869AA614A9FECEA1B66EFC576FE7C0D743A34033F00 |
SHA-512: | A5EFD9B2C543F8F66EF11AF0463F970CD02C5012680CE065058AF855ACD559ACF055F16AAB0BD39DEA93CCAC28EDA9CFA56E4B2C1B90973005376468B743402C |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 322 |
Entropy (8bit): | 5.214252866421166 |
Encrypted: | false |
SSDEEP: | 6:+oWYhZq2PRN2nKuAl9OmbzNMxIFUt8toWYhH/hZmw+toWYhtTkwORN2nKuAl9Omk:lWqZvaHAa8jFUt8+WqZ/++WqtT5JHAab |
MD5: | 170F1B7CF65582CECF2E059FC42DCFE5 |
SHA1: | C905C06548A123F73BC6053D5453813FF70FE1B4 |
SHA-256: | 6894B891BBEF99FE88EA930082F86F3652EA2953FF696A6439DD91D9BFCD1A93 |
SHA-512: | 77FC0AA5D42ACA46CDE847C1C7524BAFA40D568F4A532FE35C51F1ED12339255DF5DF4E05C37E87AC6E50124E493C8EDFB7BBBDFC343C130C4A7D148C72DE07F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 322 |
Entropy (8bit): | 5.214252866421166 |
Encrypted: | false |
SSDEEP: | 6:+oWYhZq2PRN2nKuAl9OmbzNMxIFUt8toWYhH/hZmw+toWYhtTkwORN2nKuAl9Omk:lWqZvaHAa8jFUt8+WqZ/++WqtT5JHAab |
MD5: | 170F1B7CF65582CECF2E059FC42DCFE5 |
SHA1: | C905C06548A123F73BC6053D5453813FF70FE1B4 |
SHA-256: | 6894B891BBEF99FE88EA930082F86F3652EA2953FF696A6439DD91D9BFCD1A93 |
SHA-512: | 77FC0AA5D42ACA46CDE847C1C7524BAFA40D568F4A532FE35C51F1ED12339255DF5DF4E05C37E87AC6E50124E493C8EDFB7BBBDFC343C130C4A7D148C72DE07F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIcons\icon-241024121356Z-160.bmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71190 |
Entropy (8bit): | 1.881805290267675 |
Encrypted: | false |
SSDEEP: | 192:3p4OOLdb6buo2l3aGO+sjooawa4RMV37UNM6Ss10TlT6D0Lj208MUCAmT:69YtmwaGMd8MxvTlT6gL60qTc |
MD5: | 1C765938DFA4D7315F0334BEC0A068CD |
SHA1: | 9E70F32604D8CFC2C2AF32DD52B2AD1CB0D1EA5D |
SHA-256: | B3A3EE673C126C04AB6CE9AA4A33D8F7CCA7C8D6E63205EFB21A60E01DD689FA |
SHA-512: | B3BDC2884FC9412FC9709665FBE4EB01919F4FC74DA30AACC62AD5584FF9151171139284D183EE382882A8422EACA377321F3C4A243B8B23E7828F37F544EC50 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 57344 |
Entropy (8bit): | 3.291927920232006 |
Encrypted: | false |
SSDEEP: | 192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP |
MD5: | A4D5FECEFE05F21D6F81ACF4D9A788CF |
SHA1: | 1A9AC236C80F2A2809F7DE374072E2FCCA5A775C |
SHA-256: | 83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2 |
SHA-512: | FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16928 |
Entropy (8bit): | 1.2138125518098586 |
Encrypted: | false |
SSDEEP: | 24:7+tboqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzm+Z7:7McqLmFTIF3XmHjBoGGR+jMz+Lhoh |
MD5: | 7207779BCD726290C7CDCE1F19C93269 |
SHA1: | EF034F26456CCE68922535EA932F56FC14614A51 |
SHA-256: | DD29F8C8095B6CB16A9FE08841FDDBC5B0FD4D57E029B2D8663151670DBC193F |
SHA-512: | B761A1107C2BA72FA6BF3062768BF9D77F599A4DE4C7F3196F0A1CAD841B8EE4570C0346C5FE6DD7B8AAEA05CDBA280BFD3172CABAF0F45B4336723C0C32AA45 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1391 |
Entropy (8bit): | 7.705940075877404 |
Encrypted: | false |
SSDEEP: | 24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1 |
MD5: | 0CD2F9E0DA1773E9ED864DA5E370E74E |
SHA1: | CABD2A79A1076A31F21D253635CB039D4329A5E8 |
SHA-256: | 96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6 |
SHA-512: | 3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71954 |
Entropy (8bit): | 7.996617769952133 |
Encrypted: | true |
SSDEEP: | 1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ |
MD5: | 49AEBF8CBD62D92AC215B2923FB1B9F5 |
SHA1: | 1723BE06719828DDA65AD804298D0431F6AFF976 |
SHA-256: | B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F |
SHA-512: | BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 192 |
Entropy (8bit): | 2.7673182398396405 |
Encrypted: | false |
SSDEEP: | 3:kkFklCm2drtllltfllXlE/HT8kKhvNNX8RolJuRdxLlGB9lQRYwpDdt:kKb/tllleT8JVNMa8RdWBwRd |
MD5: | 2A6323F5CC0BE0D5F09E5C5DCEAD65DF |
SHA1: | 8A3F0E612CBE9ADEBDD222C75CD53659AB70D415 |
SHA-256: | 6FD947C75889474122CC780DC685FC67C86C9193F0BE5547612247C545654FAF |
SHA-512: | FAF8032B623DE116019D58695DE3EF47426A2037B5477A60661181FE85E51A97F98014F2900F112060620178E53A687D8D8F3B422E48E20465D1BA0D58C79881 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 328 |
Entropy (8bit): | 3.1356875516282012 |
Encrypted: | false |
SSDEEP: | 6:kKlX+kVlL9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:PkDnLNkPlE99SNxAhUe/3 |
MD5: | 4C6C54242F17BBBAF3F25B70F4AFA7F7 |
SHA1: | FA4E6283FF946326DC04FFE4BEAA97C5172686CD |
SHA-256: | 35CF00BF96C21E0F839D10B1A4EDCD47B3107DED0E0DE49C85CB406BE6ABEFC8 |
SHA-512: | AFE29C349B464282D3D1A002DEA1C21C3EE052C3838A79AB623570A9D38149A49C1DD327C4C2257EC314C1031CC42A68596FBAE934673C2F2DC93389F9AEB90B |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 185099 |
Entropy (8bit): | 5.182478651346149 |
Encrypted: | false |
SSDEEP: | 1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC |
MD5: | 94185C5850C26B3C6FC24ABC385CDA58 |
SHA1: | 42F042285037B0C35BC4226D387F88C770AB5CAA |
SHA-256: | 1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808 |
SHA-512: | 652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 185099 |
Entropy (8bit): | 5.182478651346149 |
Encrypted: | false |
SSDEEP: | 1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC |
MD5: | 94185C5850C26B3C6FC24ABC385CDA58 |
SHA1: | 42F042285037B0C35BC4226D387F88C770AB5CAA |
SHA-256: | 1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808 |
SHA-512: | 652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\ACROBAT_READER_MASTER_SURFACEID
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.380235625440072 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXu9X55H1e5IRR4UhUR0YHCqoAvJM3g98kUwPeUkwRe9:YvXKXGp5H1eWRuUhU7GGMbLUkee9 |
MD5: | D40DC9779B18CCF66867446860DF90FE |
SHA1: | A9D4F2E874C3B9E2345D0AC39A9641C67C9F2A98 |
SHA-256: | 73411E233768D821C85260C943792B21DEAC259032CC973B6BA2419E513F2620 |
SHA-512: | 9E681C62079E3B399B4340732F44D6ADD22B87A82458C46CCC50701DE581E879A92290E9ECCE2158AEB399C8FF321CD4092165DC5D535A5F5BD9607269CD970F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Home_View_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.327865135487786 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXu9X55H1e5IRR4UhUR0YHCqoAvJfBoTfXpnrPeUkwRe9:YvXKXGp5H1eWRuUhU7GGWTfXcUkee9 |
MD5: | 6B63FFE71819F09CCF19164EFEFFF5B4 |
SHA1: | 7AC22C4F9CC5462E231DB9B555232BE0CAEDAF17 |
SHA-256: | 29D3F237E1A5154BA8F55C3E43DD7C924094AA723EE03090617158E41E58C113 |
SHA-512: | 7D8E1267B64F3B9625D7C9010B15277F7FE43ADD14172F2E614D9A99352EF4F0777AF0632CD8FE9CA77CE09413FAB1CBF42F698AA1DC6287CE83598A3798D3AB |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Right_Sec_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.305626205859612 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXu9X55H1e5IRR4UhUR0YHCqoAvJfBD2G6UpnrPeUkwRe9:YvXKXGp5H1eWRuUhU7GGR22cUkee9 |
MD5: | 995A8E8A80DE7BE2C8D35938C4592C31 |
SHA1: | A5E5A6AE1ED145643386E07A2DEB1561DD47FA79 |
SHA-256: | 2BA8A0E7F2068E1D29FF80D922300FA04EE8E248051A4D92FEA072925B038CA3 |
SHA-512: | EC8985DE12EA34F0F1B2C678D2A0EE5D98F65AE2163456D8FE60E21853C57D09D1C4EC0E4282A56BF711E0866CB1FB9DF3EDB1661C52C984FB5392DB02E2FAEF |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_READER_LAUNCH_CARD
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 285 |
Entropy (8bit): | 5.369207822571344 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXu9X55H1e5IRR4UhUR0YHCqoAvJfPmwrPeUkwRe9:YvXKXGp5H1eWRuUhU7GGH56Ukee9 |
MD5: | E176DB15B43F3A1734242E66CE82824C |
SHA1: | 0D3CCD7953B0821535D91E6648D628A4261AEB5F |
SHA-256: | 7B3612DE2F7BD9FF8783A21A82CCBB4C4B12EF4A2CE548568802337C65CE0186 |
SHA-512: | 640ED737E036C46E804B36852A403BF6CC03A8BD3A8FF82434262DA92385C9423662CF302BF098291A5E0995E321982D9CB061AF6B7944D1468480A438244E6A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Convert_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1055 |
Entropy (8bit): | 5.659038163734434 |
Encrypted: | false |
SSDEEP: | 24:Yv6XGD5UvpLgEscLf7nnl0RCmK8czOCCSJ:YvvUvhgGzaAh8cv/J |
MD5: | 2588F8F96B6EDE39EB81327AAB3426A1 |
SHA1: | 681D2191ADF5854CF330EB0CEB050E96C6BE62E7 |
SHA-256: | E9F50ED6D77B3A6A9CE4464E953042AAEE9D9FB4E15F040B31246A7B6450623C |
SHA-512: | 81E08189CF2C1E19A61B2F873591704E1BC99CEBDAE6ABFE413F990C4713358FDD277B4FB0D50F8AF823EBC4853F36A2785C53F5AF565405C927EA9E53254F6E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1050 |
Entropy (8bit): | 5.650641269824623 |
Encrypted: | false |
SSDEEP: | 24:Yv6XGD5UzVLgEF0c7sbnl0RCmK8czOCYHflEpwiVE:YvvUzFg6sGAh8cvYHWpwJ |
MD5: | 488BC33298D6A45F5C9B5D9DB326A149 |
SHA1: | 57D991CEAA7A7D62F7B6282DF6C0E20CD0DE0740 |
SHA-256: | 24F14FA9E928CF2174C9BFA3ACE535E5F67BDFCB9396FC84236BF1E51D4D58AA |
SHA-512: | 6C8D7C6517C8F81A60DA5EA9E762CF37870A90389AFF2BC35BBF004B091D778C2D5ABB88A41AFA629CE9319BFFB13542D4BD4ECD9019D365863219C288A8779D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.316587356642444 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXu9X55H1e5IRR4UhUR0YHCqoAvJfQ1rPeUkwRe9:YvXKXGp5H1eWRuUhU7GGY16Ukee9 |
MD5: | 8686C7491D169B06112089F6D0BE0036 |
SHA1: | 983B9E33C268A52782494FCD6890DD0CD59D4088 |
SHA-256: | 3A168F7D79D2B37FF3BEFF5D6BC4A72D87C1BA7838A5C74E2B05F717D789DFD9 |
SHA-512: | A18C6377457BED88102FA0711F060659B2C6E842D1A3565BD1F3577E6B54FD772D00918A2B4868E4F24495948361B23C618FAC605430990D93BF881EE0B50662 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Edit_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1038 |
Entropy (8bit): | 5.647141472242484 |
Encrypted: | false |
SSDEEP: | 24:Yv6XGD5UC2LgEF7cciAXs0nl0RCmK8czOCAPtciBE:YvvUCogc8hAh8cvAO |
MD5: | 1750EE3FAFFA9DBC6C6CBCB13575F8ED |
SHA1: | A52394A57B715F7434897C2302DFEBA53F7DF398 |
SHA-256: | 612AC439F0FB83A22395F602A9AF432BFCAAB0BF52C274872945951003DAAD8D |
SHA-512: | BF830B10797858E4954591FD14E2D79CCBC75C87D5BF04029C2D7FDCC15EC584A3AD86D136455A5E6997F05AC49750045B28C2F8FACB0B88A2025727C79DE1D4 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Home_LHP_Trial_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1164 |
Entropy (8bit): | 5.696238429051194 |
Encrypted: | false |
SSDEEP: | 24:Yv6XGD5U+KLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5E:YvvU+EgqprtrS5OZjSlwTmAfSKS |
MD5: | 3D6CDDAC35E0C7C8C4F92729003B4C35 |
SHA1: | ABCA737D9F1A2B241784810945577D8CDDFE14E7 |
SHA-256: | F5C8995E87FB80A2F1B9BD3520C2E7EDF41EE3968EDF2184B820C095EACCCC21 |
SHA-512: | D2CFA4184FA76FF7A1BDC2AF42F59A1890492A908DE90B6A9CD87A8C44C60314CA49B5FB8B9C2510CDBD684ACC2F736D3DB443A48E754DEB09C60A422BAB39B1 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_More_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.321241372863253 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXu9X55H1e5IRR4UhUR0YHCqoAvJfYdPeUkwRe9:YvXKXGp5H1eWRuUhU7GGg8Ukee9 |
MD5: | 1710C4497916A31D92C8BA82CA26F68B |
SHA1: | D6F349E0EDD5418D7E6B69DCD597C47E07A6A6AA |
SHA-256: | 59D71480B006BA09064335921590BFC468E068C05A1E53B543DA120C5C61F3FB |
SHA-512: | B7C4F1EAD9B62DDA4D339FBEE31D34E49C9268CFA52783C3A5398F59B76167BB2E65155602D2BDA2F3462F3ED882F4E2BB14CE903B98D5C994EC0E77040B53A4 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1395 |
Entropy (8bit): | 5.768049807761546 |
Encrypted: | false |
SSDEEP: | 24:Yv6XGD5U1rLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJN8:YvvU1HgDv3W2aYQfgB5OUupHrQ9FJS |
MD5: | 2E6A1CAE3D0F176C5A6DEE6115BC202F |
SHA1: | 60DBADCC0CF5B7712FC2A1E2298116A84D1184CE |
SHA-256: | 6B7D75E4BBF5711DE313E8D459E82B46BB08AB1CD5666A38949775E853A2C7B0 |
SHA-512: | 9AEBE4006B78B410D143B2F55821E340319F9B129BB59D7E07D05EA5F7779C289D1E6A3FDD62741F6C1628B2E627AFE63B398C32E8B7B1392BBE6E38768B842B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Intent_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.304642481720186 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXu9X55H1e5IRR4UhUR0YHCqoAvJfbPtdPeUkwRe9:YvXKXGp5H1eWRuUhU7GGDV8Ukee9 |
MD5: | 0641D06D4330062B0E561FD7AA2260C5 |
SHA1: | 6B10D37BB312E2F0C6A97B9636614676474DC217 |
SHA-256: | 035C6792040FDF5819395FAA7B5E1BEDAFEF8A59F13D98F85FBDF5AD127CAB38 |
SHA-512: | 8035D174BC78F70DA1229FA821BBBA32ABF2CCA2A72CA308064AA620BE63D7E3C0A1927BAB3E1075984652C160307A67C9E6BD2D47C5FBA2CEFABF1B49C96768 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.3083178143549645 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXu9X55H1e5IRR4UhUR0YHCqoAvJf21rPeUkwRe9:YvXKXGp5H1eWRuUhU7GG+16Ukee9 |
MD5: | 3B52C997AE062BE832A0B00F371C4B56 |
SHA1: | B883931328E58193D48B48055F55B0324ECA9723 |
SHA-256: | F4148D50FF8479DB2669724E08D76125B89043570A22A9127655509C35436DBE |
SHA-512: | 1755E19C45E59FF8FA5433223D81B4140AC7DD2EE2A7E8E534DA4EC78A214F1CF1632AD5FFBA58275B6025C61B1C22F0B74A7ECBAC811558FED70CAEEAC60FDD |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Sign_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1026 |
Entropy (8bit): | 5.626264001100501 |
Encrypted: | false |
SSDEEP: | 24:Yv6XGD5U3amXayLgE7cMCBNaqnl0RCmK8czOC/BSJ:YvvUPBgACBOAh8cvMJ |
MD5: | 8F41E50CCADF8758FF5E91F515DDD533 |
SHA1: | D69B607C274C6D4FF1CFED563D0188D837ADECC0 |
SHA-256: | 71ED84FEFB7E094EAE6C55E4F8F4C0DA33511D57684C1A27E83E8F83F8D8C0E4 |
SHA-512: | DF0E31F4195FB169E042247CB56025EC86C9C6467FAF07C0ECC5591933CBA627473C9FDE93A9425F013B3DA81C8B9DF2079181741A397A8799886FF526D50ABD |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Upsell_Cards
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 286 |
Entropy (8bit): | 5.283184839859471 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXu9X55H1e5IRR4UhUR0YHCqoAvJfshHHrPeUkwRe9:YvXKXGp5H1eWRuUhU7GGUUUkee9 |
MD5: | BCF6F124CE5610A2B31FE9E12FA805E7 |
SHA1: | A5179D72A9D0961D89840801881B7B745BB67A55 |
SHA-256: | 6038AF940AA6260DBC33CB97AD5B6E000433CFEC6B78A5F8019E354F90C9CFDC |
SHA-512: | 09901C00AF1CE65D1F0D90AA05CCB7EA015F4BC16A9BAD051FB036393C44AC1C455ACB765CF4EA7095759EF9852342B1C0A5260A0A40546B6796CA2C1F73D384 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 782 |
Entropy (8bit): | 5.3649363254095075 |
Encrypted: | false |
SSDEEP: | 12:YvXKXGp5H1eWRuUhU7GGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWo:Yv6XGD5Uc168CgEXX5kcIfANhJ |
MD5: | C1C906ED36E6B39C37E4F6887897BF96 |
SHA1: | 9C047D1267AB9BD211EFC58C6D0A19BCA117EC61 |
SHA-256: | C78DABF0D945C6C530F11539A1377854B615B5AF1C9D46BAC2E32A65B71FC9F5 |
SHA-512: | 14E224F5E93C106E3590E061D8D2C7CC534F31614ABF33171335425FA935BD0FC639A53A6D0B30887B98C655C12FA1B6694AC3D1634453D144F2649C73D8D2F5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 0.8112781244591328 |
Encrypted: | false |
SSDEEP: | 3:e:e |
MD5: | DC84B0D741E5BEAE8070013ADDCC8C28 |
SHA1: | 802F4A6A20CBF157AAF6C4E07E4301578D5936A2 |
SHA-256: | 81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06 |
SHA-512: | 65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2818 |
Entropy (8bit): | 5.125789890063779 |
Encrypted: | false |
SSDEEP: | 24:YaHzmBUaN3ayTSKTxCmHE4Y3Lh5mXkygGUNZjb2j0SvVnM2vf2LSmANH5tB8I79U:Y99nH9Y3l5jVvbI2wfwANHPBx95u |
MD5: | 181C994E175B133E45164AFC6B94B211 |
SHA1: | F51A1DBD1763F97C464DC5F50AECE3F8DA746B5A |
SHA-256: | C10DABF4C3BE6A4AAE51465C4DF95B483F697B4ACB03BE00264604BC319AE895 |
SHA-512: | A47B9216C8574EFE7DF06F6FD9089E52AD636B4414C8174BB31CA63D9171F18BC777AE08E5D5E7A8E2513954E3C0601924BA54457619036705CCC72B3FDEC9EA |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 0.987845698574497 |
Encrypted: | false |
SSDEEP: | 24:TLHRx/XYKQvGJF7urs67Y9QmQ6QeLJ2vjOIcLESiAieTJ2vjOF:TVl2GL7ms67YXtrLJ2xcI8fJ2i |
MD5: | 3AB0949ADADBCE1E5BD80A6908498098 |
SHA1: | 894028DB62C76E0244E2E612867197092EBF4B37 |
SHA-256: | 556F04478D33759B80FAB709F38930DFA15707248E374375ADF891130A391EAB |
SHA-512: | 1EB1323345E910BEAC4096D793C6E24603DA69153531151FD0493481B08AD15D0617C3A4CC1A1BE3E54B52D6DFC9A9823DF86D1767A0CD82D5917FDEE57D7E90 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 1.3428822586520806 |
Encrypted: | false |
SSDEEP: | 24:7+tmmASY9QmQ6QeLJ2vjO7cLESiAi0mY9Q4qLBx/XYKQvGJF7ursA:7MmmlYXtrLJ22cI8KY5qll2GL7msA |
MD5: | 752616599E2EE7F0CD8A4835EBCBD7CA |
SHA1: | 8385D3C007F4555611D3C4686429483AA9F0DD6E |
SHA-256: | 3F68E34B6958D03DE49B4C2235C9BC51E304739F5DD325153CD62C111B72E5FE |
SHA-512: | 86C35C4A682A163E33D2362214CEE69EA55D0B4426C80A7B8D05F33E41A7002E54552D640DA48A5AF437C3F17F3E10F5A98A3B2C67EF8F224F053550CA04B991 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 246 |
Entropy (8bit): | 3.5390718303530573 |
Encrypted: | false |
SSDEEP: | 6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8cjglm:Qw946cPbiOxDlbYnuRKHJ |
MD5: | 814976DDF49F8EB0B9486733EC851C84 |
SHA1: | 90FBEF87D2E685F9BE130F9996AE4E9D3BEBC0CC |
SHA-256: | 1BFE76F925FB82EC180B0CD12E2490FD6950F180F685CEE46EFDBB8A035B6332 |
SHA-512: | D20FF669BDC79265C76889BF8AC3CF07E8DB494FD35952C0AB36E62C7C3CFE50EC3D3C358BE357BF6476C54A566EA0EB69F9101428D6FD39E937AD8A2E82EAF3 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-24 08-13-54-412.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16525 |
Entropy (8bit): | 5.353642815103214 |
Encrypted: | false |
SSDEEP: | 384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL |
MD5: | 91F06491552FC977E9E8AF47786EE7C1 |
SHA1: | 8FEB27904897FFCC2BE1A985D479D7F75F11CEFC |
SHA-256: | 06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB |
SHA-512: | A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15114 |
Entropy (8bit): | 5.311105599845204 |
Encrypted: | false |
SSDEEP: | 384:nIi9nBWHlefVF6UpGCCMF7Liu9JToxtK16pnRCLpI88I9OChrS4R7+7ivOMQwwAG:KUk |
MD5: | 4E5D5EAD405657A44C3E43B28017B1F7 |
SHA1: | 2BC76636EA94C33F82B24C5060410FEDF2D9C23E |
SHA-256: | 508AC808B964B595F32572D8C0B9AC10B69CBB541F64177754ADD8C4F239256D |
SHA-512: | CC33F18C775A48840CD7AA815028127E60388582F454A94BAE8A2F17FEFB57A5C3ED45CB6DE49AB37D75AA0745F193B63B2B3B42857E00FDFEB4EC88C77DE026 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 29752 |
Entropy (8bit): | 5.4193570306419305 |
Encrypted: | false |
SSDEEP: | 768:ZpTTX0HS3aeR4p6H4pne/U3XPb2BK4p9r6S0gg/UlXF4pPbX:k |
MD5: | 270A432B97A71D483C2AAADE8D3521BA |
SHA1: | 1134C68872E1BF7E21FEAEAC337A971A59F5C56C |
SHA-256: | 41C00A9939109F8A7D4F5E38D4ACBECD49636B52FDFAC1D9E98C1728B0A8E421 |
SHA-512: | 667F9C996CD19924DCFB0D4F8CCD30DCAAE0B0D9B75BCFBE17C013CB2D813EA99A1351F3C9D0797E737F0E09E4242C9D4F707388F7F7D0A90B5AB176AE3B8FA6 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1419751 |
Entropy (8bit): | 7.976496077007677 |
Encrypted: | false |
SSDEEP: | 24576:/x0WL07oDGZswYIGNPJwdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:J0WLxDGZswZGM3mlind9i4ufFXpAXkru |
MD5: | 1A39CAAE4C5F8AD2A98F0756FFCBA562 |
SHA1: | 279F2B503A0B10E257674D31532B01EA7DE0473F |
SHA-256: | 57D198C7BDB9B002B8C9C1E1CCFABFE81C00FE0A1E30A237196A7C133237AA95 |
SHA-512: | 73D083E92FB59C92049AF8DC31A0AA2F38755453FFB161D18A1C4244747EE88B7A850F7951FC10F842AE65F6CC8F6164231DB6261777EC5379B337CB379BEF99 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1407294 |
Entropy (8bit): | 7.97605879016224 |
Encrypted: | false |
SSDEEP: | 24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:RB3mlind9i4ufFXpAXkrfUs03WLaGZje |
MD5: | 716C2C392DCD15C95BBD760EEBABFCD0 |
SHA1: | 4B4CE9C6AED6A7F809236B2DAFA9987CA886E603 |
SHA-256: | DD3E6CFC38DA1B30D5250B132388EF73536D00628267E7F9C7E21603388724D8 |
SHA-512: | E164702386F24FF72111A53DA48DC57866D10DAE50A21D4737B5687E149FF9D673729C5D2F2B8DA9EB76A2E5727A2AFCFA5DE6CC0EEEF7D6EBADE784385460AF |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.742599445682421 |
TrID: |
|
File name: | 0011_001.pdf |
File size: | 47'616 bytes |
MD5: | 0884793e0cfe4c8c2d9cb0f0450f06de |
SHA1: | 9e07f5f1a537008ccbf02b015e1bc1b58d7f6c2e |
SHA256: | f70c6cf59fe4a62067080f047a6bdf913510e343da20ee270434a9a04e973c92 |
SHA512: | d6f21e93ce8d9754b64d80a6a65f8d3bb2c4093381aaf6051e1e4d83997c8c5359c3b3c103201469e58b16063a5dd19c9d5af61fb41ccc7036dffeba4fae2a52 |
SSDEEP: | 768:I/qvbZb8C658EgZKruNOrMbpf+mT/sI4JO3rroRnyC7RyilCbzS:BV8CA7QOuNOAbJ/SY3gRyCxYbzS |
TLSH: | 3823E103DA846DD5C8CEC620076E355EED8B3C046B80305B854BFF5961F6AA3F99939B |
File Content Preview: | %PDF-1.4.%......1 0 obj.<< ./Creator (Canon iR-ADV C5850 PDF)./CreationDate (D:20241024080615-04'00')./Producer (\376\377\000A\000d\000o\000b\000e\000 \000P\000S\000L\000 \0001\000.\000\.3\000e\000 \000f\000o\000r\000 \000C\000a\000n\000o\000n\000\000).> |
Icon Hash: | 62cc8caeb29e8ae0 |
General | |
---|---|
Header: | %PDF-1.4 |
Total Entropy: | 7.742599 |
Total Bytes: | 47616 |
Stream Entropy: | 7.741161 |
Stream Bytes: | 45733 |
Entropy outside Streams: | 5.086170 |
Bytes outside Streams: | 1883 |
Number of EOF found: | 1 |
Bytes after EOF: |
Name | Count |
---|---|
obj | 11 |
endobj | 11 |
stream | 6 |
endstream | 6 |
xref | 1 |
trailer | 1 |
startxref | 1 |
/Page | 1 |
/Encrypt | 0 |
/ObjStm | 0 |
/URI | 0 |
/JS | 0 |
/JavaScript | 0 |
/AA | 0 |
/OpenAction | 0 |
/AcroForm | 0 |
/JBIG2Decode | 0 |
/RichMedia | 0 |
/Launch | 0 |
/EmbeddedFile | 0 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 24, 2024 14:14:05.496520042 CEST | 50916 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 24, 2024 14:14:26.988877058 CEST | 53 | 58103 | 162.159.36.2 | 192.168.2.16 |
Oct 24, 2024 14:14:27.637067080 CEST | 53 | 61152 | 1.1.1.1 | 192.168.2.16 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 24, 2024 14:14:05.496520042 CEST | 192.168.2.16 | 1.1.1.1 | 0x515f | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 24, 2024 14:14:05.505296946 CEST | 1.1.1.1 | 192.168.2.16 | 0x515f | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 24, 2024 14:14:19.357825994 CEST | 1.1.1.1 | 192.168.2.16 | 0x7f96 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Oct 24, 2024 14:14:19.357825994 CEST | 1.1.1.1 | 192.168.2.16 | 0x7f96 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Oct 24, 2024 14:14:31.809446096 CEST | 1.1.1.1 | 192.168.2.16 | 0x325 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Oct 24, 2024 14:14:31.809446096 CEST | 1.1.1.1 | 192.168.2.16 | 0x325 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 08:13:50 |
Start date: | 24/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff623a90000 |
File size: | 5'641'176 bytes |
MD5 hash: | 24EAD1C46A47022347DC0F05F6EFBB8C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 2 |
Start time: | 08:13:51 |
Start date: | 24/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff69e570000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 3 |
Start time: | 08:13:52 |
Start date: | 24/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff69e570000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |