Windows
Analysis Report
C0260-COUNCIL APPROVED PLANS - ISSUE D[74]-- Panels & Inverter layout .pdf
Overview
General Information
Detection
Score: | 2 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 80% |
Signatures
Classification
- System is w10x64
- Acrobat.exe (PID: 7480 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\Acrobat .exe" "C:\ Users\user \Desktop\C 0260-COUNC IL APPROVE D PLANS - ISSUE D[74 ]-- Panels & Inverte r layout . pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C) - AcroCEF.exe (PID: 7692 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) - AcroCEF.exe (PID: 7880 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --log-seve rity=disab le --user- agent-prod uct="Reade rServices/ 23.6.20320 Chrome/10 5.0.0.0" - -lang=en-U S --user-d ata-dir="C :\Users\us er\AppData \Local\CEF \User Data " --log-fi le="C:\Pro gram Files \Adobe\Acr obat DC\Ac robat\acro cef_1\debu g.log" --m ojo-platfo rm-channel -handle=20 88 --field -trial-han dle=1736,i ,314929325 4511597146 ,147326589 3020985093 8,131072 - -disable-f eatures=Ba ckForwardC ache,Calcu lateNative WinOcclusi on,WinUseB rowserSpel lChecker / prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
- cleanup
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | DNS query: | ||
Source: | DNS query: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | IP Address: |
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 3 Exploitation for Client Execution | Path Interception | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 System Information Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 13 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.214.172 | true | false |
| unknown |
fp2e7a.wpc.phicdn.net | 192.229.221.95 | true | false |
| unknown |
x1.i.lencr.org | unknown | unknown | false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
96.7.168.138 | unknown | United States | 262589 | INTERNEXABRASILOPERADORADETELECOMUNICACOESSABR | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1543507 |
Start date and time: | 2024-10-28 02:54:58 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 46s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowspdfcookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 9 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | C0260-COUNCIL APPROVED PLANS - ISSUE D[74]-- Panels & Inverter layout .pdf |
Detection: | CLEAN |
Classification: | clean2.winPDF@14/44@2/1 |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 184.28.88.176, 18.207.85.246, 107.22.247.231, 34.193.227.236, 54.144.73.197, 2.20.245.133, 162.159.61.3, 172.64.41.3, 2.23.197.184, 2.20.245.135, 2.20.245.132, 2.20.245.141
- Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, ocsp.edge.digicert.com, geo2.adobe.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net
- Not all processes where analyzed, report is missing behavior information
Time | Type | Description |
---|---|---|
21:56:22 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
96.7.168.138 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Meterpreter, ReflectiveLoader | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
fp2e7a.wpc.phicdn.net | Get hash | malicious | LummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, XWorm | Browse |
| |
Get hash | malicious | Amadey | Browse |
| ||
Get hash | malicious | Amadey | Browse |
| ||
Get hash | malicious | Credential Flusher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Blackshades | Browse |
| ||
Get hash | malicious | Clipboard Hijacker | Browse |
| ||
bg.microsoft.map.fastly.net | Get hash | malicious | LummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, XWorm | Browse |
| |
Get hash | malicious | Mystic Stealer | Browse |
| ||
Get hash | malicious | Clipboard Hijacker | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Metasploit | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | AsyncRAT, DcRat | Browse |
| ||
Get hash | malicious | AsyncRAT, DcRat | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
INTERNEXABRASILOPERADORADETELECOMUNICACOESSABR | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Meterpreter, ReflectiveLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.225520540653707 |
Encrypted: | false |
SSDEEP: | 6:1rX9+q2Pwkn2nKuAl9OmbnIFUt8kwMJZmw+kwM9VkwOwkn2nKuAl9OmbjLJ:h4vYfHAahFUt8sJ/+sD5JfHAaSJ |
MD5: | 668B696EB842C5E0DA3FB4F630CCE3A8 |
SHA1: | 8DC4069EAFFB2480AB42DBD634A0E0E30D6E9E84 |
SHA-256: | 9CF10BEEB5F5877DECE8D0E3010C082E70A25BE628FC5C4DC551FF4FC9AEE2D6 |
SHA-512: | 45DBD34981B17CCE0DFCA82CD2D9A6AE08B73826DE57807E50FBE496013F87ADBCB204908FB485081D5EDE735B75454FF5756DF593B94B5E89F4C45533E10032 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.225520540653707 |
Encrypted: | false |
SSDEEP: | 6:1rX9+q2Pwkn2nKuAl9OmbnIFUt8kwMJZmw+kwM9VkwOwkn2nKuAl9OmbjLJ:h4vYfHAahFUt8sJ/+sD5JfHAaSJ |
MD5: | 668B696EB842C5E0DA3FB4F630CCE3A8 |
SHA1: | 8DC4069EAFFB2480AB42DBD634A0E0E30D6E9E84 |
SHA-256: | 9CF10BEEB5F5877DECE8D0E3010C082E70A25BE628FC5C4DC551FF4FC9AEE2D6 |
SHA-512: | 45DBD34981B17CCE0DFCA82CD2D9A6AE08B73826DE57807E50FBE496013F87ADBCB204908FB485081D5EDE735B75454FF5756DF593B94B5E89F4C45533E10032 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 336 |
Entropy (8bit): | 5.225543187694216 |
Encrypted: | false |
SSDEEP: | 6:1LDM+q2Pwkn2nKuAl9Ombzo2jMGIFUt8kwgZmw+kuSDMVkwOwkn2nKuAl9Ombzos:BDM+vYfHAa8uFUt8/g/+bSDMV5JfHAaU |
MD5: | A963CCDB58052A002ABA3E93D0A8BF18 |
SHA1: | 7F1CC086908079C4E77B1917A4ADF456CF22CEE9 |
SHA-256: | D30C0422A0F71023E9DE3A96353019D30668C02FD47DFA40FB79B1D66DF1D8AA |
SHA-512: | 1E0674E0FA29112E44BA14E02D6C2C4032787D4FAF899689262463B0C7A67EE3E5BCBB17BB90BA0B128693525FA09FC8225269562924CE70E489471D64B29414 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 336 |
Entropy (8bit): | 5.225543187694216 |
Encrypted: | false |
SSDEEP: | 6:1LDM+q2Pwkn2nKuAl9Ombzo2jMGIFUt8kwgZmw+kuSDMVkwOwkn2nKuAl9Ombzos:BDM+vYfHAa8uFUt8/g/+bSDMV5JfHAaU |
MD5: | A963CCDB58052A002ABA3E93D0A8BF18 |
SHA1: | 7F1CC086908079C4E77B1917A4ADF456CF22CEE9 |
SHA-256: | D30C0422A0F71023E9DE3A96353019D30668C02FD47DFA40FB79B1D66DF1D8AA |
SHA-512: | 1E0674E0FA29112E44BA14E02D6C2C4032787D4FAF899689262463B0C7A67EE3E5BCBB17BB90BA0B128693525FA09FC8225269562924CE70E489471D64B29414 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\1cc4df5a-da30-47ee-979c-083f1802c5ef.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 475 |
Entropy (8bit): | 4.967403857886107 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7 |
MD5: | B7761633048D74E3C02F61AD04E00147 |
SHA1: | 72A2D446DF757BAEA2C7A58C050925976E4C9372 |
SHA-256: | 1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67 |
SHA-512: | 397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 475 |
Entropy (8bit): | 4.967403857886107 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7 |
MD5: | B7761633048D74E3C02F61AD04E00147 |
SHA1: | 72A2D446DF757BAEA2C7A58C050925976E4C9372 |
SHA-256: | 1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67 |
SHA-512: | 397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State~RF465b2b.TMP (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 475 |
Entropy (8bit): | 4.967403857886107 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7 |
MD5: | B7761633048D74E3C02F61AD04E00147 |
SHA1: | 72A2D446DF757BAEA2C7A58C050925976E4C9372 |
SHA-256: | 1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67 |
SHA-512: | 397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\f2609660-e1d7-415c-8330-bef3e2c7f13c.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 475 |
Entropy (8bit): | 4.9729052853641855 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqfsBdOg2Hocaq3QYiubInP7E4TX:Y2sRdshdMHD3QYhbG7n7 |
MD5: | 05FA330361FE84815EA5D34558841AFF |
SHA1: | 14DE69F469B09F310760A5971829A6F3B44E3B58 |
SHA-256: | B65730E92C77DC152052295E9D5F8CDA43CFBE3CB4B40D69D65BA5E061958EAE |
SHA-512: | FFCD5DFF16FC3F6D8313CB61921D99600D6D9480CAB592C23F562093ED5CFC265687AD5B0C83175410B0C8AA42625437FF6F0FD6BA579532E304DC92462535EE |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\000003.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4730 |
Entropy (8bit): | 5.252190212089528 |
Encrypted: | false |
SSDEEP: | 96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo70xGBxe2ZZ:etJCV4FiN/jTN/2r8Mta02fEhgO73go9 |
MD5: | 1094AD77A2017220674AE8F5E34F3945 |
SHA1: | D3D5D5B809EC5F5C6394C5B56738A90C39DE73EB |
SHA-256: | 45E56003746CC1A788AB2C6F9E058EB0C91B11B29F0F2C45E18E510006D44426 |
SHA-512: | D332424E8D056ED1AAA4228F570131197FC18EAB43B117836B9A2CBBCB10713428319B05DEB754E42A6DC4BFAF2D4FE49C62050ABEF9EEB443194ABCF9FC0097 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 324 |
Entropy (8bit): | 5.170427951561662 |
Encrypted: | false |
SSDEEP: | 6:1XRUDM+q2Pwkn2nKuAl9OmbzNMxIFUt8kXkgZmw+kXkDMVkwOwkn2nKuAl9OmbzE:EDM+vYfHAa8jFUt8jg/+jDMV5JfHAa8E |
MD5: | D726AEF7A99286CBFDCFF02F4E4B6001 |
SHA1: | 52D9BAE4080C3362A3CB137EC4236A6C9722B8AD |
SHA-256: | D23A695D8E6FD3CAF90F1032BAA99C875EF3DA4C5BF8CFBE715D9EAD729E125B |
SHA-512: | 952AFD39826A83513A66AB6B37B2387489D97C1FC76F2C71B3E610CA4723284BB152FE7EF0E401F516532CD3934C9F1F7879B7A2F27DE9D0151CAF60C6FDBAA4 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 324 |
Entropy (8bit): | 5.170427951561662 |
Encrypted: | false |
SSDEEP: | 6:1XRUDM+q2Pwkn2nKuAl9OmbzNMxIFUt8kXkgZmw+kXkDMVkwOwkn2nKuAl9OmbzE:EDM+vYfHAa8jFUt8jg/+jDMV5JfHAa8E |
MD5: | D726AEF7A99286CBFDCFF02F4E4B6001 |
SHA1: | 52D9BAE4080C3362A3CB137EC4236A6C9722B8AD |
SHA-256: | D23A695D8E6FD3CAF90F1032BAA99C875EF3DA4C5BF8CFBE715D9EAD729E125B |
SHA-512: | 952AFD39826A83513A66AB6B37B2387489D97C1FC76F2C71B3E610CA4723284BB152FE7EF0E401F516532CD3934C9F1F7879B7A2F27DE9D0151CAF60C6FDBAA4 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIcons\icon-241028015619Z-208.bmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 75494 |
Entropy (8bit): | 2.7050373980940443 |
Encrypted: | false |
SSDEEP: | 768:5j8r3a08ocGl/GGBE7pZw0lXkoVYrbh4H3Q0fjQrcZjansEXwnjFedjI+cKhGVp6:/0Wn4/Z |
MD5: | D4C9C3B4722C538A43DCC3BC70054307 |
SHA1: | D554F0C82CF8119CFC3366A0398D8F0B87E5E4EE |
SHA-256: | 8F0267EB9AE887EC59A68794EF65F249892C6DD59FB38E4530E98071EA734F2D |
SHA-512: | A8C2EDFD367B597F285FE8B32CE4289941C88872A0D6488E48CAE7EB5E6B28AD1E9DF2A6E5CBE4B1B62CE1A6E2F622D0B5A859C45D7F4DEE4EB6F188FF78635E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 86016 |
Entropy (8bit): | 4.445111315445502 |
Encrypted: | false |
SSDEEP: | 384:yezci5tOiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rhs3OazzU89UTTgUL |
MD5: | 77AEDCFD039769755D12A4394C065DB0 |
SHA1: | 74780833B70B0441DB8BD9111EA76CED1578ABFD |
SHA-256: | 6BCFD3EF89892B58E415C7B089A24675236DD4B120DE46303045EC8CAF1BF1DC |
SHA-512: | CBC16385856E79A72341431490654936043A75E88645AF65403DE75CE8B09E6DB721B676ABE9CCB817482B16C1E5FEF9A63F8AF64C895CB53BC7C96EED6BF700 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 3.773597708283631 |
Encrypted: | false |
SSDEEP: | 48:7Mtp/E2ioyVfioy9oWoy1Cwoy1LKOioy1noy1AYoy1Wioy1hioybioyjoy1noy1U:7upjufFaXKQ2Hb9IVXEBodRBkk |
MD5: | 4A2B64332AAAB9E4D906DC5ED7DE01FB |
SHA1: | 8A59C792B60A81A9380E32365EFE64D0BB723B4B |
SHA-256: | CA4C832F4E8123B0937DD8969FE7050378E5F8D333633CCD2B5A224689AD09E8 |
SHA-512: | 6071A69C57BB00DD4182B483E75646CB89F14D40F9E1CE4DD9AD54022E2ACA471FA74C5C491B5EB355865CDF6BE53F4F697A08F1DE157B5AEE42347D52C02840 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1391 |
Entropy (8bit): | 7.705940075877404 |
Encrypted: | false |
SSDEEP: | 24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1 |
MD5: | 0CD2F9E0DA1773E9ED864DA5E370E74E |
SHA1: | CABD2A79A1076A31F21D253635CB039D4329A5E8 |
SHA-256: | 96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6 |
SHA-512: | 3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 192 |
Entropy (8bit): | 2.7621925687296174 |
Encrypted: | false |
SSDEEP: | 3:kkFklNGH5FVltfllXlE/HT8k2Kal1NNX8RolJuRdxLlGB9lQRYwpDdt:kKfZPleT8CaNMa8RdWBwRd |
MD5: | 5D6355DFAB0BED1C67B6176D3658FDF7 |
SHA1: | E4DB80D9E8DDCC0A86341F2B88DA5A4D0143F4BE |
SHA-256: | 4360B227BB166F41FE4CD18B3985CD05450352D2984D0B406DC913CC1CEB2050 |
SHA-512: | D4B3722E93546CD5EF110CB0EF0FD67489C9DE758E1CD3CA5D4F815A21E73FBF1D70406E11B48D7202F4CA910AAEAEB1A300A837AB6448398855D7D1811F1EF9 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\ACROBAT_READER_MASTER_SURFACEID
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.375273515547188 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsCyuZUaQGrKHVoZcg1vRcR0YNheoAvJM3g98kUwPeUkwRe9:YvXKXsCF2GK2Zc0v2VGMbLUkee9 |
MD5: | 689AF9CDB0E60C97BF9B7BA9185558F7 |
SHA1: | 45FBE26663A4EB66B4BFDC6B4BC55943271D29E5 |
SHA-256: | 96E84C924BDD81C6A2F3DC5D15C63F9D513199CADDE4744417778C031D5977A5 |
SHA-512: | 921F74E2EACEC692CE0A90622FFB28F649E5A018BE37697BA225B05175CF9F99EFB705CF20A5780617DFE861349B1F5E906D34FF4176DA94D6115694D840DCD7 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Home_View_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.320402958363653 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsCyuZUaQGrKHVoZcg1vRcR0YNheoAvJfBoTfXpnrPeUkwRe9:YvXKXsCF2GK2Zc0v2VGWTfXcUkee9 |
MD5: | 814FD04B6B85546705E9C041AAF4E6BA |
SHA1: | 393C6C830C7C767B88BEEE07EE357BE18D1F8A19 |
SHA-256: | 183DA4F0EE8938F1A2872CC38FD104E6E94FE0CBD1A6DF7CBCE9FEE334CC0D22 |
SHA-512: | D7EB06CA611F7A08B86289E10429CC2F5B35B17CEA4CD58A9A8F0EDEF08E4B4EC5F852BD239C701A0FB6E95FE69505CF576F677D219AF9D2BD236DA45B2A81A7 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Right_Sec_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.299073020787877 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsCyuZUaQGrKHVoZcg1vRcR0YNheoAvJfBD2G6UpnrPeUkwRe9:YvXKXsCF2GK2Zc0v2VGR22cUkee9 |
MD5: | F6776642FE2F27B0EFB8E566F99E5818 |
SHA1: | 62430C1BD77EEB3B52110AAF8B16126AA06DE26D |
SHA-256: | 1ABC18E579582E1AC1603A67F6F6AA016B8AF6994EE8C45C139AAA47DC1AA35B |
SHA-512: | 14C846A4A70C606E6DBDB3E19C4FF2E14344EFAE739D519D41D860DB2A44BB9F96DC29EDC7FC54D69C66710DE0FD41FE7658ACA80DFC5B2D006E158740549CAB |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_READER_LAUNCH_CARD
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 285 |
Entropy (8bit): | 5.362701921013574 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsCyuZUaQGrKHVoZcg1vRcR0YNheoAvJfPmwrPeUkwRe9:YvXKXsCF2GK2Zc0v2VGH56Ukee9 |
MD5: | DC02F0B3CCE48DDC736C4D714E81CCF7 |
SHA1: | 6608CBE67DDB7AB0FC4D8EA1F2309ED9D73F86D6 |
SHA-256: | 172955C76BA94A97B9F3350987F316A241AA05949981A5A44DE2B737886C42FE |
SHA-512: | FAEDC2C61249265C965945DC2D0D0D0046FE7F77F38E0398AC626C5BFD4572550AC6ABB3F75F5E5B13DE9469277D0F20797EC144E4EE538A289480F7D54C50DD |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Convert_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1055 |
Entropy (8bit): | 5.655379338096464 |
Encrypted: | false |
SSDEEP: | 24:Yv6X9g2zv3pLgEscLf7nnl0RCmK8czOCCSCb:YvoPvhgGzaAh8cv/Cb |
MD5: | 6E7664F05092C73536A989F41D113D6D |
SHA1: | 2BA05E307E4C186876DE08588D0E6DE05C11A99C |
SHA-256: | D26D844C43145186E8E4F8DA98228FE8A98F6C518336C7AE295D34ED470F4C81 |
SHA-512: | B15102DEA25005A42121C7C4649F9F12EB8BBF88E8BC83BBAE4BAFE5B6A3A77DDD8A416AC3600453FDB5C427545AC103303BF13F61AB85E6EBEB5E4DB926042E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1050 |
Entropy (8bit): | 5.648516729151981 |
Encrypted: | false |
SSDEEP: | 24:Yv6X9g2zvbVLgEF0c7sbnl0RCmK8czOCYHflEpwiVZb:YvoPzFg6sGAh8cvYHWpwCb |
MD5: | 936E713D4A810DC21ADBA7ABCC3C987F |
SHA1: | 6265665CC5B7D8A783B220BAFD335DA76858841E |
SHA-256: | 7BFF82F3E15580CA1F7CCD5DDD4136D1851C52469E7E4041F0EBC0BAD6FE3AAC |
SHA-512: | 6529EE68E0B4E5791F437634ED8EC1D95CFF742A56969ABCDB5809C4002CF2C52BFA5A185CACF852B3360C51496CC39D60061420898F8C73853D64849A0AA00B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.307483680199958 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsCyuZUaQGrKHVoZcg1vRcR0YNheoAvJfQ1rPeUkwRe9:YvXKXsCF2GK2Zc0v2VGY16Ukee9 |
MD5: | 933358B3FC84FD9E7762449EB8CA27B2 |
SHA1: | 41A848E669ABCA660A40FE261D5B505CFACDEA74 |
SHA-256: | A35AB7E0BC674417077D536AC41BFB4A746B2FB6074B20B4B86C040E3FACA933 |
SHA-512: | 686B6A644977894AB664DF3575ACF575D78F3AE2B6739666AE6E5F87360BBFC0568C34D57752A43ED2E6275697BC981AD80370A1A896275F25AFFD4B95E7EF36 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Edit_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1038 |
Entropy (8bit): | 5.64399055856863 |
Encrypted: | false |
SSDEEP: | 24:Yv6X9g2zvq2LgEF7cciAXs0nl0RCmK8czOCAPtciBZb:YvoPCogc8hAh8cvAPb |
MD5: | 29F8BD47F23CCC53CDC4B028D2E0BA85 |
SHA1: | 196878AD085611549E9F7A23C45A0B30DB18698A |
SHA-256: | C99604E958FE6E24B8B509A4A7195CFBDA650533F205A54EFF4D97F77AC3B195 |
SHA-512: | BF1F274BD0E5205E4A97408D1C28D39459CE55AE33B80567635A5F46A0DD794287D7B5797A87D4E06AA8438A282AE6AC854CF2E36543FEA641FA58DF369394D2 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Home_LHP_Trial_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1164 |
Entropy (8bit): | 5.697064525960028 |
Encrypted: | false |
SSDEEP: | 24:Yv6X9g2zv2KLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5Zb:YvoP+EgqprtrS5OZjSlwTmAfSKLb |
MD5: | 4D4521C69A88D288584BE40EDB03AF9F |
SHA1: | 0AC12769DE8E742A7B5EA6BC18562FEC136C8747 |
SHA-256: | 234462F16B5D56B36583CDAF326FCC08DAEDD7E313FC1BA1F01997EED94A4979 |
SHA-512: | CBA37907376A42A0B1567DDB005CC0850E83FC60A91BB93A31251AFD0EDCC5C4AA22BB8E1E95B7BA6B3B0E0A7507391C17C34B00B34215721D8679C7B533B036 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_More_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.310365367253071 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsCyuZUaQGrKHVoZcg1vRcR0YNheoAvJfYdPeUkwRe9:YvXKXsCF2GK2Zc0v2VGg8Ukee9 |
MD5: | CCF28E375031072F77B10468A6A86DD1 |
SHA1: | 941F92C65647E88A982FA0148246B0311AE57B34 |
SHA-256: | 2DCB17B1658D36E45A43E674EA0D7930C9A1A74F44642E3C5E5D8278210C2E7D |
SHA-512: | 6C90871E13B27EFAA87CA377F7AE9154185F6C844C907FEC34236F3A35287B28FA1941A6D35E43AC1E028A3EE105C7651811976FA8E5B7040F140BC30EE96A00 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1395 |
Entropy (8bit): | 5.773994719524525 |
Encrypted: | false |
SSDEEP: | 24:Yv6X9g2zv9rLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNhb:YvoP1HgDv3W2aYQfgB5OUupHrQ9FJLb |
MD5: | ED31C4BF86A1D59DE79C5AC49A75B7A5 |
SHA1: | AB268164E0D598DD4DF0FB28AB0B7DCF347208AB |
SHA-256: | 129449C906A8473B6D23BF08A8AAD5EB6EEDD2D2070ED796BB95A273662A75D0 |
SHA-512: | B4DCB9C2F3D22F89858F662DCCE03456AD2229BD51C23351824DBBBB17FFEF8A84CC3AD3255888079A09B265E51BD98B0048B573A4D837DA214BA82F8B510C00 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Intent_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.293841225289457 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsCyuZUaQGrKHVoZcg1vRcR0YNheoAvJfbPtdPeUkwRe9:YvXKXsCF2GK2Zc0v2VGDV8Ukee9 |
MD5: | 1828C4FC106149C4E7BC1C15A435AF14 |
SHA1: | D932030FE955AB8155F80A1C39B46FC331E49162 |
SHA-256: | 74F61025C08E48B0E7518A6BA741B2CCF7F2218F5C27EA2B3A7C074EF5E79193 |
SHA-512: | 6E6CBEEEA55050C7A2459EAC28666A9B1860E3B3A864EE06B3E3778B399280B634F657EE41EA662431A29715661DBA2F88B62E6055792A4D4D0BD9169B0A6ACC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.29863615008757 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsCyuZUaQGrKHVoZcg1vRcR0YNheoAvJf21rPeUkwRe9:YvXKXsCF2GK2Zc0v2VG+16Ukee9 |
MD5: | 0387D061A1C3FF7460905BC634312933 |
SHA1: | FA7FB4224D33C18598910D8525BBF9D07DE62B3E |
SHA-256: | 7F08048479834E2EE811E02FE8751C9DE19E5E61C8EB0E9299EFFD4DFF46CDC0 |
SHA-512: | F69AB1AA3AA3CF95D33AD22AE70E9784B8A7AE865E0ABDEBAD1EBEADEBA4B1A265BD2B94659FAF619E1734CE20BD948022E446A74E70B9A94467816C8A51A7D7 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Sign_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1026 |
Entropy (8bit): | 5.625752316898265 |
Encrypted: | false |
SSDEEP: | 24:Yv6X9g2zvPamXayLgE7cMCBNaqnl0RCmK8czOC/BSCb:YvoPPBgACBOAh8cvMCb |
MD5: | 94582459670E6C33BDC8089D0D900FB0 |
SHA1: | F746E0531F6D0DA637200C2680E995E7600BFD07 |
SHA-256: | 84D862D8A28298EB6D972C56F530D281BDD4C3269E7E6F5DEFF69B88624DED4E |
SHA-512: | 37D9EED2FA8A2D54A5EEF47818D49F1D32BF5357D477D7D620517B6137CF3C3563B5F3EAE451B3713D3906C7D63B12DEBFD28AAC413E77C4DDF42492EB7AEF30 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Upsell_Cards
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 286 |
Entropy (8bit): | 5.2732922303397185 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsCyuZUaQGrKHVoZcg1vRcR0YNheoAvJfshHHrPeUkwRe9:YvXKXsCF2GK2Zc0v2VGUUUkee9 |
MD5: | E2B79A5C64FC5655C4AAFA8610B597DD |
SHA1: | AA94754DAE4ABF7219E9D35483596E9BCD5388D8 |
SHA-256: | 650A6602491FC1117EED027A2CEF54589A16B69D7A9ED39CA2EE59B26ABE78D6 |
SHA-512: | 922120194651057E26FDC5F82D9D433008F061C4BA40026363C426A21C634B7E18EA55579D4EFB8E6B7552FF0A5744351B1BCFF75A23D36F0ED0655D966ECD8E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 782 |
Entropy (8bit): | 5.366922734619546 |
Encrypted: | false |
SSDEEP: | 12:YvXKXsCF2GK2Zc0v2VGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWVb:Yv6X9g2zv0168CgEXX5kcIfANhCb |
MD5: | 18E9213F0A742457EE3D2253485D06FE |
SHA1: | DBC438A0B90B833FD7930C7BB53573D45472542E |
SHA-256: | 37C61A5C11C0EB133EAB09304B8C5542556AB307E1AD514E8AE660E8F69B8D5F |
SHA-512: | 4D57B9893AE8D441CF5AE955DF81F7987E162FB7F3A0173425AE37A1F2118810BDB1FA3A39C03032367A47D3CE0432EC43475A18762078F74B2A87B216833058 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 0.8112781244591328 |
Encrypted: | false |
SSDEEP: | 3:e:e |
MD5: | DC84B0D741E5BEAE8070013ADDCC8C28 |
SHA1: | 802F4A6A20CBF157AAF6C4E07E4301578D5936A2 |
SHA-256: | 81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06 |
SHA-512: | 65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2818 |
Entropy (8bit): | 5.1179478605386 |
Encrypted: | false |
SSDEEP: | 48:Ytd0Q/UrOFicKPAst36G+wQQzg1MrEpmz1qmbDeE/i9ccf3w3:Sd0Q/UrEKPAsp6GRQQzg1no4mbCEocw+ |
MD5: | 553E8B727A58AD3F60F296BEAC862E12 |
SHA1: | 8289E4675311CBBFD5A16C48314C9BEF68F8C449 |
SHA-256: | 27F66FD6B75FF9DE6CDA6CAA0D09B4A717106F676825C32AFE049BD5882ACCCE |
SHA-512: | 5D81F6319876C5227C79E447EAB024776D1D1339A74B5775C523383887B5D7C4D56D3934C08A88806FDEAB9DC0606C851E60DB0182B804D4A89AF349B710B280 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 1.1882576667842195 |
Encrypted: | false |
SSDEEP: | 48:TGufl2GL7msEHUUUUUUUUOSvR9H9vxFGiDIAEkGVvpU:lNVmswUUUUUUUUO+FGSItI |
MD5: | 647A5374DD6A144D62E76ED2611ADCF8 |
SHA1: | D14ADA580DAEE637F830ED60C62EA4853565303D |
SHA-256: | 8236F0D900C28D9E9804BFA41C8F4F85816E3C321A3552AEB2EA05F4AD3DED8B |
SHA-512: | F1124F5C2B43B724EA162E7641D136187183753563767917E30852EE8124AD1296FAFE9783A0A13B3D7E2467515CC5FB340C2B9034A243264C3E143BAF2FB51B |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 1.6088007497582124 |
Encrypted: | false |
SSDEEP: | 48:7Mh7KUUUUUUUUUUcvR9H9vxFGiDIAEkGVvJqFl2GL7msa:7vUUUUUUUUUUsFGSIt/KVmsa |
MD5: | 18FD199BCB44425C28D513F3FC3DE68F |
SHA1: | 0588229937A1C58668BFC65890FA710842060801 |
SHA-256: | D625FB1251D1FA3A019770E70B20D22B4BF40CD47759BD340541C6A71C60D004 |
SHA-512: | 5D739CFF51A9AC8F7577BA66FD1B148FEB466973318714F6F03AE52B20CF02813F21194282251FEA7F57134DB44EBDF11AE652380426587A773769ADD87337C4 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 246 |
Entropy (8bit): | 3.505069684106714 |
Encrypted: | false |
SSDEEP: | 6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K85u1lH:Qw946cPbiOxDlbYnuRKl9 |
MD5: | A090B23959962C91469E1A7716430C6C |
SHA1: | E26301D2754C8C6F23CE224B05EA861F87628809 |
SHA-256: | 2313CB490C88A0B4E0A4194A618B355989945B2F257C93A8AB42F4436D7907EB |
SHA-512: | 9FDE52395EF2BC9F2C297558FA07C61AEA1E62D6E12BFDAEDEBCAFD7EB3C3B1426CFDD273F052FEA92330608F8E7B08DA18689A70F3DFA99A3CA8A9199C255AA |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-27 21-56-15-783.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16525 |
Entropy (8bit): | 5.345946398610936 |
Encrypted: | false |
SSDEEP: | 384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW |
MD5: | 8947C10F5AB6CFFFAE64BCA79B5A0BE3 |
SHA1: | 70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778 |
SHA-256: | 4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485 |
SHA-512: | B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15114 |
Entropy (8bit): | 5.370062831384868 |
Encrypted: | false |
SSDEEP: | 384:4xsoF44hMiYlpfnn+6opuEuQhZyMciTHWUXrCsA8pUMiYfaixBKD6LYLuT579YkL:4Ere |
MD5: | 6D98E3E41A57F32A79466BC256A91B13 |
SHA1: | 015FEB255D4355F3611A47A69CBA9026DABF4FC7 |
SHA-256: | B0515A85F751D19730580B4CC89752AF3CDC73FE70341267EB4210D689425691 |
SHA-512: | 0C42396AD440DB60630C9DBE2AF300609A6507846465545F2BA99BE96002801544EAF4E1D0C97D117A264E805107A448D5AA11171AC2A873475C33E3DE709674 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 29752 |
Entropy (8bit): | 5.400065517589783 |
Encrypted: | false |
SSDEEP: | 768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2r5:1 |
MD5: | 1128A84CDCC7E22994E9D90E1C7103F7 |
SHA1: | ED2C205521316EDD496DE6936E0E0A449D2ECDD2 |
SHA-256: | 17FABA482E765430308D985FDA7226430D393E949C372AEC06B07D7BF2098E05 |
SHA-512: | 3347823DDEB4B03D3E6D068169F05E4AD6940694A5D2387BF413E157D494428414DB9281DB997071637BB3682BC248E49643A6A66F2EB31A50611F74180D393D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1407294 |
Entropy (8bit): | 7.97605879016224 |
Encrypted: | false |
SSDEEP: | 24576:/x3GZfAdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07lwYIGNPBVWo7oW:J3GZQ3mlind9i4ufFXpAXkrfUs0JwZGn |
MD5: | 3F3CE9511FE8F6B4090401A7FBEC7989 |
SHA1: | 5D55058222BDAB1EC47E6E1EA5ADADE9212C5253 |
SHA-256: | D4CA9E0D68A78B2D460B60203EEA1F406FA3F512EB310A90E3686638DBCE03CC |
SHA-512: | B92B6F687FED217BFE7618E70A54204F3A7DD14B008A836F48681931FC58C1C0ED548D368B7C7D9B9D4E2F46D18CBC4469F767A51A2EC1FDB19D7B19C5A4427E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1419751 |
Entropy (8bit): | 7.976496077007677 |
Encrypted: | false |
SSDEEP: | 24576:/xA7owWLaGZDwYIGNPJxdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07c:JVwWLaGZDwZGV3mlind9i4ufFXpAXkrj |
MD5: | 96E2EE6506759519A5E3E5E550F28388 |
SHA1: | 477522A699526F3EC2270AD0B3D3B8D6609F8BBB |
SHA-256: | D135FEF8231B87D1F758B3D31FC5467BC933321F7E8EACB316F933DBA36474D5 |
SHA-512: | C84E93CB72ABC0742C44BF13608472EDD30BE64358C0DA350D9D54C0A88EC45931D48CE1DA823FC527E5134E7277B16AFE0521F2716C067A519FDD390DB315CC |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.99787618289509 |
TrID: |
|
File name: | C0260-COUNCIL APPROVED PLANS - ISSUE D[74]-- Panels & Inverter layout .pdf |
File size: | 3'683'293 bytes |
MD5: | 132ac7416a01418ff771ddaeb04e0e59 |
SHA1: | 682ac89892ce4c10b5f7008ccf76018ae0485cd8 |
SHA256: | f921ad84ebb6c626c6d5aff981e0ecc25e37fcbbc4ea39c0d9b416ea63849546 |
SHA512: | 0f247442ff97ff847cbd83c4c0109de397909be346cca153669ba75a77083d4815fc6eb742a252872f276b1face80deb40c33e4c58a43c2508fdd366bfba2a0c |
SSDEEP: | 98304:wnO80OB3RHxLXJbK8gpxeHhSvKBEFr/0eEF9wDb0R/9wDb0Rm:2O80IdW8g/chhBdeE4 |
TLSH: | 5F06338A1D6AAC78D02E6D71E70862672DCBE8D5405C7B27FB2F8A045312C49ED53BD3 |
File Content Preview: | %PDF-1.7.%......232 0 obj.<</Linearized 1/L 3683293/O 234/E 239694/N 16/T 3682692/H [ 717 838]>>.endobj. .283 0 obj.<</DecodeParms<</Columns 5/Predictor 12>>/Filter/FlateDecode/ID[<43382D35422D43392D42452D46302D41><72F815DCFF5D460791B339F6224562 |
Icon Hash: | 62cc8caeb29e8ae0 |
General | |
---|---|
Header: | %PDF-1.7 |
Total Entropy: | 7.997876 |
Total Bytes: | 3683293 |
Stream Entropy: | 7.998067 |
Stream Bytes: | 3661142 |
Entropy outside Streams: | 5.381377 |
Bytes outside Streams: | 22151 |
Number of EOF found: | 2 |
Bytes after EOF: |
Name | Count |
---|---|
obj | 139 |
endobj | 139 |
stream | 121 |
endstream | 121 |
xref | 0 |
trailer | 0 |
startxref | 2 |
/Page | 16 |
/Encrypt | 0 |
/ObjStm | 21 |
/URI | 0 |
/JS | 0 |
/JavaScript | 0 |
/AA | 0 |
/OpenAction | 0 |
/AcroForm | 1 |
/JBIG2Decode | 0 |
/RichMedia | 0 |
/Launch | 0 |
/EmbeddedFile | 0 |
Image Streams |
---|
ID | DHASH | MD5 | Preview |
---|---|---|---|
262 | 91b2ec717071310d | 468db27b7fc9c4bc7486bee72246abe5 | |
263 | 6c6ed28e8e8e8cb2 | a42aa6cf498aab6fcc32d5e9fcc4f88d | |
27 | 00c8c0c8c8c0c800 | fb4df2aa8faa192ceab9fc66874718e7 | |
28 | 02d8d0c0c0c4c040 | d51170a3da3f56249f1d6d4d31e5c2ac |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 28, 2024 02:56:26.578671932 CET | 49752 | 443 | 192.168.2.4 | 96.7.168.138 |
Oct 28, 2024 02:56:26.578748941 CET | 443 | 49752 | 96.7.168.138 | 192.168.2.4 |
Oct 28, 2024 02:56:26.579010010 CET | 49752 | 443 | 192.168.2.4 | 96.7.168.138 |
Oct 28, 2024 02:56:26.579010010 CET | 49752 | 443 | 192.168.2.4 | 96.7.168.138 |
Oct 28, 2024 02:56:26.579083920 CET | 443 | 49752 | 96.7.168.138 | 192.168.2.4 |
Oct 28, 2024 02:56:27.380475998 CET | 443 | 49752 | 96.7.168.138 | 192.168.2.4 |
Oct 28, 2024 02:56:27.380785942 CET | 49752 | 443 | 192.168.2.4 | 96.7.168.138 |
Oct 28, 2024 02:56:27.380815983 CET | 443 | 49752 | 96.7.168.138 | 192.168.2.4 |
Oct 28, 2024 02:56:27.384367943 CET | 443 | 49752 | 96.7.168.138 | 192.168.2.4 |
Oct 28, 2024 02:56:27.384457111 CET | 49752 | 443 | 192.168.2.4 | 96.7.168.138 |
Oct 28, 2024 02:56:27.389528990 CET | 49752 | 443 | 192.168.2.4 | 96.7.168.138 |
Oct 28, 2024 02:56:27.389693975 CET | 49752 | 443 | 192.168.2.4 | 96.7.168.138 |
Oct 28, 2024 02:56:27.389703989 CET | 443 | 49752 | 96.7.168.138 | 192.168.2.4 |
Oct 28, 2024 02:56:27.431360006 CET | 443 | 49752 | 96.7.168.138 | 192.168.2.4 |
Oct 28, 2024 02:56:27.431890011 CET | 49752 | 443 | 192.168.2.4 | 96.7.168.138 |
Oct 28, 2024 02:56:27.431905031 CET | 443 | 49752 | 96.7.168.138 | 192.168.2.4 |
Oct 28, 2024 02:56:27.478737116 CET | 49752 | 443 | 192.168.2.4 | 96.7.168.138 |
Oct 28, 2024 02:56:27.544673920 CET | 443 | 49752 | 96.7.168.138 | 192.168.2.4 |
Oct 28, 2024 02:56:27.544806004 CET | 443 | 49752 | 96.7.168.138 | 192.168.2.4 |
Oct 28, 2024 02:56:27.544873953 CET | 49752 | 443 | 192.168.2.4 | 96.7.168.138 |
Oct 28, 2024 02:56:27.545084000 CET | 49752 | 443 | 192.168.2.4 | 96.7.168.138 |
Oct 28, 2024 02:56:27.545114040 CET | 443 | 49752 | 96.7.168.138 | 192.168.2.4 |
Oct 28, 2024 02:56:27.545139074 CET | 49752 | 443 | 192.168.2.4 | 96.7.168.138 |
Oct 28, 2024 02:56:27.545170069 CET | 49752 | 443 | 192.168.2.4 | 96.7.168.138 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 28, 2024 02:56:22.665227890 CET | 63715 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 02:56:43.870675087 CET | 52200 | 53 | 192.168.2.4 | 1.1.1.1 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 28, 2024 02:56:22.665227890 CET | 192.168.2.4 | 1.1.1.1 | 0x86fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 28, 2024 02:56:43.870675087 CET | 192.168.2.4 | 1.1.1.1 | 0x1149 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 28, 2024 02:56:07.508299112 CET | 1.1.1.1 | 192.168.2.4 | 0x8343 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 02:56:07.508299112 CET | 1.1.1.1 | 192.168.2.4 | 0x8343 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 02:56:08.172954082 CET | 1.1.1.1 | 192.168.2.4 | 0xfb1f | No error (0) | fp2e7a.wpc.phicdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 02:56:08.172954082 CET | 1.1.1.1 | 192.168.2.4 | 0xfb1f | No error (0) | 192.229.221.95 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 02:56:22.673216105 CET | 1.1.1.1 | 192.168.2.4 | 0x86fa | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 02:56:43.879789114 CET | 1.1.1.1 | 192.168.2.4 | 0x1149 | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49752 | 96.7.168.138 | 443 | 7880 | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-28 01:56:27 UTC | 475 | OUT | |
2024-10-28 01:56:27 UTC | 198 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 2 |
Start time: | 21:56:12 |
Start date: | 27/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6bc1b0000 |
File size: | 5'641'176 bytes |
MD5 hash: | 24EAD1C46A47022347DC0F05F6EFBB8C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 21:56:13 |
Start date: | 27/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff74bb60000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 21:56:13 |
Start date: | 27/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff74bb60000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |