Windows
Analysis Report
Payment Advice.pdf
Overview
General Information
Detection
Score: | 1 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 80% |
Signatures
Classification
- System is w10x64
- Acrobat.exe (PID: 6768 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\Acrobat .exe" "C:\ Users\user \Desktop\P ayment Adv ice.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C) - AcroCEF.exe (PID: 2196 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) - AcroCEF.exe (PID: 5932 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --log-seve rity=disab le --user- agent-prod uct="Reade rServices/ 23.6.20320 Chrome/10 5.0.0.0" - -lang=en-U S --user-d ata-dir="C :\Users\us er\AppData \Local\CEF \User Data " --log-fi le="C:\Pro gram Files \Adobe\Acr obat DC\Ac robat\acro cef_1\debu g.log" --m ojo-platfo rm-channel -handle=21 12 --field -trial-han dle=1724,i ,157215457 5398268377 2,17854325 3076012879 13,131072 --disable- features=B ackForward Cache,Calc ulateNativ eWinOcclus ion,WinUse BrowserSpe llChecker /prefetch: 8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
- cleanup
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T20:37:41.622022+0100 | 2022930 | 1 | A Network Trojan was detected | 172.202.163.200 | 443 | 192.168.2.4 | 49739 | TCP |
2024-10-31T20:38:22.074630+0100 | 2022930 | 1 | A Network Trojan was detected | 172.202.163.200 | 443 | 192.168.2.4 | 49748 | TCP |
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | DNS query: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Exploitation for Client Execution | Path Interception | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 System Information Discovery | Remote Services | Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
x1.i.lencr.org | unknown | unknown | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1546389 |
Start date and time: | 2024-10-31 20:36:31 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 2s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowspdfcookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 10 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Payment Advice.pdf |
Detection: | CLEAN |
Classification: | clean1.winPDF@14/44@1/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 2.19.126.149, 2.19.126.143, 184.28.88.176, 52.5.13.197, 54.227.187.23, 52.202.204.11, 23.22.254.206, 172.64.41.3, 162.159.61.3, 2.23.197.184, 23.32.184.135
- Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, e4578.dscb.akamaiedge.net, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, ocsp.digicert.com, armmf.adobe.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com, crl.root-x1.letsencrypt.org.edgekey.net
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: Payment Advice.pdf
Time | Type | Description |
---|---|---|
15:37:42 | API Interceptor |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.200940255760849 |
Encrypted: | false |
SSDEEP: | 6:Avlyq2Pwkn2nKuAl9OmbnIFUt8kA11Zmw+kAjRkwOwkn2nKuAl9OmbjLJ:hvYfHAahFUt8kK1/+ks5JfHAaSJ |
MD5: | E294E5AE1F6C54CFEFEC4640182C4D21 |
SHA1: | A689146347CD1B98A4407094DB1577066AA0A3F4 |
SHA-256: | E6085EC6241E2DFD03CAA644A853F16CBD49A2CBD034A2CA559A3B79ED2D0134 |
SHA-512: | 6EF60A2014B1DD88F91E19B05106ADC7FC614EFA6362C026DD80447FF5DF5EA8DD43DCE544E9F7C50C85560CF778014FFAAC4C13D32652D1E37AC6E920E31422 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.200940255760849 |
Encrypted: | false |
SSDEEP: | 6:Avlyq2Pwkn2nKuAl9OmbnIFUt8kA11Zmw+kAjRkwOwkn2nKuAl9OmbjLJ:hvYfHAahFUt8kK1/+ks5JfHAaSJ |
MD5: | E294E5AE1F6C54CFEFEC4640182C4D21 |
SHA1: | A689146347CD1B98A4407094DB1577066AA0A3F4 |
SHA-256: | E6085EC6241E2DFD03CAA644A853F16CBD49A2CBD034A2CA559A3B79ED2D0134 |
SHA-512: | 6EF60A2014B1DD88F91E19B05106ADC7FC614EFA6362C026DD80447FF5DF5EA8DD43DCE544E9F7C50C85560CF778014FFAAC4C13D32652D1E37AC6E920E31422 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 336 |
Entropy (8bit): | 5.19009500350408 |
Encrypted: | false |
SSDEEP: | 6:YFFBIq2Pwkn2nKuAl9Ombzo2jMGIFUt8VsrZmw+VshkwOwkn2nKuAl9Ombzo2jM4:zvYfHAa8uFUt8ir/+ih5JfHAa8RJ |
MD5: | 0F15061EF9D3B041695B56CA9293382E |
SHA1: | 7AB82AA898A64F6ED4387A88D9687FA64D0262C8 |
SHA-256: | 4C2EFCD4A5C5B2D671767AB424C8349D5160803E75D9AFC133A1673BF17DC956 |
SHA-512: | 86A0F6AA4C3E158A41648F68053C4EBB636B5E6650C75E2ADB305644D9160EB097685DB162E273C08BA4DCA094590285E053163BDBFFEEF7DAAD972EC35F6D76 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 336 |
Entropy (8bit): | 5.19009500350408 |
Encrypted: | false |
SSDEEP: | 6:YFFBIq2Pwkn2nKuAl9Ombzo2jMGIFUt8VsrZmw+VshkwOwkn2nKuAl9Ombzo2jM4:zvYfHAa8uFUt8ir/+ih5JfHAa8RJ |
MD5: | 0F15061EF9D3B041695B56CA9293382E |
SHA1: | 7AB82AA898A64F6ED4387A88D9687FA64D0262C8 |
SHA-256: | 4C2EFCD4A5C5B2D671767AB424C8349D5160803E75D9AFC133A1673BF17DC956 |
SHA-512: | 86A0F6AA4C3E158A41648F68053C4EBB636B5E6650C75E2ADB305644D9160EB097685DB162E273C08BA4DCA094590285E053163BDBFFEEF7DAAD972EC35F6D76 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 475 |
Entropy (8bit): | 4.975736817928284 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqrsBdOg2HScaq3QYiubInP7E4T3y:Y2sRdsJdMH93QYhbG7nby |
MD5: | 551569AA672887A71AD2EFF422CF5AFB |
SHA1: | 9E459C9C270A9E510EDAD0F21587C45DC1646C4D |
SHA-256: | B0EF889370BBF0A6DBE9F981F0E7E4CC759F147FEF3DADB2CE31E3324BF81A09 |
SHA-512: | 021572859DC39ACE6DD508F0DD47FAEC1DB26AA21096CEBC9E6ACF9FEEAE547CAAFE32888BEE7B1C2226286B351568F06947BFCDC50F0520F0432172998A6506 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\fe770ce7-1f85-4bcd-b485-89e681b62655.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 475 |
Entropy (8bit): | 4.975736817928284 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqrsBdOg2HScaq3QYiubInP7E4T3y:Y2sRdsJdMH93QYhbG7nby |
MD5: | 551569AA672887A71AD2EFF422CF5AFB |
SHA1: | 9E459C9C270A9E510EDAD0F21587C45DC1646C4D |
SHA-256: | B0EF889370BBF0A6DBE9F981F0E7E4CC759F147FEF3DADB2CE31E3324BF81A09 |
SHA-512: | 021572859DC39ACE6DD508F0DD47FAEC1DB26AA21096CEBC9E6ACF9FEEAE547CAAFE32888BEE7B1C2226286B351568F06947BFCDC50F0520F0432172998A6506 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\000003.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4730 |
Entropy (8bit): | 5.264304085893199 |
Encrypted: | false |
SSDEEP: | 96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7Dr+qZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goV |
MD5: | F137ED55B2F1B20676020806A8782C47 |
SHA1: | 302846A38633005E916AA7E337692AB059BD3283 |
SHA-256: | FB3C89E17D0BD5BDCA6224F89BF60F77C2BA9A5FFC50E5A69615ECF48A66AE24 |
SHA-512: | 909E1E688E08C19A55C1F8C8AE222144EA6E3B68DB1116054180D606C56E62C81949F773A9F47FB965F3B7AA0C1A8ACBF7D76FCCFA702E48ECD460A7EB070CFA |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 324 |
Entropy (8bit): | 5.19931451989248 |
Encrypted: | false |
SSDEEP: | 6:AhuOIq2Pwkn2nKuAl9OmbzNMxIFUt8fArZmw+fAhkwOwkn2nKuAl9OmbzNMFLJ:MuOIvYfHAa8jFUt8or/+oh5JfHAa84J |
MD5: | 266F59B35CA69767B9134C1B5B725745 |
SHA1: | 5B935E317961ADC597D0F7E9EC0C54D7066D6192 |
SHA-256: | 2949FDA35E0A91346F241ABC6FBC2F7855732D8254654463B6C49857D504DBFD |
SHA-512: | 99BDC88403140FD7023E90C74BF38342800667EFD5DA6B0DD84C88027788DA3E062A56609AD92F9352293DDCCAE19FFB9E74E2AEB3702427D4CA30761C3B3872 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 324 |
Entropy (8bit): | 5.19931451989248 |
Encrypted: | false |
SSDEEP: | 6:AhuOIq2Pwkn2nKuAl9OmbzNMxIFUt8fArZmw+fAhkwOwkn2nKuAl9OmbzNMFLJ:MuOIvYfHAa8jFUt8or/+oh5JfHAa84J |
MD5: | 266F59B35CA69767B9134C1B5B725745 |
SHA1: | 5B935E317961ADC597D0F7E9EC0C54D7066D6192 |
SHA-256: | 2949FDA35E0A91346F241ABC6FBC2F7855732D8254654463B6C49857D504DBFD |
SHA-512: | 99BDC88403140FD7023E90C74BF38342800667EFD5DA6B0DD84C88027788DA3E062A56609AD92F9352293DDCCAE19FFB9E74E2AEB3702427D4CA30761C3B3872 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIcons\icon-241031193734Z-245.bmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 82710 |
Entropy (8bit): | 0.8254581258942862 |
Encrypted: | false |
SSDEEP: | 96:0lvEvLMcMFMMNREvr+6xNFQ5MiM9LMxmMzKQ8r2jXiFMXqBZQ1afOVoIVTXE6d1P:0lvh23KmArmAgeBnRfP |
MD5: | 71A917249B61C32FAFC72FA578C54462 |
SHA1: | 1BCD665568102CF4CA3E64E555C89E78E46CA426 |
SHA-256: | F783411E383F12F4462A84C06E5A4D6EA5B8F21C903494A66E2F4002426549B6 |
SHA-512: | 1AF798748555732419B39113C38571589D9449B8D514E1D4E0D67A8088F90DBCCC32896162590F4A82C9E107D05699EBE5AE319A72709AC34581E75004BFF29C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 86016 |
Entropy (8bit): | 4.445117518658986 |
Encrypted: | false |
SSDEEP: | 384:yezci5tkiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rTs3OazzU89UTTgUL |
MD5: | 2FECB6E80AFD06BDAFFFEC27BCEE2700 |
SHA1: | 034CDA6B6C13F01E151709AAABAECBAF5B854C97 |
SHA-256: | CAA897ECD26363A5E5A3FB476F41C330E8E330A843F7141E354A9458FAD920E5 |
SHA-512: | E135D00A5FF58BF5A203864FE7A8DBC32BAA8EDCB683B9A2957756EDBA86A2B26B9EB1772AC6F47823F6014921AC4A13F94D0ECAC8724ABEE24C77B2AB77AB61 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 3.7769643687669663 |
Encrypted: | false |
SSDEEP: | 48:7Mup/E2ioyVf2ioy9oWoy1Cwoy1MFKOioy1noy1AYoy1Wioy1hioybioyeXoy1no:7tpjuOFJXKQZcb9IVXEBodRBk3 |
MD5: | 6F202E6E2A85139A6F1FE115C3A72297 |
SHA1: | 1F31B5A94B9FE25075C75BBB825256F6B2917554 |
SHA-256: | F5B41C271971E58264C9004758F91A385F77A09679B24F8DE67026632D7316D0 |
SHA-512: | D08B4F198593A1255D93A36C5C81F4ACB74445A73BE28A56F8A0262A7F921014C8C7FDC2DEA996BD9C687DBDD2F49FED3DC48A10C1B5671A63C8A3A258D88642 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1391 |
Entropy (8bit): | 7.705940075877404 |
Encrypted: | false |
SSDEEP: | 24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1 |
MD5: | 0CD2F9E0DA1773E9ED864DA5E370E74E |
SHA1: | CABD2A79A1076A31F21D253635CB039D4329A5E8 |
SHA-256: | 96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6 |
SHA-512: | 3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 192 |
Entropy (8bit): | 2.7569015731729736 |
Encrypted: | false |
SSDEEP: | 3:kkFklz9i/IvfllXlE/HT8kjhlZNNX8RolJuRdxLlGB9lQRYwpDdt:kK1/JT8qhpNMa8RdWBwRd |
MD5: | 347294732F9CD219E1DC5AE1E8EB58B8 |
SHA1: | 3050B4357D7B0270C3CFC2F4E854358B7AEAC761 |
SHA-256: | A7A1320C3285F9AC5D1AE715D742113EA8F2436DF0CC8C62269B9BDA9945C1F7 |
SHA-512: | 13E9EB17DD2143DB6C012479A2E0F2D74015800372CDA81BE64998B7B2FC8019CB08436065221C0F8A84F8A12262B5A103597FC23D36FBDA9FC95B69D6B844D2 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 244540 |
Entropy (8bit): | 3.3415042960460593 |
Encrypted: | false |
SSDEEP: | 1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwggErRo+RQn:yPClJ/3AYvYwgrFo+RQn |
MD5: | 758B42992DDFC41CB5E57069C621B54A |
SHA1: | D0C28AF6CF1BD2208DA97DEDE57F6C78CEC98DCD |
SHA-256: | 55DF75758DD6CA825ED2DC9380EDC8469351191308C34CACFC44205197ABD25D |
SHA-512: | 437918372167A402005A728DCBBEF7B3A9580B794AD6A948A435C9D57C1672ACC1B7376E2A09113B66600EF5049D23625174256565BC639125A2F2BD07928926 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\ACROBAT_READER_MASTER_SURFACEID
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.369979469665321 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsGfPQxIRdL1NFU5CkVoZcg1vRcR0Y/HoAvJM3g98kUwPeUkwRe9:YvXKXxnM0NZc0vDGMbLUkee9 |
MD5: | 762AC1028CC61DAA09C3577EF595DE5C |
SHA1: | 03D219F34423BD1B08916E508F70229F55ED518E |
SHA-256: | C21D44445A43070962B8FA0B2EA3BE41FC4430B4F62EFD4BD011B7B4C95CDADE |
SHA-512: | 6D4AD899B26A023E0AD26AE7B403C948C7419A36BB9F01704BFBBC8C439498F353B1EA437C165A572320F59FF65DE47A3CAD7D1B0E5E370499418DFE35C31B48 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Home_View_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.3151681398186 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsGfPQxIRdL1NFU5CkVoZcg1vRcR0Y/HoAvJfBoTfXpnrPeUkwRe9:YvXKXxnM0NZc0vDGWTfXcUkee9 |
MD5: | 77EB907F7070D192E04F8A6546FA2046 |
SHA1: | F4D6B37DF7F7BC78D5F11C326F725E318F8F51A2 |
SHA-256: | 4B0A81A2E42D320D78822EA1CF0089CE0ACB536E431A5D3248DC11C610D41DD9 |
SHA-512: | FB6A3F4F9167E8B3E2BF2F1020A30559D631338256A43B0534625CE43AC8B8C1CD1BE81C47294696CC1AB0F90E8CBBF7C53E1CB982A0B6FE5AA14200A9E30F38 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Right_Sec_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.29320196871002 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsGfPQxIRdL1NFU5CkVoZcg1vRcR0Y/HoAvJfBD2G6UpnrPeUkwRe9:YvXKXxnM0NZc0vDGR22cUkee9 |
MD5: | AF86ACB016882A810DC7E8B99D52CC77 |
SHA1: | 8E782DDBD3BE68BE00338E78E7B0121EE04B07A7 |
SHA-256: | 344B1ADEC779D738FB4FAF7583BEF4568532156A57CA48A8D523FBA28427281C |
SHA-512: | B25B6D4249C0F05CB3B3D7CA92C16F868B4CC1B32069D7AE14B4A2F9313BB52BF711605158BFAAA6089C2A3AC9C52A837FB196F16A993E95FD0D172D7323CA0F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_READER_LAUNCH_CARD
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 285 |
Entropy (8bit): | 5.3572221191358524 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsGfPQxIRdL1NFU5CkVoZcg1vRcR0Y/HoAvJfPmwrPeUkwRe9:YvXKXxnM0NZc0vDGH56Ukee9 |
MD5: | 2E9A9FECB012C8BAFBB3E5C191B253AD |
SHA1: | C3C1EA5A16C94855F849918C72118BD9A9934807 |
SHA-256: | 48B2B47DBF8F042C32E670C675EE4FCE4A09219FB56CFD2EA988841B308D6134 |
SHA-512: | C49236734747EF36B44078ECBD5BC401247B8AB9D517B977928E1E6E46C0824331D0BB46EDE6AB52D5A1B3DA6884B8155FC18EFB9F7808ABE2B04A628C6CAA74 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Convert_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1055 |
Entropy (8bit): | 5.658541493088282 |
Encrypted: | false |
SSDEEP: | 24:Yv6XxvzvYpLgEscLf7nnl0RCmK8czOCCS9:YvKbwhgGzaAh8cv/9 |
MD5: | 7153F53AA46B35EC297A96B5B4D5CD34 |
SHA1: | BB4AE2A73DD991F83C3EDEDBBF9DF8E2920868F4 |
SHA-256: | 0DD501E939998BEEFC23A1EE49488E97148CFDCE073E0BD1D569897CBDC18FCA |
SHA-512: | 34A02094E00DB3BDC6444BF65BC1235839AAE96A94FA69A0C00C2C995A3D7A616B5F9521DDF445959BA764745F703D89441EAECF542244FEAEAECEEA6FE38D77 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1050 |
Entropy (8bit): | 5.648770836385923 |
Encrypted: | false |
SSDEEP: | 24:Yv6XxvzvKVLgEF0c7sbnl0RCmK8czOCYHflEpwiVE:YvKbiFg6sGAh8cvYHWpw9 |
MD5: | FF39BE39CF52D104ED7AF178A7E6709C |
SHA1: | A04CE1781EEA193CCF208FD5E902339FDD7CC8FA |
SHA-256: | C5FC15C3B67CCF10A37E024C6C589A05A223D51F823E18D7E75B58535AEB794F |
SHA-512: | 27F9854BE5310B8966CEC457FAE9214478D198391565397009DEBC28CC46CC0FD58264A2E22EFCA57D1B171AD337C19BAC3EA88253235DD5CF65ED896486C720 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.304367768661757 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsGfPQxIRdL1NFU5CkVoZcg1vRcR0Y/HoAvJfQ1rPeUkwRe9:YvXKXxnM0NZc0vDGY16Ukee9 |
MD5: | C110F06C613575ED61A25E995AE5DF77 |
SHA1: | 1B55BD1E0E3EEFF7AE2FC45BED5CB9976E133A1A |
SHA-256: | 11D61A926EF555DA0C0DC949AE6A9E0EC01504C992452395B93ACF9044743E32 |
SHA-512: | 36A8A5A73C9D516F35483B8331169B40C50CBAE9F317735DB2175FE5862579910B64C0B67E6DCC47094F6CE79FF7B8F3ECF8F6EDA3C8B997C19B4395DBA87505 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Edit_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1038 |
Entropy (8bit): | 5.644545975478444 |
Encrypted: | false |
SSDEEP: | 24:Yv6Xxvzv32LgEF7cciAXs0nl0RCmK8czOCAPtciBE:YvKbPogc8hAh8cvAa |
MD5: | A452C2CB271FBB596FC41A25B97D9A0A |
SHA1: | 5D0EB066E5B9DF9F03CE3812BB1C9C9051B8B263 |
SHA-256: | BF2C6EADA67B5DC0B4C419EB19328551940F8CEFE3E3BC8A162DEDE294029629 |
SHA-512: | A12EA216E393413BCD4A96C0B3A126C7EDD003A78133BC95C1075BB6CDA8FE495B05BB4CB5E4F2D8FD1A343F46602791F97F95ECBE0C5605AC48D2B64946C439 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Home_LHP_Trial_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1164 |
Entropy (8bit): | 5.699438314836775 |
Encrypted: | false |
SSDEEP: | 24:Yv6XxvzvbKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5E:YvKbjEgqprtrS5OZjSlwTmAfSKe |
MD5: | 839295DCD223BD483B439F365B1398F6 |
SHA1: | AE46266A58FB315D2E3D79F06637281B82989EE5 |
SHA-256: | 8A4735E1635E0B07F20F1466893D0BB5801A8B92F16D681F4CC61781D118D46E |
SHA-512: | D04B674DC1C6DE5617E8C7BAB13AC48F65FF39F9E51F735D9947A0D78E1BA210C2D463A628E36174357AC60380494E2993A784D798404C60194F9214EFC3E190 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_More_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.308278849018872 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsGfPQxIRdL1NFU5CkVoZcg1vRcR0Y/HoAvJfYdPeUkwRe9:YvXKXxnM0NZc0vDGg8Ukee9 |
MD5: | AE01738FFC7AABAE6AF9840093F92461 |
SHA1: | F413C9F7B4604AED18BC8252B91BC33C59172482 |
SHA-256: | 86648AABC061144C5143D92F6046EFF49423D4ED64255F5C7BF054A3A8DC1DC6 |
SHA-512: | D85D2D51044C6425D68457860E109F0869EA4D05B67A8FBC51396789177E8BD1834DE8A7F20DC0C56C85384C91498952FCA51FF9D8AE5488A813A3BAF2F20C37 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1395 |
Entropy (8bit): | 5.7787529494513805 |
Encrypted: | false |
SSDEEP: | 24:Yv6XxvzvGrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNWY:YvKb+HgDv3W2aYQfgB5OUupHrQ9FJt |
MD5: | C5278A1C68D36251AEE450C9EF960F97 |
SHA1: | 04890775F28D9B6A7EDF32DCDDB7083BEA7673F1 |
SHA-256: | 9AA4FC494858A5FC5BE689B7DB1C1EC62E698B2ACB745A72FCDB8689CCA5747D |
SHA-512: | 7C6807BF096116A314EE7980CEEC5A87E60E69B415E4536C3762FF4C6F15617C32E2AEACED890F1FFA80C660ED72FE9E9938718E2D820A9BD9D54790179D1869 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Intent_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.291769047386763 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsGfPQxIRdL1NFU5CkVoZcg1vRcR0Y/HoAvJfbPtdPeUkwRe9:YvXKXxnM0NZc0vDGDV8Ukee9 |
MD5: | 3B7DEE3B77371247FD83CBEA40C542F1 |
SHA1: | 71411E936D22813A00BB918757A86390423DF459 |
SHA-256: | 5279E6F6110E2FF7F8144F9838C98F73BEAF5CF384B85CC71BCC63163DD26AD0 |
SHA-512: | B364D3FF5905D96BE36DE4486EE37A7C2CEFCD19B782D5D991A21267E031E5EA9775BD87FABA04332853DE6431E54CA22E30AE67BD298D6B8F473FC20F826A96 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.295885341566254 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsGfPQxIRdL1NFU5CkVoZcg1vRcR0Y/HoAvJf21rPeUkwRe9:YvXKXxnM0NZc0vDG+16Ukee9 |
MD5: | 800EC9E5E2B7E7215D7E466C0CCCA1CC |
SHA1: | 11162B13B2063F6F9CA374E5552ABA768CAC4C04 |
SHA-256: | 121AC4907D05EF759F65151C91A12B78F6EF652D252247D3D1A815FD7DF7B229 |
SHA-512: | C2460740E4E8E99D289289BE073DF4428FC134886BAC1FEB2A837548851427C5246D638D1C7398881DCD1FEB5F8AA5E499BF28FEE82AB9CC94F2EFD5831490BA |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Sign_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1026 |
Entropy (8bit): | 5.63058619933476 |
Encrypted: | false |
SSDEEP: | 24:Yv6XxvzvsamXayLgE7cMCBNaqnl0RCmK8czOC/BS9:YvKbyBgACBOAh8cvM9 |
MD5: | E6EE55C528EFDAE77FBAA433930DF0EB |
SHA1: | E3C473A74679A7C1CC6C10D314233A7A370942DA |
SHA-256: | 42DFBF5A4F43E7804D933791261730114D1CEEB1EF88A6669D662E9BDE5A9F67 |
SHA-512: | 3F606D92D2E13BF89887CB3560452CB0E376D52EA769395AECD53C48734AC09E18B2DCDB7C6523B0215AD2F44C540CD5AF24AF2B4F135F7B7FF2959D88DD808B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Upsell_Cards
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 286 |
Entropy (8bit): | 5.2716413069585455 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXsGfPQxIRdL1NFU5CkVoZcg1vRcR0Y/HoAvJfshHHrPeUkwRe9:YvXKXxnM0NZc0vDGUUUkee9 |
MD5: | 1282CEBFECF4B359068AF5062CE9B7E1 |
SHA1: | 35AA61B41184E7F6B6672B42FDF921ABBB913264 |
SHA-256: | BA54760DFEB581D5763737FAB9C2DA033EF731587F305EA51584F10DA0427331 |
SHA-512: | D888E278DBC891FA42F0B30C5B1B091A125B2E8E6D0F8518D74981C09A1BAEBB42EFAF576FB5AFCA918BC9BAC0EAF516936AD26A64AE194715452E72DD29531E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 782 |
Entropy (8bit): | 5.37200999011149 |
Encrypted: | false |
SSDEEP: | 12:YvXKXxnM0NZc0vDGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWiY:Yv6XxvzvT168CgEXX5kcIfANhBY |
MD5: | 87ED5468B993613482F6CBBDE80072A7 |
SHA1: | 41DBDE918CF5E0C6E289BDA97BD04C52A172ED3E |
SHA-256: | B5F838EE714EF78051EF781F0475E5873346BF1606034542132F2A75F6A9555D |
SHA-512: | 62914663A90C6E0A356A56D271F24F7B4AB217A07C1485C6BA7510495DCC623EF69C6845DF15416817072BF4203F5FAFAD9FDFE56D9C1B752EEE94A92E96974D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 0.8112781244591328 |
Encrypted: | false |
SSDEEP: | 3:e:e |
MD5: | DC84B0D741E5BEAE8070013ADDCC8C28 |
SHA1: | 802F4A6A20CBF157AAF6C4E07E4301578D5936A2 |
SHA-256: | 81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06 |
SHA-512: | 65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2818 |
Entropy (8bit): | 5.119291351250978 |
Encrypted: | false |
SSDEEP: | 24:YQq3E+w7K+iakCnB3ayyVgkzCTMgFyLPrMFRKqDjXj0SB/Z2UIdd2pG2LSDh4S5M:YQLbmaMgFyTr8kOTzi7QGhh4StF9E |
MD5: | 990C1713299E1E7C8C80FC5D041B588C |
SHA1: | 106B7C714D0848133D2F9A3A3FC6CED87D3934EC |
SHA-256: | 586EE146FBB58AA7D79C16878E533321A0708EF37F6476C4CD404BD220256E26 |
SHA-512: | A6A5138E91E407E9814480A0CC5DD64AB4BF2AE5B09F565FA13A758A3FBC3B945E0B25418C1B0394B07D6F0EDC8F85E7C0BC7B513DC4084DA2B084F0A8B9CA82 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 1.1884080237016315 |
Encrypted: | false |
SSDEEP: | 48:TGufl2GL7msEHUUUUUUUUZiSvR9H9vxFGiDIAEkGVvpFE:lNVmswUUUUUUUUI+FGSItm |
MD5: | F4424ECC8E3B12DA241F81201F4ED6A0 |
SHA1: | 2F98D1C34CFC7F89EBAE1C3EC9DE6F9C1D8ECA99 |
SHA-256: | 120AA804A19114EAAC4BD621BBFD877EE2C3134EEEA83171293B7C1D0F8F1FA2 |
SHA-512: | A120E4AD19184A8E2DBA70B75EFFCFAE08150C151935E2D6A8782BF91354800199B47207E2B742501CA628574656A1227E170C21AF029EDE587448484AE78A06 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 1.607905278521137 |
Encrypted: | false |
SSDEEP: | 48:7MnqKUUUUUUUUUUZwvR9H9vxFGiDIAEkGVvZqFl2GL7msqV:7yxUUUUUUUUUU2FGSItrKVmsqV |
MD5: | 2095FC51F75FE26327D463CB7CC29C23 |
SHA1: | D52961AFA1CD7401080A8BAA8FE31D5625CB26F5 |
SHA-256: | 6BAAA7FAA10E58277F17A303D2B7915EAF7669D7111B4AEE424D667504949F35 |
SHA-512: | 77FABBFA1EEDDFCA4F184E48F18B99401876298358DA72BA2D97986E2E229E468763993AEF0546281C671C17B9C37A503A4C7C42F6329195E9AA26660F6EF9E4 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 246 |
Entropy (8bit): | 3.518261198325562 |
Encrypted: | false |
SSDEEP: | 6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8fQRqTM:Qw946cPbiOxDlbYnuRKuE |
MD5: | 2D758700028E5D8D72ECAE78D1830355 |
SHA1: | CEEFD209CDEB772DE3C5B45373495319CB315C1C |
SHA-256: | 424B8D12C515D582FBDC4279A9C6E4DE10D85201B74529D5EDEA27A7A39B84EC |
SHA-512: | 4F753CA60CCF94356A58893E6974FBEA891DAE5547BF2CC8284816B66BA324A71952F366FD4CA28600F4A80316652D6C27793D6233C3456C4560A0D4BDBB9C86 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-31 15-37-31-751.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16525 |
Entropy (8bit): | 5.345946398610936 |
Encrypted: | false |
SSDEEP: | 384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW |
MD5: | 8947C10F5AB6CFFFAE64BCA79B5A0BE3 |
SHA1: | 70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778 |
SHA-256: | 4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485 |
SHA-512: | B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15114 |
Entropy (8bit): | 5.347129690884863 |
Encrypted: | false |
SSDEEP: | 384:5uaHyOT+XHQA4E00AS0v1CIkk7gWryZyJyTy6yxyiyYyuyWy4yoyD5XDFWOKK5Zy:yJK |
MD5: | A298BCAEE2EAB622A53B3744EEF40DBE |
SHA1: | 72DEE1DEC3C21CE812D689DB483210429C71CB9B |
SHA-256: | CF005DD6906F160B758090CBC70B5333E0E92735128EE48B8B7FF4D9B1CFA30D |
SHA-512: | B1437B06B6EE4C9D97A39D07FD7CC6C5A508438BFE8872F40E8A692DCD917156BB8D87DB49BEF15CAECACCB715056312A6AA972104C03831C31D0A28643975A4 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 29752 |
Entropy (8bit): | 5.389463176731899 |
Encrypted: | false |
SSDEEP: | 768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rS:m |
MD5: | 6B80CF2920D45334C904CC7E64985644 |
SHA1: | 89DFDED664EAE09DEB69B107C082DED093B72CDB |
SHA-256: | FF826D4453A1456963E5CA581A6AA844DAB3CD7473099E1ECF8C5BF92A8FA523 |
SHA-512: | 7771211605F47022C1D0F79195F0801ABFFCBE5554D552D36E2B19ACF39C9D628C99077FFCD8882B280E0E44DD2DB807D4EDC9F86831C0058F48A641AB1113CA |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1407294 |
Entropy (8bit): | 7.97605879016224 |
Encrypted: | false |
SSDEEP: | 24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo |
MD5: | A0CFC77914D9BFBDD8BC1B1154A7B364 |
SHA1: | 54962BFDF3797C95DC2A4C8B29E873743811AD30 |
SHA-256: | 81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685 |
SHA-512: | 74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1419751 |
Entropy (8bit): | 7.976496077007677 |
Encrypted: | false |
SSDEEP: | 24576:/xA7ouWLgGZtwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVuWLgGZtwZGk3mlind9i4ufFXpAXkru |
MD5: | A8E5C37206C98D1B655FF994A420FFB6 |
SHA1: | 827237782AB5971EC205C3BCECCC7950BE9F84C3 |
SHA-256: | F1F755059AF7C2CBC36920337941AEFB18FBDB3CD14D3239CBBBCF0CB8F208EA |
SHA-512: | 12DE33EB7624458AEC44D83D4E2C09E626F8E54E177FC0C26EEBA232935F34FAAAEB71FBB025EB7C53BEA9933C46ADCE759C32516D1B80C03B6734C61D61CEB2 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 24 |
Entropy (8bit): | 3.66829583405449 |
Encrypted: | false |
SSDEEP: | 3:So6FwHn:So6FwHn |
MD5: | DD4A3BD8B9FF61628346391EA9987E1D |
SHA1: | 474076C122CACAAF112469FC62976BB69187AA2B |
SHA-256: | 7C22C759CA704106556BBC4FC10B7F53404CA1F8B40F01038D3F7C4B8183F486 |
SHA-512: | FDAF3D9F8072ED7DE9B2528376C10E3C3FDBEA74347710A4795BECF23C6577B3582B2E89D3C04EF0523C98FE0A46F2AF3629490701A20B848C63BA7B26579491 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.963673228281345 |
TrID: |
|
File name: | Payment Advice.pdf |
File size: | 50'748 bytes |
MD5: | eff216e55b8a3c51f846949e180d4ea2 |
SHA1: | 78037f2493c0d5add9e29a21fabd057a0ce93536 |
SHA256: | afa730da16e3e0fa0a2945810173e506c0f0e493dd470970dd0d2519d1ab4798 |
SHA512: | bc84fbd7366a5adcf6385900e7c8e0b9f8e7363e6378aaeeafe98ea2bcfb6c5f63a1bb1e5c1e5bd6afa289171855aac4dbb5a83c177374697cfa8050612f46dc |
SSDEEP: | 768:lyb+TrKv7FSzfGEkaQewBFLt7guyeTmkaaU4+cqEoXXnXWCZnMyUxs0rK4l02D:4burKvkVwBpt0uDsaxq5XXWCNMfdl00 |
TLSH: | C233F160FC4EACFDD3510B8327376D666CFFF25696586290302D164B790CE1E6F8A268 |
File Content Preview: | %PDF-1.6..6 0 obj..<<../Type /XObject../Subtype /Image../Filter /FlateDecode../Length 16032../Width 1734../Height 130../BitsPerComponent 8../ColorSpace /DeviceRGB..>>..stream..3..J..t..08.+..1..O.4...Nw.n.~.$.<..|b...LfW20........b..Q.'-....BV.I.&..T`.... |
Icon Hash: | 62cc8caeb29e8ae0 |
General | |
---|---|
Header: | %PDF-1.6 |
Total Entropy: | 7.963673 |
Total Bytes: | 50748 |
Stream Entropy: | 7.996469 |
Stream Bytes: | 46572 |
Entropy outside Streams: | 5.538692 |
Bytes outside Streams: | 4176 |
Number of EOF found: | 1 |
Bytes after EOF: |
Name | Count |
---|---|
obj | 22 |
endobj | 22 |
stream | 7 |
endstream | 7 |
xref | 1 |
trailer | 1 |
startxref | 1 |
/Page | 1 |
/Encrypt | 1 |
/ObjStm | 0 |
/URI | 0 |
/JS | 0 |
/JavaScript | 0 |
/AA | 0 |
/OpenAction | 0 |
/AcroForm | 0 |
/JBIG2Decode | 0 |
/RichMedia | 0 |
/Launch | 0 |
/EmbeddedFile | 0 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T20:37:41.622022+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 172.202.163.200 | 443 | 192.168.2.4 | 49739 | TCP |
2024-10-31T20:38:22.074630+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 172.202.163.200 | 443 | 192.168.2.4 | 49748 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 31, 2024 20:37:42.976587057 CET | 52848 | 53 | 192.168.2.4 | 1.1.1.1 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 31, 2024 20:37:42.976587057 CET | 192.168.2.4 | 1.1.1.1 | 0xc9a8 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 31, 2024 20:37:42.984421968 CET | 1.1.1.1 | 192.168.2.4 | 0xc9a8 | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 15:37:24 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6bc1b0000 |
File size: | 5'641'176 bytes |
MD5 hash: | 24EAD1C46A47022347DC0F05F6EFBB8C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 15:37:29 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff74bb60000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 15:37:31 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff74bb60000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |