Windows
Analysis Report
Fawn SR.pdf
Overview
General Information
Detection
Score: | 2 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 80% |
Signatures
Classification
- System is w10x64
- Acrobat.exe (PID: 6944 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\Acrobat .exe" "C:\ Users\user \Desktop\F awn SR.pdf " MD5: 24EAD1C46A47022347DC0F05F6EFBB8C) - AcroCEF.exe (PID: 3492 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) - AcroCEF.exe (PID: 432 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --log-seve rity=disab le --user- agent-prod uct="Reade rServices/ 23.6.20320 Chrome/10 5.0.0.0" - -lang=en-U S --user-d ata-dir="C :\Users\us er\AppData \Local\CEF \User Data " --log-fi le="C:\Pro gram Files \Adobe\Acr obat DC\Ac robat\acro cef_1\debu g.log" --m ojo-platfo rm-channel -handle=20 96 --field -trial-han dle=1660,i ,472504418 0020461910 ,833049162 3448977777 ,131072 -- disable-fe atures=Bac kForwardCa che,Calcul ateNativeW inOcclusio n,WinUseBr owserSpell Checker /p refetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
- cleanup
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T21:47:56.533357+0100 | 2022930 | 1 | A Network Trojan was detected | 20.12.23.50 | 443 | 192.168.2.4 | 49744 | TCP |
2024-10-31T21:48:24.793845+0100 | 2022930 | 1 | A Network Trojan was detected | 20.12.23.50 | 443 | 192.168.2.4 | 57101 | TCP |
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | DNS query: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 3 Exploitation for Client Execution | Path Interception | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 System Information Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 13 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.214.172 | true | false | unknown | |
x1.i.lencr.org | unknown | unknown | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
96.6.160.189 | unknown | United States | 16625 | AKAMAI-ASUS | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1546427 |
Start date and time: | 2024-10-31 21:46:42 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 10s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowspdfcookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 10 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Fawn SR.pdf |
Detection: | CLEAN |
Classification: | clean2.winPDF@14/47@1/1 |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 184.28.88.176, 2.19.126.143, 2.19.126.149, 52.202.204.11, 23.22.254.206, 54.227.187.23, 52.5.13.197, 172.64.41.3, 162.159.61.3, 2.23.197.184, 199.232.214.172
- Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, 6.0.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.0.3.0.1.3.0.6.2.ip6.arpa, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: Fawn SR.pdf
Time | Type | Description |
---|---|---|
16:47:54 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
96.6.160.189 | Get hash | malicious | RMSRemoteAdmin | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
bg.microsoft.map.fastly.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Mamba2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AKAMAI-ASUS | Get hash | malicious | Stealc, Vidar | Browse |
| |
Get hash | malicious | HtmlDropper, HTMLPhisher | Browse |
| ||
Get hash | malicious | Stealc, Vidar | Browse |
| ||
Get hash | malicious | Mamba2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Phisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.238838626017441 |
Encrypted: | false |
SSDEEP: | 6:xyq2Pwkn2nKuAl9OmbnIFUt8Qr1Zmw++FslRkwOwkn2nKuAl9OmbjLJ:xyvYfHAahFUt8M/++qlR5JfHAaSJ |
MD5: | AFF73755C236F9380BC3B21116B0726C |
SHA1: | D685B9E67A080385A52C231E58BF179F47AC210C |
SHA-256: | B9DF214259DECD2326116CEF1D3972A925B9C0CE99763E1FE93C04B7738D59C3 |
SHA-512: | DB6638BBA3031F399A01E8687DF515739F1D1965A79E3151AA2D1A60FFE48FDC86E28E8C386C020ECDABE70C386579E5C75F99DEF708797BE1D49A78F4CE4EA4 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.238838626017441 |
Encrypted: | false |
SSDEEP: | 6:xyq2Pwkn2nKuAl9OmbnIFUt8Qr1Zmw++FslRkwOwkn2nKuAl9OmbjLJ:xyvYfHAahFUt8M/++qlR5JfHAaSJ |
MD5: | AFF73755C236F9380BC3B21116B0726C |
SHA1: | D685B9E67A080385A52C231E58BF179F47AC210C |
SHA-256: | B9DF214259DECD2326116CEF1D3972A925B9C0CE99763E1FE93C04B7738D59C3 |
SHA-512: | DB6638BBA3031F399A01E8687DF515739F1D1965A79E3151AA2D1A60FFE48FDC86E28E8C386C020ECDABE70C386579E5C75F99DEF708797BE1D49A78F4CE4EA4 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 336 |
Entropy (8bit): | 5.1797040395981675 |
Encrypted: | false |
SSDEEP: | 6:oQ9+q2Pwkn2nKuAl9Ombzo2jMGIFUt8TdTJZmw+TdT9VkwOwkn2nKuAl9Ombzo23:cvYfHAa8uFUt8L/+B5JfHAa8RJ |
MD5: | F2D67B7DBEA61B996508D6128A2B644F |
SHA1: | E4F9EB45FBA4805D4034B2DAD270F6D498B1C26D |
SHA-256: | F669BB3AE3AC8E657B19A9524E88F8FD3537B6DBDEF48E21B5BA47447FDFE4F9 |
SHA-512: | 3F42A47A49D71CF9B4A6C1F39D0DE193C1E6DA655D74D10EE67A538613D32C373B5A034ED1F07B77BEEFB28A75C1EE72754D5C72CF2014910C57F6D5463B1C74 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 336 |
Entropy (8bit): | 5.1797040395981675 |
Encrypted: | false |
SSDEEP: | 6:oQ9+q2Pwkn2nKuAl9Ombzo2jMGIFUt8TdTJZmw+TdT9VkwOwkn2nKuAl9Ombzo23:cvYfHAa8uFUt8L/+B5JfHAa8RJ |
MD5: | F2D67B7DBEA61B996508D6128A2B644F |
SHA1: | E4F9EB45FBA4805D4034B2DAD270F6D498B1C26D |
SHA-256: | F669BB3AE3AC8E657B19A9524E88F8FD3537B6DBDEF48E21B5BA47447FDFE4F9 |
SHA-512: | 3F42A47A49D71CF9B4A6C1F39D0DE193C1E6DA655D74D10EE67A538613D32C373B5A034ED1F07B77BEEFB28A75C1EE72754D5C72CF2014910C57F6D5463B1C74 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\5c96052f-48a7-48e7-9612-f8f3b52f1c65.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 475 |
Entropy (8bit): | 4.962596660201576 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqnSVsBdOg2HVcaq3QYiubInP7E4T3y:Y2sRdsX2dMHU3QYhbG7nby |
MD5: | 754B519E0F9A489C4D64F9167BCB7C8D |
SHA1: | 12A9ED553FABA78A968563524B30EF7B117FE682 |
SHA-256: | B6A6DF2B96C3512D75907D54B57ABABBAB49A4D49CADE816A4D21ECE0C4C5B00 |
SHA-512: | C6911CE8F2145152D77287A0E0234C9388B5703D09C85A8D850C88ABCBA75ABE003F356D891F2790EE562DF2C7D54B258607565FFD66A5297A077821269F7E97 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 475 |
Entropy (8bit): | 4.962596660201576 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqnSVsBdOg2HVcaq3QYiubInP7E4T3y:Y2sRdsX2dMHU3QYhbG7nby |
MD5: | 754B519E0F9A489C4D64F9167BCB7C8D |
SHA1: | 12A9ED553FABA78A968563524B30EF7B117FE682 |
SHA-256: | B6A6DF2B96C3512D75907D54B57ABABBAB49A4D49CADE816A4D21ECE0C4C5B00 |
SHA-512: | C6911CE8F2145152D77287A0E0234C9388B5703D09C85A8D850C88ABCBA75ABE003F356D891F2790EE562DF2C7D54B258607565FFD66A5297A077821269F7E97 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\000003.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4730 |
Entropy (8bit): | 5.249312187490306 |
Encrypted: | false |
SSDEEP: | 96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7quhDQ0pNhDQ0Z:etJCV4FiN/jTN/2r8Mta02fEhgO73goT |
MD5: | 05308E8F00C7B7D99F4F2017A6B64941 |
SHA1: | 85D3A2FBED30EC52319D82EE91767E9079AE1E1A |
SHA-256: | D5C1A5FDBE7DF6F94BA94602C92B1179D4D09C108E348BD97A6EC89B25339364 |
SHA-512: | A44561CEF5E3FB9C523A1D2DC4803047EBAC15794242C03FE7332D8A72473CD337556F22535AE747D1E488F67B7AF0E93608D1C2D851C63196C8578008DDE67C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 324 |
Entropy (8bit): | 5.205028981125265 |
Encrypted: | false |
SSDEEP: | 6:4T9+q2Pwkn2nKuAl9OmbzNMxIFUt8yNJZmw+lJ3F39VkwOwkn2nKuAl9OmbzNMFd:xvYfHAa8jFUt8y/+nFz5JfHAa84J |
MD5: | E16A7ED4A56C399452E1A13DDE23DFBF |
SHA1: | 3E652ADA44D93A064C232A2386D1E321573D3A92 |
SHA-256: | 0FE3BCF57044208510E94B4667BBF0DA1E356908588B3EF701D36614E1BBFC3B |
SHA-512: | EE4CD984C490AA062AF1A82D77136BAD38E8EA54F6AE2F6D6A34A321BCE01ED554FDA96636D1400197EFBD8052E83B68F1B671D2FBBD5B033582531CFB0BB071 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 324 |
Entropy (8bit): | 5.205028981125265 |
Encrypted: | false |
SSDEEP: | 6:4T9+q2Pwkn2nKuAl9OmbzNMxIFUt8yNJZmw+lJ3F39VkwOwkn2nKuAl9OmbzNMFd:xvYfHAa8jFUt8y/+nFz5JfHAa84J |
MD5: | E16A7ED4A56C399452E1A13DDE23DFBF |
SHA1: | 3E652ADA44D93A064C232A2386D1E321573D3A92 |
SHA-256: | 0FE3BCF57044208510E94B4667BBF0DA1E356908588B3EF701D36614E1BBFC3B |
SHA-512: | EE4CD984C490AA062AF1A82D77136BAD38E8EA54F6AE2F6D6A34A321BCE01ED554FDA96636D1400197EFBD8052E83B68F1B671D2FBBD5B033582531CFB0BB071 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIcons\icon-241031204745Z-160.bmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71190 |
Entropy (8bit): | 1.1687624529818026 |
Encrypted: | false |
SSDEEP: | 192:5h3BSpLDcslYSgdhZl7nBJ6hbvBuqzotvh:5h3B8QWYSgdZ7nBJkbvBbzotvh |
MD5: | 05B28C6921C5231B348D484C02C24927 |
SHA1: | 1E56FD5CCA547180F03982F33A35B4D975C540FD |
SHA-256: | D17A9F06A7BAC3BB69B27D6684C18CD79F6EA4DB77D010A99BA8C4314B09C8F6 |
SHA-512: | E9496AA67520A05DB952E90FC61EC2A71F4452CD225856BA76D1F26A8B93EBAB9CD9FCCD809B07E6F863D8B437C7D00951D066863A19AC704E192F20B62E00AA |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 86016 |
Entropy (8bit): | 4.445179957912177 |
Encrypted: | false |
SSDEEP: | 384:yezci5t4iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rfs3OazzU89UTTgUL |
MD5: | 6E78A3CCBE34E2C39684643A6A2CFF30 |
SHA1: | B83419BC4F4C59CACE77532302F5EC14A94D97CC |
SHA-256: | 9E00CB10A3DB02BE9B5C8AFE626ED8575A4F56320E462871EF9D93D1C44E2423 |
SHA-512: | 466EB35A6EDE998DA85F4F4041F4692CDDE336F9B4520B475A5DC61615F32027CC4B34A2451BA78B0D3CB2D3C9EEACD20DAB3ACC27FDD17AE3481A656D790659 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 3.7717722908608304 |
Encrypted: | false |
SSDEEP: | 48:7Mjp/E2ioyVfENioy9oWoy1Cwoy1MEWKOioy1noy1AYoy1Wioy1hioybioyeESo8:7UpjuMNFyOXKQoQcb9IVXEBodRBky |
MD5: | 952D0426AC883FBA8E2999B9C7A9D957 |
SHA1: | 09E9444C649D59BA44C2DCA22986891E65D75E44 |
SHA-256: | 1561E766C82BDE815F66435747FF280FBBCF1A57237AB90991B5D2098693305C |
SHA-512: | F30AEF110FE245B6F2418276430423DAF2C7235FDD832AF16B7B87B2FCD0507C21FB3350E7DE01743B37C3E8FC1073B97DFA4B5D3B9831693347355378434E07 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1391 |
Entropy (8bit): | 7.705940075877404 |
Encrypted: | false |
SSDEEP: | 24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1 |
MD5: | 0CD2F9E0DA1773E9ED864DA5E370E74E |
SHA1: | CABD2A79A1076A31F21D253635CB039D4329A5E8 |
SHA-256: | 96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6 |
SHA-512: | 3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71954 |
Entropy (8bit): | 7.996617769952133 |
Encrypted: | true |
SSDEEP: | 1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ |
MD5: | 49AEBF8CBD62D92AC215B2923FB1B9F5 |
SHA1: | 1723BE06719828DDA65AD804298D0431F6AFF976 |
SHA-256: | B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F |
SHA-512: | BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 192 |
Entropy (8bit): | 2.7217198674325385 |
Encrypted: | false |
SSDEEP: | 3:kkFklJfFO+kN/XfllXlE/HT8kd1NNX8RolJuRdxLlGB9lQRYwpDdt:kKZ6T8eNMa8RdWBwRd |
MD5: | F436D57AE76E82A11CF1A2266AE99F7E |
SHA1: | F8EC0A98C71D29D8263832688E594D44D5B23D43 |
SHA-256: | D095CB345577BF36F76EF4321B211896F7915C113A5FA5653D0EBF8E753C838A |
SHA-512: | ECEA083E792AC0323619B3ED5ABCD72396D40E8DFE9117BF97C55C6B45175D840253CAACE4723018E832178978DD1211C0D0B51426BF550005222138F352CC83 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 328 |
Entropy (8bit): | 3.247897867253901 |
Encrypted: | false |
SSDEEP: | 6:kKb0BF9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:j6sDImsLNkPlE99SNxAhUe/3 |
MD5: | C14DE2790C1B38A537CC9C3002F244E7 |
SHA1: | D58A82A61449CA6C2FFDD7C2852CC56667488203 |
SHA-256: | BBFD5C974FF9E2BB235468AA44DB4EA3D37146FE1D671E07CFB9040F12917729 |
SHA-512: | 0A824103C12BFBFCDEFCC4A6672F5E4851CEE7C4BA45589E45CDADEA48F5A6A2BC77B8F204B275B4CAB62C3329050DDE50ACFE1481D31E92072B2EB653A310E9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 185099 |
Entropy (8bit): | 5.182478651346149 |
Encrypted: | false |
SSDEEP: | 1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC |
MD5: | 94185C5850C26B3C6FC24ABC385CDA58 |
SHA1: | 42F042285037B0C35BC4226D387F88C770AB5CAA |
SHA-256: | 1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808 |
SHA-512: | 652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 185099 |
Entropy (8bit): | 5.182478651346149 |
Encrypted: | false |
SSDEEP: | 1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC |
MD5: | 94185C5850C26B3C6FC24ABC385CDA58 |
SHA1: | 42F042285037B0C35BC4226D387F88C770AB5CAA |
SHA-256: | 1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808 |
SHA-512: | 652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 243196 |
Entropy (8bit): | 3.3450692389394283 |
Encrypted: | false |
SSDEEP: | 1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn |
MD5: | F5567C4FF4AB049B696D3BE0DD72A793 |
SHA1: | EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916 |
SHA-256: | D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04 |
SHA-512: | E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\ACROBAT_READER_MASTER_SURFACEID
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.35914132535016 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXcD1leVoZcg1vRcR0Yl2RDoAvJM3g98kUwPeUkwRe9:YvXKXSZc0vs2OGMbLUkee9 |
MD5: | CF53C35F864B0D5199EB34F170253FBC |
SHA1: | 3C06BFC098A743EA361964B71F9B3A6CD04A5653 |
SHA-256: | B395409CDDCFB546C8E55EC1AB2B650BE5D15C0D60B6D3577A1F01071C7C2A55 |
SHA-512: | 9665E18B8DC86A6AB3433D116B657183E30B5D25706BC0AC80D941863673ED8A2FD14067AB5B282E1502B846FD32C65232D261BFF1069EFF625CF5F9031A4245 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Home_View_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.305482584487623 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXcD1leVoZcg1vRcR0Yl2RDoAvJfBoTfXpnrPeUkwRe9:YvXKXSZc0vs2OGWTfXcUkee9 |
MD5: | 1423C17563E5EEF19506617BB5108129 |
SHA1: | 086F20904671C2304AC1EB024F48DA9F042F3876 |
SHA-256: | 86FF1BEB1326E07F05D348D301F5F6DD83430B563936EFB8E666DFD1017D731E |
SHA-512: | CFEFCF1D480E7E08DF3618653DE59D5E2F7B7D17F079047D574D0FBF6369FB13BB934CCF09BF16F9510BB561E7AF13F0E8FD93826DAE76533BECF72635389791 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Right_Sec_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.284303659533221 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXcD1leVoZcg1vRcR0Yl2RDoAvJfBD2G6UpnrPeUkwRe9:YvXKXSZc0vs2OGR22cUkee9 |
MD5: | 7CAFF08D60D62623C722257FCB7DD813 |
SHA1: | D6B6E08CA33EF216F2D4469D5580534BFE30520C |
SHA-256: | B730B38FC58E3519F449F295E600466C623F690FA826EF4B1A79183770A4A0FF |
SHA-512: | 1714CD6170B01E400CED885C589093930CAB9ACD674526A774CCBF78428E1434E6B30CA95FFACF9200E2589A100CD8BB7156A91066020F949105772DAB90B533 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_READER_LAUNCH_CARD
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 285 |
Entropy (8bit): | 5.346003689055248 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXcD1leVoZcg1vRcR0Yl2RDoAvJfPmwrPeUkwRe9:YvXKXSZc0vs2OGH56Ukee9 |
MD5: | C8FAA60C65E6A331DBC0C09EF2179508 |
SHA1: | 256F760E13C677311B71C66330775045479F458D |
SHA-256: | 55F626EE1DED5BE7889BEEF76FDF960413D4626BB202833A5C9FDE19B44E8BDF |
SHA-512: | A67B6FE6F2AD8896BBDB9E47CB51DFFCB5B5256F255BCE844AA2C7C9B364E268401E838F0ED59DD3E792DFF9BE51C4082197331857537DDB2C2E9872AE0C2914 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Convert_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1055 |
Entropy (8bit): | 5.661534217883631 |
Encrypted: | false |
SSDEEP: | 24:Yv6XSzvs+pLgEscLf7nnl0RCmK8czOCCSb:YvBhhgGzaAh8cv/b |
MD5: | FA634A372EF2513A6F1AA35FA61EEB5C |
SHA1: | 26E6BAFF463399842146BB4AC000DB491C6B0884 |
SHA-256: | 352140C393016796F8FE0CC91ADDCC09E5B9196841D861C5092D964588D2833D |
SHA-512: | C3754EF0530EA114A349DBC0BEA7992B7DD28D81E124111861318EECBFD9323745A0768DA7128644B631A20EA759C587D872A32E098E2F1DC86372BB092C8719 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1050 |
Entropy (8bit): | 5.652248695915997 |
Encrypted: | false |
SSDEEP: | 24:Yv6XSzvsoVLgEF0c7sbnl0RCmK8czOCYHflEpwiV6:YvB9Fg6sGAh8cvYHWpwb |
MD5: | 089281BC1D4C674B581C462139FB91E0 |
SHA1: | C29F0BB034D67A07E7C9378FDE4E76D9E106B9F5 |
SHA-256: | BE96C6BE04D00016584C0B7287551C498896165E64CCB2D5D0442C16BE0B8981 |
SHA-512: | B664FA112504ABF91E5D0BC258211037980DACBAD5365EAC96939B8BE393D7DA4BAC0F8F0639991F13C32DC2612D69FD7F0B8B5B6D5B4296F1E110E4C8695711 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.294283266008474 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXcD1leVoZcg1vRcR0Yl2RDoAvJfQ1rPeUkwRe9:YvXKXSZc0vs2OGY16Ukee9 |
MD5: | 0CF3BC5E3D4F51896B4203580534BB4E |
SHA1: | 06309D95685010316A076DA96E276249B194CBA1 |
SHA-256: | 23DDA1AD52E292E37F270AFBB0261C7C631DC48522B8AF8BCC4D9952AB2C24C8 |
SHA-512: | 782EC62073B2BB7B4A9BA8D3B33BC30D8674F92E6914618591E693AA59C1ADE9F0B5E3EE05F8116F24CD68676EB86B4461108F2E35D513CC07DEFFC8CC79FF3E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Edit_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1038 |
Entropy (8bit): | 5.645009747465273 |
Encrypted: | false |
SSDEEP: | 24:Yv6XSzvst2LgEF7cciAXs0nl0RCmK8czOCAPtciB6:YvB8ogc8hAh8cvAY |
MD5: | 6A5EE5FDF56FBD518B80E88E534965E8 |
SHA1: | 83FD5757A3A80C29EE6FFF5DA015732992DC94F1 |
SHA-256: | 6537D30248C007840460DDEED691C86F7BD850998E9F000F3A3362452CA23D41 |
SHA-512: | CCD1753D5F46D62359F47F1BC9EA5AE919F9147FAA8470700FA51484444AF53FFC4E8F9993087627561C4AA60C6B88C09C74ACA231754592853C994EFFD4B8F0 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Home_LHP_Trial_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1164 |
Entropy (8bit): | 5.6984525965621 |
Encrypted: | false |
SSDEEP: | 24:Yv6XSzvsFKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK56:YvB8EgqprtrS5OZjSlwTmAfSK0 |
MD5: | 558BF7C8BE850CC851506AF779B30DD4 |
SHA1: | 7F795E0D65046796CD5C018ABD3D475407D2B150 |
SHA-256: | E1D1367AD0266AE3F619DA10B45EAFC60D7E1C227CF0B98AA801BD9ECAC4014A |
SHA-512: | A3EA23AF5AF6C03BD2BA1DAF61C2EA3877E5A8B292DD13D1155C339DF534CC6BC202B194C46695A5D2DF6CF6CAD6B0490D066D93E1B2BE92682DC4CE32F583D9 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_More_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.2962796588971175 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXcD1leVoZcg1vRcR0Yl2RDoAvJfYdPeUkwRe9:YvXKXSZc0vs2OGg8Ukee9 |
MD5: | C89AB06256B40A45B3C98F1F348A1FAA |
SHA1: | A22915B4D33B1429B04A38D5755621B931FC16BB |
SHA-256: | D373241556B7E5813873EF503BE50F4EBE5B94B6241DC276390086188D08F990 |
SHA-512: | 58C9AD6FB080C470C6FF650EB8A437864D6D103B9754FC19DAFF3439B27CB04B6DF48E718C21BE9D7E953ED8BAC678B45419C2AF23D12421741CB9F5AA46F278 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1395 |
Entropy (8bit): | 5.780343034715837 |
Encrypted: | false |
SSDEEP: | 24:Yv6XSzvs4rLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNi:YvBzHgDv3W2aYQfgB5OUupHrQ9FJ0 |
MD5: | F67F6C71A6ACB444BC9F9CD23537751A |
SHA1: | 71CA244F8B77016C2DA10FD879CFDBFE4D6E379A |
SHA-256: | 7B298656365881FF4989C10EB805C45439B873FB5ADFDFD77D52D2D6F3F3A9D2 |
SHA-512: | AD5CDAB44DA7A5A33206C49D7FF8A239E7418458D6995DDF16E07DDF1153F6BDBD0C2B028A896115D7BDBAA86E8634FBCDA291196E6A2EE116876E17A5571B0A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Intent_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.27985232592564 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXcD1leVoZcg1vRcR0Yl2RDoAvJfbPtdPeUkwRe9:YvXKXSZc0vs2OGDV8Ukee9 |
MD5: | 9BADA3E3DFFF7D63C0D11A6FE0741149 |
SHA1: | 19FA80CF9EC4C2371EF41A490FC590D3A61FE374 |
SHA-256: | 3A0B77ACE7EAB5507F6BCC595A06DE7B18B406B08D18367C0B588F2D78E8453A |
SHA-512: | 48CCC806DFE9187EEDACD52915E70CF3D18BDE8AFD01A80D6ECCE7F337045E7EBA2ADB199352DD47B48E26A9996A227EB854663A341989872104453A70417688 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.284748149072168 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXcD1leVoZcg1vRcR0Yl2RDoAvJf21rPeUkwRe9:YvXKXSZc0vs2OG+16Ukee9 |
MD5: | 0C161B9ED1ED3D9445EC2E073A74B2C6 |
SHA1: | F0DD8DA374F95A640DF574B68FE9AB46510B4B0E |
SHA-256: | 971114A330D1713B2B9D72627FDA6423BEDE7ED100155F2F0975DB180986CE2F |
SHA-512: | 9B0071F67EEB452B0F475CCFB0EF8D86AFCAACBD29105B99A241C56E248FE74578A6B5845E49BFA88CD5E62BFF988F7A93CF46D8C5DCB704034F756AA1371170 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Sign_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1026 |
Entropy (8bit): | 5.631965383109889 |
Encrypted: | false |
SSDEEP: | 24:Yv6XSzvsiamXayLgE7cMCBNaqnl0RCmK8czOC/BSb:YvBtBgACBOAh8cvMb |
MD5: | 89E0D811EC3D37646A5A374F39F3DD02 |
SHA1: | 6E7BB9CD263FD6BE5DF59501E51B50CA9AD46F70 |
SHA-256: | 02CAE7D47C165E6B802794C76F4A35B84AA10FE40A45855C598A74892ADDACAF |
SHA-512: | 34924DFE26821CCD24D70D45214BF6A24F6D1C5786CCF22C1E8DBBD967B7AC38044D17D30626DD8E7A2466192F2C405C6C32215C6AF1429EC6A7DAC7CEE2BB50 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Upsell_Cards
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 286 |
Entropy (8bit): | 5.260360918759242 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXcD1leVoZcg1vRcR0Yl2RDoAvJfshHHrPeUkwRe9:YvXKXSZc0vs2OGUUUkee9 |
MD5: | 488D9CB25C4AC0534393D9BE6B559BF3 |
SHA1: | 2B57503A0C005C8A431A2533190E567E3DE4CE42 |
SHA-256: | 9D2CFF75EEA592E73D7909499FC96DEA368FD7BAE1365108D879D12F7554E61E |
SHA-512: | 381646EAB2B73BA3C6EFF498AAE8E98026164190686DA3FE2C1567D18273CA7A380CF83EEDA949A5077EA49867B8D92850601D79A76841256971C5B592A5FD4E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 782 |
Entropy (8bit): | 5.366993633046803 |
Encrypted: | false |
SSDEEP: | 12:YvXKXSZc0vs2OGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWW:Yv6XSzvs1168CgEXX5kcIfANhb |
MD5: | A4C9AC9B62E2418A53E28BA9FF4F634A |
SHA1: | BA9C22D2587CF508BC0587C4DF7372EEEA43B225 |
SHA-256: | E26FEFF4787710B90CA3D17FE77913AB2A9DA454B1AE3FDC8BBB8F04E7119AC6 |
SHA-512: | D85B841A74BDF14E1409B56BE7D6B8C8FE5A33F0CFE3BA1D8FC4F2868479226BFF4945C58C42F6FD8AD22C7C2B7CFED329D098EF126101420A9DCE1461BCBC7C |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 0.8112781244591328 |
Encrypted: | false |
SSDEEP: | 3:e:e |
MD5: | DC84B0D741E5BEAE8070013ADDCC8C28 |
SHA1: | 802F4A6A20CBF157AAF6C4E07E4301578D5936A2 |
SHA-256: | 81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06 |
SHA-512: | 65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2818 |
Entropy (8bit): | 5.127251632817851 |
Encrypted: | false |
SSDEEP: | 48:Y7IdO3IKOOq5dZuAjvqXQQBpNGphTmrBh/p95eC:nemjiXD/5VJj |
MD5: | 132E185B422A6225B0B7842C0F132409 |
SHA1: | 8F2A6DB3DE9DF0B8FBF2CC9396A753EEB47F9417 |
SHA-256: | DAA455EEE00FF5C6EF9E6E0914C74A7BF8DA265588F34D9A2549C039F47D22BD |
SHA-512: | 97973FB2606764A345BBC0FE067B4887C2D6EDB4D8CEE5048C952D4CAA7087E7FE68B5C92E49585D2CBB2A40DB3547D30A2C81841719050697618A1710CAA37F |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 1.1884028173493522 |
Encrypted: | false |
SSDEEP: | 48:TGufl2GL7msEHUUUUUUUUI4SvR9H9vxFGiDIAEkGVvpm:lNVmswUUUUUUUUD+FGSItK |
MD5: | 00FB18C941E885701CDF7011AA2EF1D2 |
SHA1: | 7FDF2E4F170EA39C0E942787181700EF70E7A469 |
SHA-256: | 24BFFB73516432DEF883181513BE89CAD17AABECC7320DDA151BA1F4DE1B76B1 |
SHA-512: | 4EC49B8E2B111A435466AD060F8C18FD34A31614DA5F570A8B2DF90F485286E36447FD2DC9F4A69A971D56310528DBE74EE535C515A54B4DAEAAAEA7AAF926D9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 1.6068370402833323 |
Encrypted: | false |
SSDEEP: | 48:7MPKUUUUUUUUUUIavR9H9vxFGiDIAEkGVvcqFl2GL7msT:7NUUUUUUUUUUfFGSItyKVmsT |
MD5: | 56BC3FC57EE5BE29EDC320A90B3ECE07 |
SHA1: | 98E684A847A5C98FF8E1A90264F878C72DD410DE |
SHA-256: | 16A7005B194FBE655CD2FA843D9593904F154356E71A95F32EB864C5944C3E67 |
SHA-512: | 0F4B52C652DD2AFB820904D45C1B223166585172D8DD8BE610A23EB9C4BF74F3F5C84CE06502C8D6E0F4EDA77633D567C45D3D5BFCB7BC2F9AF0730D71C499D3 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 246 |
Entropy (8bit): | 3.529459928009153 |
Encrypted: | false |
SSDEEP: | 6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8fQRqrNO0w:Qw946cPbiOxDlbYnuRKuvNOZ |
MD5: | F6E8391E8027FD482D14C310EC685B1A |
SHA1: | 30539D5FE3A653FBB2EAA4D6C2003349A61C4FA5 |
SHA-256: | CF1BAAED084999263448ADF7F5BB1DF15EA5CB6BA494B23AA2EA925382A2DD42 |
SHA-512: | 385D8DDAF86DD57CD96C1C802E6A9402A570155341C259CA575844B2BAF41FD87868EC96A55002D7FC9054546CE3431B6DBEBA3756DC401B69BFDB774AD8C5AB |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-31 16-47-42-952.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16525 |
Entropy (8bit): | 5.345946398610936 |
Encrypted: | false |
SSDEEP: | 384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW |
MD5: | 8947C10F5AB6CFFFAE64BCA79B5A0BE3 |
SHA1: | 70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778 |
SHA-256: | 4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485 |
SHA-512: | B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15114 |
Entropy (8bit): | 5.325723190703421 |
Encrypted: | false |
SSDEEP: | 384:VWs7Ee+NPWv9Le6AbcHedbOTXQVReSW4KZXNTHNpYjKOtshXhc6BZYZYxLtNsfnZ:OO+ |
MD5: | C50EC65204391533E685BEDD86DEB4A3 |
SHA1: | 9000A99BD3A35690B7F13BBDA479C9DFA0386C40 |
SHA-256: | 3EA1A1D9F266FBCCAF0B4CEB7D411B0E8A649B5B9493FB648CBBAB4DC59C4B4B |
SHA-512: | A7CDBE98C7215B65C6E397C0464BA396A2194B94D43C302735A4A67DDB6C50C1AE563780A33484DBDEEB4070BA239A9362D5D4C083ACFFA626F53C1E4D11FFCF |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 29752 |
Entropy (8bit): | 5.3874427036300405 |
Encrypted: | false |
SSDEEP: | 768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rx:N |
MD5: | 0EF8BD61B36425870FEA89F9B8ACD7F6 |
SHA1: | 457426557804814C4B4AC9CCE92B32CCDE1BF168 |
SHA-256: | 5FD085CA9E1D239D87CF0909F417E18E637535AC1576DE3A7C102AB945FAC639 |
SHA-512: | 1D35FDA1B8703F8772D4E4E65EBFB831BE0F2845DDBFBBA43C6AD83843ED49888EB810CDD190EB839DFB79AF331D2719B26DB460366EEA7A0B0DDEFAA6BAA8EE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1419751 |
Entropy (8bit): | 7.976496077007677 |
Encrypted: | false |
SSDEEP: | 24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru |
MD5: | 18E3D04537AF72FDBEB3760B2D10C80E |
SHA1: | B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC |
SHA-256: | BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4 |
SHA-512: | 2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1407294 |
Entropy (8bit): | 7.97605879016224 |
Encrypted: | false |
SSDEEP: | 24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo |
MD5: | A0CFC77914D9BFBDD8BC1B1154A7B364 |
SHA1: | 54962BFDF3797C95DC2A4C8B29E873743811AD30 |
SHA-256: | 81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685 |
SHA-512: | 74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.935965831552339 |
TrID: |
|
File name: | Fawn SR.pdf |
File size: | 995'981 bytes |
MD5: | 21b8872312436e51fd92f4b352475db1 |
SHA1: | 7d43e86b53a4e2accb4cccd2eab407e11b2fc40a |
SHA256: | aec16b70aa501f232237963786262b957012796870aa51a59d86814673542ffd |
SHA512: | b6bf17ac6dcbf88773742eaa3bb74f06443cabd0a63887910b8192c215ee8c05f2854f97067810496cb47a22b60051d65a339b9de4ac77739fc6e21157034821 |
SSDEEP: | 24576:rgtWTK6zwhPqWKIcBo2TCcJIWfkYxVcAC:EWueOyWKIh2ucCW8YxVc |
TLSH: | 5D251289CC42F8C3E971AB6A8331B6DB476D316371E11856D6FA33CE44E0EDA629D14C |
File Content Preview: | %PDF-1.7..%......1 0 obj..<</Pages 2 0 R /Type/Catalog>>..endobj..2 0 obj..<</Count 1/Kids[ 4 0 R ]/Type/Pages>>..endobj..3 0 obj..<</CreationDate(D:20241028150152)/Creator(PDFium)/Producer(PDFium)>>..endobj..4 0 obj..<</Contents 50 0 R /CropBox[ 0 0 612 |
Icon Hash: | 62cc8caeb29e8ae0 |
General | |
---|---|
Header: | %PDF-1.7 |
Total Entropy: | 7.935966 |
Total Bytes: | 995981 |
Stream Entropy: | 7.996850 |
Stream Bytes: | 939991 |
Entropy outside Streams: | 3.476325 |
Bytes outside Streams: | 55990 |
Number of EOF found: | 1 |
Bytes after EOF: |
Name | Count |
---|---|
obj | 53 |
endobj | 53 |
stream | 30 |
endstream | 30 |
xref | 1 |
trailer | 1 |
startxref | 1 |
/Page | 1 |
/Encrypt | 0 |
/ObjStm | 0 |
/URI | 0 |
/JS | 0 |
/JavaScript | 0 |
/AA | 0 |
/OpenAction | 0 |
/AcroForm | 0 |
/JBIG2Decode | 0 |
/RichMedia | 0 |
/Launch | 0 |
/EmbeddedFile | 0 |
Image Streams |
---|
ID | DHASH | MD5 | Preview |
---|---|---|---|
47 | 0000000000000000 | 09755d9770197873a1ab1f1594663507 | |
48 | 0000484ccc780044 | 3409e01641b647b772acf2152495f171 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T21:47:56.533357+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 20.12.23.50 | 443 | 192.168.2.4 | 49744 | TCP |
2024-10-31T21:48:24.793845+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 20.12.23.50 | 443 | 192.168.2.4 | 57101 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 31, 2024 21:47:54.493400097 CET | 49745 | 443 | 192.168.2.4 | 96.6.160.189 |
Oct 31, 2024 21:47:54.493418932 CET | 443 | 49745 | 96.6.160.189 | 192.168.2.4 |
Oct 31, 2024 21:47:54.493549109 CET | 49745 | 443 | 192.168.2.4 | 96.6.160.189 |
Oct 31, 2024 21:47:54.493726969 CET | 49745 | 443 | 192.168.2.4 | 96.6.160.189 |
Oct 31, 2024 21:47:54.493741035 CET | 443 | 49745 | 96.6.160.189 | 192.168.2.4 |
Oct 31, 2024 21:47:55.496675014 CET | 443 | 49745 | 96.6.160.189 | 192.168.2.4 |
Oct 31, 2024 21:47:55.497227907 CET | 49745 | 443 | 192.168.2.4 | 96.6.160.189 |
Oct 31, 2024 21:47:55.497248888 CET | 443 | 49745 | 96.6.160.189 | 192.168.2.4 |
Oct 31, 2024 21:47:55.498285055 CET | 443 | 49745 | 96.6.160.189 | 192.168.2.4 |
Oct 31, 2024 21:47:55.498390913 CET | 49745 | 443 | 192.168.2.4 | 96.6.160.189 |
Oct 31, 2024 21:47:55.503325939 CET | 49745 | 443 | 192.168.2.4 | 96.6.160.189 |
Oct 31, 2024 21:47:55.503398895 CET | 443 | 49745 | 96.6.160.189 | 192.168.2.4 |
Oct 31, 2024 21:47:55.503823042 CET | 49745 | 443 | 192.168.2.4 | 96.6.160.189 |
Oct 31, 2024 21:47:55.503843069 CET | 443 | 49745 | 96.6.160.189 | 192.168.2.4 |
Oct 31, 2024 21:47:55.553256989 CET | 49745 | 443 | 192.168.2.4 | 96.6.160.189 |
Oct 31, 2024 21:47:55.635107040 CET | 443 | 49745 | 96.6.160.189 | 192.168.2.4 |
Oct 31, 2024 21:47:55.635189056 CET | 443 | 49745 | 96.6.160.189 | 192.168.2.4 |
Oct 31, 2024 21:47:55.635303020 CET | 49745 | 443 | 192.168.2.4 | 96.6.160.189 |
Oct 31, 2024 21:47:55.635691881 CET | 49745 | 443 | 192.168.2.4 | 96.6.160.189 |
Oct 31, 2024 21:47:55.635706902 CET | 443 | 49745 | 96.6.160.189 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 31, 2024 21:47:54.097973108 CET | 50886 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 31, 2024 21:48:22.564887047 CET | 53 | 54442 | 162.159.36.2 | 192.168.2.4 |
Oct 31, 2024 21:48:23.471101046 CET | 53 | 57735 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 31, 2024 21:47:54.097973108 CET | 192.168.2.4 | 1.1.1.1 | 0x63a7 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 31, 2024 21:47:54.106601954 CET | 1.1.1.1 | 192.168.2.4 | 0x63a7 | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 21:47:55.397499084 CET | 1.1.1.1 | 192.168.2.4 | 0x8e7 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 21:47:55.397499084 CET | 1.1.1.1 | 192.168.2.4 | 0x8e7 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49745 | 96.6.160.189 | 443 | 432 | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 20:47:55 UTC | 475 | OUT | |
2024-10-31 20:47:55 UTC | 198 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 16:47:39 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6bc1b0000 |
File size: | 5'641'176 bytes |
MD5 hash: | 24EAD1C46A47022347DC0F05F6EFBB8C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 16:47:40 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff74bb60000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 16:47:40 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff74bb60000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |