Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
$DS_122189.pdf

Overview

General Information

Sample name:$DS_122189.pdf
Analysis ID:1430204
MD5:cad17bf73508e70f9b340a734d60f4b5
SHA1:cd2968de952f8af931938a0e1b31a86988fa8276
SHA256:fa4c0ad480121283cfa6a970fc3e9314eb03538f91163612e31547bb3359ba90

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Monitors registry run keys for changes
Contains capabilities to detect virtual machines
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device

Classification

Analysis Advice

No malicious behavior found, analyze the document also on other version of Office / Acrobat
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64_ra
  • Acrobat.exe (PID: 7108 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\$DS_122189.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6376 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6544 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1848 --field-trial-handle=1556,i,4073988743436467059,12195474869354941781,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • Taskmgr.exe (PID: 7836 cmdline: "C:\Windows\system32\taskmgr.exe" /4 MD5: 58D5BC7895F7F32EE308E34F06F25DD5)
  • Taskmgr.exe (PID: 7876 cmdline: "C:\Windows\system32\taskmgr.exe" /4 MD5: 58D5BC7895F7F32EE308E34F06F25DD5)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 104.72.156.136:443 -> 192.168.2.16:49707
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 104.72.156.136:443 -> 192.168.2.16:49707
Source: global trafficTCP traffic: 104.72.156.136:443 -> 192.168.2.16:49707
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 104.72.156.136:443 -> 192.168.2.16:49707
Source: global trafficTCP traffic: 104.72.156.136:443 -> 192.168.2.16:49707
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 104.72.156.136:443 -> 192.168.2.16:49707
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 104.72.156.136:443 -> 192.168.2.16:49707
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 104.72.156.136:443 -> 192.168.2.16:49707
Source: global trafficTCP traffic: 104.72.156.136:443 -> 192.168.2.16:49707
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 192.168.2.16:49707 -> 104.72.156.136:443
Source: global trafficTCP traffic: 104.72.156.136:443 -> 192.168.2.16:49707
Source: unknownTCP traffic detected without corresponding DNS query: 104.72.156.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.72.156.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.72.156.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.72.156.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.72.156.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.72.156.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.72.156.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.72.156.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.72.156.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.72.156.136
Source: unknownTCP traffic detected without corresponding DNS query: 104.72.156.136
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: classification engineClassification label: sus22.winPDF@19/37@0/36
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.6200
Source: C:\Windows\System32\Taskmgr.exeMutant created: \Sessions\1\BaseNamedObjects\Local\TM.750ce7b0-e5fd-454f-9fad-2f66513dfa1b
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-04-23 10-13-10-560.log
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\$DS_122189.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1848 --field-trial-handle=1556,i,4073988743436467059,12195474869354941781,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding D5C028F5C7F721BEBEA8911F8E426BFC
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: unknownProcess created: C:\Windows\System32\Taskmgr.exe "C:\Windows\system32\taskmgr.exe" /4
Source: unknownProcess created: C:\Windows\System32\Taskmgr.exe "C:\Windows\system32\taskmgr.exe" /4
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1848 --field-trial-handle=1556,i,4073988743436467059,12195474869354941781,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Windows\System32\Taskmgr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{09c5dd34-009d-40fa-bcb9-0165ad0c15d4}\InProcServer32
Source: C:\Windows\System32\Taskmgr.exeWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: $DS_122189.pdfInitial sample: PDF keyword /JS count = 0
Source: $DS_122189.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: $DS_122189.pdfInitial sample: PDF keyword /EmbeddedFile count = 0

Boot Survival

barindex
Source: C:\Windows\System32\Taskmgr.exeRegistry key monitored: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Source: C:\Windows\System32\Taskmgr.exeRegistry key monitored: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run
Source: C:\Windows\System32\Taskmgr.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\ProgramData\Microsoft\User Account Pictures\user.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Assets\SmallLogo.scale-100.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\Assets\Icons\AppListIcon.scale-100.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.scale-100.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\System32\RuntimeBroker.exe VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\System32\RuntimeBroker.exe VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\System32\RuntimeBroker.exe VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\Assets\Icons\AppListIcon.scale-100.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Assets\SmallLogo.scale-100.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Assets\SquareLogo44x44.scale-100.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-256.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Assets\SquareLogo44x44.scale-100.png VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Exploitation for Client Execution
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Query Registry
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Virtualization/Sandbox Evasion
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
Process Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
104.72.156.136
unknownUnited States
3257GTT-BACKBONEGTTDEfalse
162.159.61.3
unknownUnited States
13335CLOUDFLARENETUSfalse
23.221.240.182
unknownUnited States
8612TISCALI-ITfalse
107.22.247.231
unknownUnited States
14618AMAZON-AESUSfalse
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430204
Start date and time:2024-04-23 10:12:40 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:20
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:1
Technologies:
  • EGA enabled
Analysis Mode:stream
Analysis stop reason:Timeout
Sample name:$DS_122189.pdf
Detection:SUS
Classification:sus22.winPDF@19/37@0/36
Cookbook Comments:
  • Found application associated with file extension: .pdf
  • Exclude process from analysis (whitelisted): dllhost.exe
  • Excluded IPs from analysis (whitelisted): 23.221.240.182, 107.22.247.231, 54.144.73.197, 18.207.85.246, 34.193.227.236, 162.159.61.3, 172.64.41.3
  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, ssl-delivery.adobe.com.edgekey.net, p13n.adobe.io, geo2.adobe.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtEnumerateKey calls found.
  • Report size getting too big, too many NtOpenFile calls found.
  • Report size getting too big, too many NtOpenKey calls found.
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtProtectVirtualMemory calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):290
Entropy (8bit):5.171698628109069
Encrypted:false
SSDEEP:
MD5:57E820204B59D414163BFF8B8228C92D
SHA1:F367DE11FC36D2E3CED170FD797A6252FD45ED79
SHA-256:52E7C7954129D3F41F25497217BA36E3F0E8DA7282F463C529F709AF3E4848DB
SHA-512:0EFC66859EA101B4E1F0A735D3CAA315DBA52AFD29407111A8F7A8BE331D02F27075F45BE0F242ECCCCF5781864120F83284D9B7671C47BFA1210AA41A5133B6
Malicious:false
Reputation:unknown
Preview:2024/04/23-10:13:08.979 1318 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/04/23-10:13:08.981 1318 Recovering log #3.2024/04/23-10:13:08.981 1318 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):334
Entropy (8bit):5.184944746542216
Encrypted:false
SSDEEP:
MD5:2B6025B053F506813CF6C6D9BF0AC4B6
SHA1:89639B8A9F2F6EB7CE58374C1EB392B060C1C5A1
SHA-256:7182BB828033471C40C17875A1D7F8252666014B2A2BA074F65D6E439E4879E9
SHA-512:1F6BD9CEA6EDE3F2B4A2503CB0126C2EE7936A00E0E81FF61BAA17F500CD9CD3FA8616D94C8FC99C5FE544D4D710EA1CBBA05321B9472A8F08BEAA0FE049D6B3
Malicious:false
Reputation:unknown
Preview:2024/04/23-10:13:08.873 19c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/04/23-10:13:08.876 19c4 Recovering log #3.2024/04/23-10:13:08.877 19c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:JSON data
Category:dropped
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
SSDEEP:
MD5:48F580637A10FBB69C0C270D0D1A27D8
SHA1:989701C236B138B27EFC8D90E110DEC2EA094765
SHA-256:DEC75B40391B661DBFB207EE303308D3F79413354D9EEB5EB47B7DCD89774C52
SHA-512:8CB4E90F337FB7EC6C6312BAF509A116C777EECED26F60F92C6B0F237E3718DC3E984C42DA526E127423C08F0F8FA7794C492D4040AAD1A24D8A52817EEB8B00
Malicious:false
Reputation:unknown
Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13358420000295290","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":106327},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:JSON data
Category:dropped
Size (bytes):403
Entropy (8bit):4.990782865900337
Encrypted:false
SSDEEP:
MD5:48F580637A10FBB69C0C270D0D1A27D8
SHA1:989701C236B138B27EFC8D90E110DEC2EA094765
SHA-256:DEC75B40391B661DBFB207EE303308D3F79413354D9EEB5EB47B7DCD89774C52
SHA-512:8CB4E90F337FB7EC6C6312BAF509A116C777EECED26F60F92C6B0F237E3718DC3E984C42DA526E127423C08F0F8FA7794C492D4040AAD1A24D8A52817EEB8B00
Malicious:false
Reputation:unknown
Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13358420000295290","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":106327},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:data
Category:dropped
Size (bytes):4099
Entropy (8bit):5.229964831598193
Encrypted:false
SSDEEP:
MD5:B072604024FE007D07B884C3CABD706D
SHA1:2C7B21D2F644CF4063DAAD4E2758A18DE7D50DB2
SHA-256:D5949761D4E22E320CB49E0E39FD060ABEB8EFF55594375D3FC1364903C4E66B
SHA-512:64412A0CBA3A9EA163DD938E7E92F9D95ABAC0A2B888CD59339D24E0D7C4DC50AA70C7419698F1CCACF271A933080317D31755DA3FBB82980AF9EDA4D1539C53
Malicious:false
Reputation:unknown
Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):322
Entropy (8bit):5.137836109301929
Encrypted:false
SSDEEP:
MD5:E72FA39EA10CE82B61860C340C9F69D7
SHA1:83C0B844D0FD2F6CC6FA2AA2D507FDABEAA73DB2
SHA-256:18E3665390693105DAEE7A8FB5B395DE1A1039A52DF1EA6B372F4330D349D9B9
SHA-512:C2C694929864B30C53FEA5677726E4761F72B8FABF08363A924007258EC2567E2AB305B694F939EFBA351D77655C7BF2848C8F6D4DA9E2E801A184E87F5BCCFA
Malicious:false
Reputation:unknown
Preview:2024/04/23-10:13:09.023 19c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/04/23-10:13:09.025 19c4 Recovering log #3.2024/04/23-10:13:09.027 19c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
Category:dropped
Size (bytes):65110
Entropy (8bit):1.5455147439922712
Encrypted:false
SSDEEP:
MD5:CFB31DB14C1CA566154293E53215BDEF
SHA1:F9C3E7CEACB9A5297CA88F04FF39501E4C2E4A5E
SHA-256:B04931F1ADDB13AA14E16410361E0B9CC8EB4FB1FC95ADD9432ECADBB88AAEE7
SHA-512:51323C4B9F8E9395E0AC9BA9275849665E7ED0C3054E476AF448D60D5C7B069D69F4687FE0ADF5BBE28F24E91232C42F446FDF95376C3D6D5C1564590839AC38
Malicious:false
Reputation:unknown
Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
Category:dropped
Size (bytes):57344
Entropy (8bit):3.291927920232006
Encrypted:false
SSDEEP:
MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
Malicious:false
Reputation:unknown
Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:SQLite Rollback Journal
Category:dropped
Size (bytes):16928
Entropy (8bit):1.2157987320354982
Encrypted:false
SSDEEP:
MD5:0C1CE16F9BC9701A4661184614AC99A2
SHA1:F3A8D1460382EA47C5A547A5FC68E9145C48C642
SHA-256:2FF1A46537FFCD24B75D6D0DF3414D9C918FF110995052565CF439226CF60A3C
SHA-512:28523A01957D9B514D3793C72F0EFE4E09878D4A42F55741E73B08542CDA8014BF7F6F42A134AA6B064F56F88906B533B96338A18DE8A8EE3407648C3C5A263F
Malicious:false
Reputation:unknown
Preview:.... .c........?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:PostScript document text
Category:dropped
Size (bytes):185099
Entropy (8bit):5.182478651346149
Encrypted:false
SSDEEP:
MD5:94185C5850C26B3C6FC24ABC385CDA58
SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
Malicious:false
Reputation:unknown
Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:PostScript document text
Category:dropped
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
SSDEEP:
MD5:94185C5850C26B3C6FC24ABC385CDA58
SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
Malicious:false
Reputation:unknown
Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):295
Entropy (8bit):5.381569900066226
Encrypted:false
SSDEEP:
MD5:45BFEED8E893721253B9B01D1A05E8F7
SHA1:64EF957ADDC4878A7C18A668CCEF29AAABC7F35E
SHA-256:1767211F1E9AA39B1BE2E09FC049F423AB4C87A4D4613252AB2A2E83011A3CCE
SHA-512:0C0F531EC05C9AF84927196780601D8D3749C3B909A8BC1EDC06A5E83824773DA0405385399A9A9B52F6793A43AC165FA724FCEF7BE013F38268C4C54FCB415F
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):294
Entropy (8bit):5.333392787103052
Encrypted:false
SSDEEP:
MD5:04765562EDAD2F1B42C4C6690257A828
SHA1:C275679F85901D448C906505F0C5D9B55F3F8E0E
SHA-256:07B2D8042EDADDEA0B8D0DB466290A1FCCDF32AB52581C6FF312BC973EAD380D
SHA-512:8E349C0C8D0B0455D967B4B53ACB4746383C8C4E6586B25DC06259C663C70521AB64D30F8EA4789A6A344F8DC6AF7A36EF5FA4DC03267232C8FE0AF842163DA3
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):294
Entropy (8bit):5.31209900132993
Encrypted:false
SSDEEP:
MD5:31BE602EFEEA682E0B3A104EF35DAF86
SHA1:61C017C7F4FC328F27CF9A0B466E9C50F2B71B49
SHA-256:B4FD6A4A0FFC269D559BD7B94D4CB9FA67DEE90E6A99FE63E230EC9CE5416C18
SHA-512:A51B93A1F605FC834DB9426ABA488E37A753E6C60D5362860E3181C7795219366F4580A48B74FC832BC3A55AB4C52066475E1EAC37994F28CCBAB9FC1AC070A8
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):285
Entropy (8bit):5.370588913851046
Encrypted:false
SSDEEP:
MD5:BD7BCC7CF6E8CCEF48A570B2E611F147
SHA1:1BC7FBBA4FFFF9E9E5594E3F8475F184015D0954
SHA-256:E7F9B402908B3C15B0A35E4331CAB147747F00BEC5F674FD84D26422AE9F4510
SHA-512:C445CD47D53D8783D97111A03D1206558E204F56B310206258231978B25BC700E1A77562E5DBC2098DF7B897EAB78BF2C00F0455BF5DC64C80630041C0EBBA7C
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):292
Entropy (8bit):5.332142759801476
Encrypted:false
SSDEEP:
MD5:E8C02DC81071FE73738DF601527FFBBA
SHA1:AF95B32E52778E3C5A0C320C3B01A53CDDFE682B
SHA-256:77ABA45653A693E7AA4000EE7FFDE47C11628EF9E6D1820E9BB05FEFF46D311B
SHA-512:F20E56A3723838872A1F05CF9B573E2C55BB7DB26C73F073202C35FB29DB34E21D380A109318B86B84C8E0C1911C1002AEA241A6F34FC99402AED53C9F6CB122
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):289
Entropy (8bit):5.319465259444851
Encrypted:false
SSDEEP:
MD5:C81F9ACAB1E783C06A2E4CA04720674D
SHA1:B1588A1A5FEDBE0D16D8186F7EE4C98E75A44928
SHA-256:8C79B6784E5DF5FC7B831105A523F3608634B8591AA9DB7515A5A6C12E03A0CA
SHA-512:38360938579A636E41A7E772C69DB1B259E3D8DB4F7925A3CB3B787BDEFCB81EFE2BE376480E7F36A913BAC7E7487BEE55B47BCA132F87DBBEDBDB209D682CD6
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):292
Entropy (8bit):5.321899328059363
Encrypted:false
SSDEEP:
MD5:FBEAAFD7E90D74745E68AAEB4ADB5CA3
SHA1:74D45A3408CB6C1C9BD5D7020AEDB1B04B488A11
SHA-256:A71232FDAF02A46FE7D7EC6AD37BF807280483CBDB8A9C8E86363E8616BC37E1
SHA-512:F7FF73D439BBC0895003D04E5FA21317846CA3500E1F1C2286808F2EAB2AA65709551CC316DFA743F53D43075CD28C427A9F115E0149C2097556877CC29B83DA
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):289
Entropy (8bit):5.32826830571595
Encrypted:false
SSDEEP:
MD5:7B639DE4286019DF422BEAF6EFADD695
SHA1:88430B5050149E3200C08BEEFDC7E5463DCE67CD
SHA-256:6D41110E9F2389714C6EB3200B1C5350CAF50DEAC6F7DC36E9DCBC2A58532349
SHA-512:D3BD5648A948329EABAA9C07B2C18213B752A5174E8E6DD5F31B0D3F7B860DF31E78E10ACDBD9BB1FE4A2613D91309AA4DB519D9AB3492FAE57169F91856F599
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):1372
Entropy (8bit):5.744623239739905
Encrypted:false
SSDEEP:
MD5:449598FDD35878E5EFAFABF9D30A1240
SHA1:6F64EB3FBAB12650F18A89846A94091C0CA30D93
SHA-256:94468833EEE3759E702FD351AA22ECE38DE72AFF6D776482D7F41B02E83E2649
SHA-512:D7EBD860634B9D0738E3A8B49E4FA5261C17F08CD78340FDFB65F43B83DC425482552F0203AA35A09BC4C4C3D1A8F88ABDBB9438D47FFE37CBF4E86BC8AF16C1
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):289
Entropy (8bit):5.325549720606631
Encrypted:false
SSDEEP:
MD5:82C8A2490A8F6C1EC0CFF491FB32CDA5
SHA1:BFAB10A46C54D31AB81D0C41CBCE2CCE82C367ED
SHA-256:4CC3A1394E18D0F1BEFA576F67A78ADC7F6E016432D87A2310685838CDB6CDDE
SHA-512:44A8FF97200E766E2D24D12F74033A2994B5C2E183DD8D45E1AD69A260F787E492853A4FE91F1D1F242E5DF198617CEAB343C217643D7190599BCB1B380D90BF
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):1395
Entropy (8bit):5.775114871243359
Encrypted:false
SSDEEP:
MD5:4D2FA9EB80F2F476DB13325E1BB1081F
SHA1:D367F63666B1A0A18BDF11B05B4D6FB3DB8C2559
SHA-256:0962DC2D769CD2EF4131303498285A56F5DC619A7BBCB1EB8B30645AC801525C
SHA-512:DDC8772E05E847CD849B98F0DCA090D8C35D7040F53F8056AA0FE1B1BABECF4823481671F61020FDB3607CB50206E857AB4896D76B0C7A63BB049D9353B4EDE0
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):291
Entropy (8bit):5.308921218826153
Encrypted:false
SSDEEP:
MD5:7B8A5F2D8D9CEEE7B18D57C50795DEEB
SHA1:5F770381E22E4196941B9E9C9B2CADBA35C1E49B
SHA-256:88757DB1B6F732C43BF3BF7A55DDE682D55A0D1178E536A20FE4B2158198F439
SHA-512:46C5D491EB850F02EAFF4497E7DF5CAA454DD5BEA8DC40B4B337F6520C43C743DFA8851A9887F6F0E3F16339DB15CD05C53E8FF69CFC804213CB6528C4DC7B73
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):287
Entropy (8bit):5.312341804816474
Encrypted:false
SSDEEP:
MD5:428A190701C77BD0D3B470DC6E16F58E
SHA1:E7A9C546A83BD39FE7AB9602029B274F7214F3F9
SHA-256:94490A834EA2CA041DFFDC4E82460E2E2B838A4ECBB2C236973B03986FA12836
SHA-512:609A9D8584F8B6D8C14DD53B9CE528045F27F6C7A80CCCB6B52E2FCCC31CBE7E1DDDC9541ACDC3FF3D0BF5F9414DC66CC6B83804DF12D14412E184E9E5D120D7
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):289
Entropy (8bit):5.332091031290557
Encrypted:false
SSDEEP:
MD5:CA94631A9565C30ADF4213B06981B1CC
SHA1:2037B09CFD827B28A6B6A12E03167315E61BFC46
SHA-256:6634AFDD917882D4AC5DF9EF9BD80E291C071A14A43D9C184E4BA2EEA619D17A
SHA-512:D2A5A55C5087A9C99C63AA53D8254F006230B4490DFBE4AB2A0AE91086087F35BE5B945515D7893A2DBD25A21B02A19CC2C74B95C4A91B89F91458BA212945FA
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):286
Entropy (8bit):5.288086147532804
Encrypted:false
SSDEEP:
MD5:7A86793E39ABBEC8A7861BFBB0ED8B8C
SHA1:E8A2BC6A3C5619E537766376E5BD1E829688918D
SHA-256:8D6577E9BB1D17BC331C7E2C62E82DA5F61F707A4EDF872D5352812E9F63DC2B
SHA-512:F390FD80541FC34FA147C9F49EEFF1812FFC240D4AE01DB0FB28A71CDF963322561858D41DC06D4339B2F122121514AFB1A9396C9C5C7E977CAB1F54A3609F36
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):782
Entropy (8bit):5.369766570048153
Encrypted:false
SSDEEP:
MD5:4A53C43FD28550821CF35D17A0D3DEAE
SHA1:647331CA1B4710EF86DBC3439F03FD9520AD4998
SHA-256:4F8952E5F233F7DF168E9BA395A2E004A7184E29A84E5850CB8C9D5E974B9288
SHA-512:C732DDA0B49F754878AD987CD3EBC0499E58B08AF7795D1A6117D80D5AEFA8B983EBE9F01B6171B940CF04AA68FCC6452D845FB65394E6AA7F397B664C7AC82B
Malicious:false
Reputation:unknown
Preview:{"analyticsData":{"responseGUID":"3967d565-0391-4a97-8245-d3599860e88c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1714035823157,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1713859993186}}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:data
Category:dropped
Size (bytes):4
Entropy (8bit):0.8112781244591328
Encrypted:false
SSDEEP:
MD5:DC84B0D741E5BEAE8070013ADDCC8C28
SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
Malicious:false
Reputation:unknown
Preview:....
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):2814
Entropy (8bit):5.129299012650546
Encrypted:false
SSDEEP:
MD5:739396893CA2916FE946C1F4DFC27780
SHA1:67237F0CB1FA07395B3C7B99FDD84C9816A9F07A
SHA-256:548F151C09ACDAC38F7394C5393C805B68AD89ECAF4E96BCC65FCBDE73273AB3
SHA-512:5A4EC5DF1EF272026B932E69E1B3F1446CF03AD9C90EB87E34B2F9ABEA3093C226D5A6C57A2305116D4967FFA0AD6D468F8BA7C623C3F44AE158DD62C569E1B0
Malicious:false
Reputation:unknown
Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"01500d81c2b4ba029a5909c26daec483","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1713859993000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"bdb1c5538b3dbece176d5b07c5cba3e9","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1713859993000},{"id":"Edit_InApp_Aug2020","info":{"dg":"e9612bd9e209a199ae3a009988dda248","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1713859993000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"d5d8ca414fdda64515f7fa48fad23a0e","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1713859993000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"45faa76bf78383e5b53983b21d5a4137","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1713859993000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"729ae0719a3f7638d28277c373e7c7a6","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1713859993000},
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
Category:dropped
Size (bytes):12288
Entropy (8bit):0.9866904824181962
Encrypted:false
SSDEEP:
MD5:931A44B647328060005DFAA3A120A8BC
SHA1:947BA86665F262F9397230E180C2DEF550BB3F9F
SHA-256:B6F090A35BA49633F42B5F1E3BAB2A888FE092BACE1AB2C2C17D932E08775607
SHA-512:D8F21FACF3F2D5FE726094624BFA1757E57022E5E9E957E204EF25FB76674A62F8D5DFDC15F959C5B9224393B5A4F1BBAF1C171970E1311974BF86A55510727E
Malicious:false
Reputation:unknown
Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:SQLite Rollback Journal
Category:dropped
Size (bytes):8720
Entropy (8bit):1.3426041180046338
Encrypted:false
SSDEEP:
MD5:C2ED107C309F20F0C0BFCD9FFB11BED1
SHA1:38ED608CC271995183611849AC2C4E5462532545
SHA-256:561E24A2470E4B33B0F274B155EC318F663E651E0E4AE96E373599A2871737EE
SHA-512:F1F84E3F77360A3A2CCB40CC94C5EACE40975C418BAAC36406BF54B1F28438B6FE75BE381A8BC2BAE549E9BCFB32E5C09DC883953445B14D859884D3E2247B4B
Malicious:false
Reputation:unknown
Preview:.... .c........e......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\Taskmgr.exe
File Type:ASCII text, with no line terminators
Category:modified
Size (bytes):4
Entropy (8bit):1.5
Encrypted:false
SSDEEP:
MD5:F49655F856ACB8884CC0ACE29216F511
SHA1:CB0F1F87EC0455EC349AAA950C600475AC7B7B6B
SHA-256:7852FCE59C67DDF1D6B8B997EAA1ADFAC004A9F3A91C37295DE9223674011FBA
SHA-512:599E93D25B174524495ED29653052B3590133096404873318F05FD68F4C9A5C9A3B30574551141FBB73D7329D6BE342699A17F3AE84554BAB784776DFDA2D5F8
Malicious:false
Reputation:unknown
Preview:EERF
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
Category:dropped
Size (bytes):246
Entropy (8bit):3.5162684137903053
Encrypted:false
SSDEEP:
MD5:84014AA643EFB29C45D8642746A8CBB0
SHA1:E84040786487F16E005AD6D9F684F8CF646CDDCC
SHA-256:DE5F2E402C059CD5E533FE0B2B4731956349299E6D216C5ADA1766BEEC171E96
SHA-512:AA09947158B76FAA648F44A2A49CD2416054F66302CC98DB66D63BEBA8B0234C1A33672862636795707A4752337466DD9D6C288F90B3C0B228FF7018CDB63939
Malicious:false
Reputation:unknown
Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.3./.0.4./.2.0.2.4. . .1.0.:.1.3.:.1.5. .=.=.=.....
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:ASCII text, with very long lines (393)
Category:dropped
Size (bytes):16525
Entropy (8bit):5.353642815103214
Encrypted:false
SSDEEP:
MD5:91F06491552FC977E9E8AF47786EE7C1
SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
Malicious:false
Reputation:unknown
Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):29752
Entropy (8bit):5.413576312644119
Encrypted:false
SSDEEP:
MD5:2ACA4BD181851A7E49A932358E22ABCE
SHA1:57C8A71F739312B8672A6E6C13B5ACE8EE3ED2F0
SHA-256:E404DBAE4C4A4C0599C8675A5AB22237D5F950575D39D70E19D082315E113D5C
SHA-512:AF057CD7740C2527D1CAC7168DFC7B150CEF9CA0DAE14E944A18BF2A370C717C19C41EC0D6356AC8705F9E934AB4E6ED388DE3DDC290A4980F5EE5691A187D17
Malicious:false
Reputation:unknown
Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
Category:dropped
Size (bytes):386528
Entropy (8bit):7.9736851559892425
Encrypted:false
SSDEEP:
MD5:5C48B0AD2FEF800949466AE872E1F1E2
SHA1:337D617AE142815EDDACB48484628C1F16692A2F
SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
Malicious:false
Reputation:unknown
Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
Category:dropped
Size (bytes):758601
Entropy (8bit):7.98639316555857
Encrypted:false
SSDEEP:
MD5:3A49135134665364308390AC398006F1
SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
Malicious:false
Reputation:unknown
Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
Category:dropped
Size (bytes):1419751
Entropy (8bit):7.976496077007677
Encrypted:false
SSDEEP:
MD5:1A39CAAE4C5F8AD2A98F0756FFCBA562
SHA1:279F2B503A0B10E257674D31532B01EA7DE0473F
SHA-256:57D198C7BDB9B002B8C9C1E1CCFABFE81C00FE0A1E30A237196A7C133237AA95
SHA-512:73D083E92FB59C92049AF8DC31A0AA2F38755453FFB161D18A1C4244747EE88B7A850F7951FC10F842AE65F6CC8F6164231DB6261777EC5379B337CB379BEF99
Malicious:false
Reputation:unknown
Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
Category:dropped
Size (bytes):1407294
Entropy (8bit):7.97605879016224
Encrypted:false
SSDEEP:
MD5:22B260CB8C51C0D68C6550E4B061E25A
SHA1:DF9A5999C58A8D5ADBB3F8D1111EAB9E4778637E
SHA-256:DAB1231CC22DAB591EBB91C853E3EE41C10D3DA85D2EFAB67E9A52CCB3A3A5A0
SHA-512:503218D83C511A7F7CEA8BC171921D1435664B964F01A8C77DC0F4D0196DD2815D9444DA98278E1369552D004E9B091DD9B89663209F0C52ACB97FCE6AFFE7A9
Malicious:false
Reputation:unknown
Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
File type:PDF document, version 1.4, 3 pages
Entropy (8bit):7.810952516482918
TrID:
  • Adobe Portable Document Format (5005/1) 100.00%
File name:$DS_122189.pdf
File size:250'712 bytes
MD5:cad17bf73508e70f9b340a734d60f4b5
SHA1:cd2968de952f8af931938a0e1b31a86988fa8276
SHA256:fa4c0ad480121283cfa6a970fc3e9314eb03538f91163612e31547bb3359ba90
SHA512:13ad5ce96eda8d62a08449c7aa68d09556fc7cb98cee10c76aecbe525ca5ccec13ed91530867e15cb391323191260ff7fc704943ac0fd7578c6c11cdfedf5b38
SSDEEP:6144:QHNeq+fB2GZoAQU1EbwqefTRON/tZfAoDGhixi:Q6fBIAQU1EUpfTQrZoos
TLSH:7334127C6480F6CCD5A1C7F3AAFDA4D082ADB75BD2488073AC590DD29D86DD4BC2213A
File Content Preview:%PDF-1.4.%.....1 0 obj .<<./Lang (fr-FR)./Pages 2 0 R./Metadata 3 0 R./Type /Catalog.>>.endobj .3 0 obj .<<./Subtype /XML./Length 1130./Type /Metadata.>>.stream.<?xpacket begin="......" id="W5M0MpCehiHzreSzNTczkc9d"?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"
Icon Hash:62cc8caeb29e8ae0

General

Header:%PDF-1.4
Total Entropy:7.810953
Total Bytes:250712
Stream Entropy:7.812942
Stream Bytes:238524
Entropy outside Streams:5.007322
Bytes outside Streams:12188
Number of EOF found:1
Bytes after EOF:
NameCount
obj43
endobj43
stream20
endstream20
xref1
trailer1
startxref1
/Page3
/Encrypt0
/ObjStm0
/URI0
/JS0
/JavaScript0
/AA0
/OpenAction0
/AcroForm0
/JBIG2Decode0
/RichMedia0
/Launch0
/EmbeddedFile0

Image Streams

IDDHASHMD5Preview
1500020697b5290010f70c7198c11dd57573ea2b56733e44a0
9000101494a840080e4f981ef4cdbe302ab13f285d40df39f
160000000094aa2090ad0b4434ee73776e2d8723230a536955
80000000094aa2080138ac50dff1ed2337a51e4c92cc88678
19000005100dbd3d03b68e41360655d055d0cebc19c547ce66