Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
report_dc93a548a752332b6bc69b06e70fd90dce376e8d.pdf

Overview

General Information

Sample name:report_dc93a548a752332b6bc69b06e70fd90dce376e8d.pdf
Analysis ID:1545889
MD5:3710a4aa997a4f68dfc1911aad368490
SHA1:c9edc6dc44ac3682646501803d07adf785bc23b5
SHA256:53fc9eff2e6b72b3496e74ca38de525e00f7e33290e4ee6857382df7a76abc1e
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected landing page (webpage, office document or email)
Potential document exploit detected (performs DNS queries)

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7004 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\report_dc93a548a752332b6bc69b06e70fd90dce376e8d.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 1412 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7328 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1724,i,14140567284905888454,1848930123106568438,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: global trafficDNS query: name: time.windows.com
Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficDNS query: name: x1.i.lencr.org
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: time.windows.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: ReaderMessages.0.drString found in binary or memory: https://www.adobe.co
Source: classification engineClassification label: sus20.winPDF@14/32@3/0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-31 04-19-49-398.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\report_dc93a548a752332b6bc69b06e70fd90dce376e8d.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1724,i,14140567284905888454,1848930123106568438,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1724,i,14140567284905888454,1848930123106568438,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: report_dc93a548a752332b6bc69b06e70fd90dce376e8d.pdfInitial sample: PDF keyword /JS count = 0
Source: report_dc93a548a752332b6bc69b06e70fd90dce376e8d.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A91muqody_1fk5r07_ek.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A91muqody_1fk5r07_ek.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: report_dc93a548a752332b6bc69b06e70fd90dce376e8d.pdfInitial sample: PDF keyword stream count = 39
Source: report_dc93a548a752332b6bc69b06e70fd90dce376e8d.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: report_dc93a548a752332b6bc69b06e70fd90dce376e8d.pdfInitial sample: PDF keyword endobj count = 333
Source: report_dc93a548a752332b6bc69b06e70fd90dce376e8d.pdfInitial sample: PDF keyword obj count = 333

Persistence and Installation Behavior

barindex
Source: PDF documentLLM: PDF document contains prominent button: 'click here'
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Exploitation for Client Execution
1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1545889 Sample: report_dc93a548a752332b6bc6... Startdate: 31/10/2024 Architecture: WINDOWS Score: 20 14 x1.i.lencr.org 2->14 16 time.windows.com 2->16 18 AI detected landing page (webpage, office document or email) 2->18 8 Acrobat.exe 20 65 2->8         started        signatures3 process4 process5 10 AcroCEF.exe 107 8->10         started        process6 12 AcroCEF.exe 6 10->12         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
time.windows.com0%VirustotalBrowse
x1.i.lencr.org0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
http://x1.i.lencr.org/0%URL Reputationsafe
https://www.adobe.co0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
x1.i.lencr.org
unknown
unknownfalseunknown
time.windows.com
unknown
unknownfalseunknown
NameSourceMaliciousAntivirus DetectionReputation
http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D.2.drfalse
  • URL Reputation: safe
  • URL Reputation: safe
unknown
https://www.adobe.coReaderMessages.0.drfalse
  • URL Reputation: safe
unknown
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1545889
Start date and time:2024-10-31 09:18:41 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 15s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowspdfcookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:14
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:report_dc93a548a752332b6bc69b06e70fd90dce376e8d.pdf
Detection:SUS
Classification:sus20.winPDF@14/32@3/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .pdf
  • Found PDF document
  • Close Viewer
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 20.101.57.9, 184.28.88.176, 23.22.254.206, 54.227.187.23, 52.202.204.11, 52.5.13.197, 162.159.61.3, 172.64.41.3, 93.184.221.240, 2.19.126.143, 2.19.126.149, 2.23.197.184, 23.32.184.135
  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, twc.trafficmanager.net, wu.azureedge.net, acroipm2.adobe.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, armmf.adobe.com, geo2.adobe.com
  • Not all processes where analyzed, report is missing behavior information
TimeTypeDescription
04:20:01API Interceptor2x Sleep call for process: AcroCEF.exe modified
No context
No context
No context
No context
No context
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):300
Entropy (8bit):5.2305569991063265
Encrypted:false
SSDEEP:6:NclUq34q2PcNwi2nKuAl9OmbnIFUt8CcATv3JZmw+CcATv3DkwOcNwi2nKuAl9Oe:+UqIvLZHAahFUt8g/+I54ZHAaSJ
MD5:8E15B2FE1BC904994C9CB50B2BE15FDF
SHA1:A630767A47FF36645E18BA0317249884593E1B28
SHA-256:FFFA61F27BD2DE9E1CE5715D7D83E6A852C242B3FE9665B630509737088C0A0C
SHA-512:FE8B1360C47101E3E5715D333999DFE9FCD274C7445F0B7831F075745D0E6B7277D5FC1B68327EC3AA175E31E12E2D59A546C71D4AEB5C6E0CE0C4A4C667DA3E
Malicious:false
Reputation:low
Preview:2024/10/31-04:19:47.422 1c80 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/31-04:19:47.425 1c80 Recovering log #3.2024/10/31-04:19:47.425 1c80 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):300
Entropy (8bit):5.2305569991063265
Encrypted:false
SSDEEP:6:NclUq34q2PcNwi2nKuAl9OmbnIFUt8CcATv3JZmw+CcATv3DkwOcNwi2nKuAl9Oe:+UqIvLZHAahFUt8g/+I54ZHAaSJ
MD5:8E15B2FE1BC904994C9CB50B2BE15FDF
SHA1:A630767A47FF36645E18BA0317249884593E1B28
SHA-256:FFFA61F27BD2DE9E1CE5715D7D83E6A852C242B3FE9665B630509737088C0A0C
SHA-512:FE8B1360C47101E3E5715D333999DFE9FCD274C7445F0B7831F075745D0E6B7277D5FC1B68327EC3AA175E31E12E2D59A546C71D4AEB5C6E0CE0C4A4C667DA3E
Malicious:false
Reputation:low
Preview:2024/10/31-04:19:47.422 1c80 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/31-04:19:47.425 1c80 Recovering log #3.2024/10/31-04:19:47.425 1c80 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):344
Entropy (8bit):5.1981629079181495
Encrypted:false
SSDEEP:6:NUGnFIq2PcNwi2nKuAl9Ombzo2jMGIFUt8CoZmw+CbkwOcNwi2nKuAl9Ombzo2jz:mGFIvLZHAa8uFUt8t/+c54ZHAa8RJ
MD5:35AE2D349B8115C1B2CC2E2AF66E90C3
SHA1:0B3AD3F63AAEB4B4B52CBF6B28D21B5CAF6ECEA2
SHA-256:20B3EE61DCA1E9E138505D5D4B85CEDCA5077AAF496C137333B351DF092EF156
SHA-512:FC42EC2F24EE30420F5DC96E6103CA6F1B5321A1B76E03BE65EA9F3A8A0386B3FC4E005B8C8B8355EC63EEBFC6311D8A81655AEE193C25FE4938F5B30CDC34A2
Malicious:false
Reputation:low
Preview:2024/10/31-04:19:47.522 1cd4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/31-04:19:47.523 1cd4 Recovering log #3.2024/10/31-04:19:47.524 1cd4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):344
Entropy (8bit):5.1981629079181495
Encrypted:false
SSDEEP:6:NUGnFIq2PcNwi2nKuAl9Ombzo2jMGIFUt8CoZmw+CbkwOcNwi2nKuAl9Ombzo2jz:mGFIvLZHAa8uFUt8t/+c54ZHAa8RJ
MD5:35AE2D349B8115C1B2CC2E2AF66E90C3
SHA1:0B3AD3F63AAEB4B4B52CBF6B28D21B5CAF6ECEA2
SHA-256:20B3EE61DCA1E9E138505D5D4B85CEDCA5077AAF496C137333B351DF092EF156
SHA-512:FC42EC2F24EE30420F5DC96E6103CA6F1B5321A1B76E03BE65EA9F3A8A0386B3FC4E005B8C8B8355EC63EEBFC6311D8A81655AEE193C25FE4938F5B30CDC34A2
Malicious:false
Reputation:low
Preview:2024/10/31-04:19:47.522 1cd4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/31-04:19:47.523 1cd4 Recovering log #3.2024/10/31-04:19:47.524 1cd4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:JSON data
Category:modified
Size (bytes):475
Entropy (8bit):4.969516568575897
Encrypted:false
SSDEEP:12:YH/um3RA8sqHksBdOg2HLfcaq3QYiubSpDyP7E4T3y:Y2sRdsGJdMHS3QYhbSpDa7nby
MD5:7B1795B125A008E7E59746E4B300A540
SHA1:8D00F92348E86294AB62DB5AF19928B1097C8EE3
SHA-256:71A4E774A63C5287A06B776FF73E63919DE79431CC89978A5B7FDF4767E3F1FE
SHA-512:5EEFB605767A57E5B93ABA38C4A2E27B5A48628DA14F415791E2F556F958236B5216915E28E477508D071D5D1EA5855AB89897DB7E1CCD1344E49A9C18C869D5
Malicious:false
Reputation:low
Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374922793396019","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":263402},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:JSON data
Category:dropped
Size (bytes):475
Entropy (8bit):4.969814904260269
Encrypted:false
SSDEEP:12:YH/um3RA8sqPsBdOg2HSOgcaq3QYiubSpDyP7E4T3y:Y2sRdsRdMHSOL3QYhbSpDa7nby
MD5:7BE9C8316EB1B7252CB363207744A145
SHA1:57861355BE6541501AED40F896891579DCF473BF
SHA-256:B8F7FC35C094B26B18BB46BB695F1D520904FF063398D86C5B06FD3E20F1881D
SHA-512:2C7A056CDC3EF05D5E62822CC0BD835FA80CD06131CB76BF559B1D06F735A279C7DCEDE51F1E3A418596573CC960BAFAA038A45966E8007F671F7B6BFFD885DB
Malicious:false
Reputation:moderate, very likely benign file
Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341052428587673","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146366},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:JSON data
Category:dropped
Size (bytes):475
Entropy (8bit):4.969814904260269
Encrypted:false
SSDEEP:12:YH/um3RA8sqPsBdOg2HSOgcaq3QYiubSpDyP7E4T3y:Y2sRdsRdMHSOL3QYhbSpDa7nby
MD5:7BE9C8316EB1B7252CB363207744A145
SHA1:57861355BE6541501AED40F896891579DCF473BF
SHA-256:B8F7FC35C094B26B18BB46BB695F1D520904FF063398D86C5B06FD3E20F1881D
SHA-512:2C7A056CDC3EF05D5E62822CC0BD835FA80CD06131CB76BF559B1D06F735A279C7DCEDE51F1E3A418596573CC960BAFAA038A45966E8007F671F7B6BFFD885DB
Malicious:false
Reputation:moderate, very likely benign file
Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341052428587673","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146366},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:JSON data
Category:dropped
Size (bytes):475
Entropy (8bit):4.969814904260269
Encrypted:false
SSDEEP:12:YH/um3RA8sqPsBdOg2HSOgcaq3QYiubSpDyP7E4T3y:Y2sRdsRdMHSOL3QYhbSpDa7nby
MD5:7BE9C8316EB1B7252CB363207744A145
SHA1:57861355BE6541501AED40F896891579DCF473BF
SHA-256:B8F7FC35C094B26B18BB46BB695F1D520904FF063398D86C5B06FD3E20F1881D
SHA-512:2C7A056CDC3EF05D5E62822CC0BD835FA80CD06131CB76BF559B1D06F735A279C7DCEDE51F1E3A418596573CC960BAFAA038A45966E8007F671F7B6BFFD885DB
Malicious:false
Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341052428587673","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146366},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:data
Category:dropped
Size (bytes):4509
Entropy (8bit):5.23185225030968
Encrypted:false
SSDEEP:96:CwNwpDGHqPySfkcr2smSX8I2OQCDh28wDtPJl8Q6ELWgllOgosLZ:CwNw1GHqPySfkcigoO3h28ytPn8Q68H5
MD5:55CF22A2B17446DA07CA09FE2A51CA9F
SHA1:28CB6563E0FC6C6AB4C2EE9D0F79CE1D230E6F97
SHA-256:E972CAE5E55CFD1EF7EA4700168765F95A92DCD99B947A236DCCCB57DACD318B
SHA-512:5BAD1BA517FFDF06F26E54BD83D21648EFE13B4CD3D9707EBBE7B97BEEDDFDB47207045840A057F7B34761C65495069EE339B28DD3F911799352350580E9A1B5
Malicious:false
Preview:*...#................version.1..namespace-.aw.o................next-map-id.1.Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.0I.$.r................next-map-id.2.Snamespace-9a9aa6d6_c307_4dda_b6c0_dc91084c8e68-https://rna-v2-resource.acrobat.com/.1!...r................next-map-id.3.Snamespace-1fbd9dc5_70a3_4975_91b4_966e0915c27a-https://rna-v2-resource.acrobat.com/.2..N.o................next-map-id.4.Pnamespace-0e0aed8d_6d6f_4be0_b28f_8e02158bc792-https://rna-resource.acrobat.com/.3*.z.o................next-map-id.5.Pnamespace-52652c26_09c2_43f2_adf7_da56a1f00d32-https://rna-resource.acrobat.com/.4.{.^...............Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.C..r................next-map-id.6.Snamespace-3a89c6b0_72b9_411a_9e44_fa247f34ac91-https://rna-v2-resource.acrobat.com/.5.q._r................next-map-id.7.Snamespace-02b23955_9103_42e0_ba64_3f8683969652-https://rna-v2-resource.acrobat.com/.6..d.o..............
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):332
Entropy (8bit):5.230908053320644
Encrypted:false
SSDEEP:6:Nesmq2PcNwi2nKuAl9OmbzNMxIFUt8CeTZmw+CeIFkwOcNwi2nKuAl9OmbzNMFLJ:cFvLZHAa8jFUt8hT/+hs54ZHAa84J
MD5:64F9A4AF8A29D4C8E58E36048E38A749
SHA1:03DAE800135A78E6F9B25738C96ECA0A48C6D256
SHA-256:FCF90B0914B48F34AD6312FF29C808429352D382E45E2F2ABFEDB794CFB66CF3
SHA-512:1B483F6123D74727A1B4FAEE0D01A872815A40486AA0E46DE365153F8846C591B603B896DFBDAC1D5AA31BB1DF0BECBF74C8A586BC693E0C77729E7FD93F8A40
Malicious:false
Preview:2024/10/31-04:19:47.654 1cd4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/31-04:19:47.659 1cd4 Recovering log #3.2024/10/31-04:19:47.661 1cd4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):332
Entropy (8bit):5.230908053320644
Encrypted:false
SSDEEP:6:Nesmq2PcNwi2nKuAl9OmbzNMxIFUt8CeTZmw+CeIFkwOcNwi2nKuAl9OmbzNMFLJ:cFvLZHAa8jFUt8hT/+hs54ZHAa84J
MD5:64F9A4AF8A29D4C8E58E36048E38A749
SHA1:03DAE800135A78E6F9B25738C96ECA0A48C6D256
SHA-256:FCF90B0914B48F34AD6312FF29C808429352D382E45E2F2ABFEDB794CFB66CF3
SHA-512:1B483F6123D74727A1B4FAEE0D01A872815A40486AA0E46DE365153F8846C591B603B896DFBDAC1D5AA31BB1DF0BECBF74C8A586BC693E0C77729E7FD93F8A40
Malicious:false
Preview:2024/10/31-04:19:47.654 1cd4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/31-04:19:47.659 1cd4 Recovering log #3.2024/10/31-04:19:47.661 1cd4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
Category:dropped
Size (bytes):65110
Entropy (8bit):0.466914434946713
Encrypted:false
SSDEEP:48:2+EcpefsdNbaYzViI0Exl0OyW4NbXwHyuTmXruu09E:rbqqNJhGQt4NbXwHyuTmfD
MD5:FAF4B85D6C3D8CFE4E8DE953457BD535
SHA1:40C01D1E4A8B854B0770D64E44C8E621B1FC85B9
SHA-256:73EB51401D566B1B3B61FB137A26D8F40897CB3E0DA3ED5359E7FBEDA960D4E1
SHA-512:EDA01A9208FC825C27DBA93420AB4E5CFB0B826A147C021CB1842E82565E72BC7443E9BFAABDE6309A94F44D2B95085C5611E55BAD44755B08E17808BC9A00EA
Malicious:false
Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
Category:dropped
Size (bytes):86016
Entropy (8bit):4.438762127666285
Encrypted:false
SSDEEP:384:yeaci5GwiBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:1curVgazUpUTTGt
MD5:67296DB4019C6DD784E92CB4D0EA2348
SHA1:0941BACF1EE66A00CD4207A623BDD4333002E07E
SHA-256:3C1D0DF042663DEB2BB41840330E94EB4680A532CCFE8EEBFD661180537D825D
SHA-512:7FD24BF0931A83CF4DC3823C71221BC5DEA150B102977183F8F7125F037D2F5688432AC77D45CBC953EC468810C76EB49C0F7DA44864D94ED8693557BE2D1E78
Malicious:false
Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:SQLite Rollback Journal
Category:dropped
Size (bytes):8720
Entropy (8bit):3.77751961570172
Encrypted:false
SSDEEP:48:7MYp/E2ioyVf/ioy3DoWoy1CABoy1MiKOioy1noy1AYoy1Wioy1hioybioyegoy7:7Dpju30iADXKQOcb9IVXEBodRBk2
MD5:D3BD28462B1B3023D6FDBDFF0F7B36B4
SHA1:DD6D71E38CD3521B47BDFEF99106CE6A2EB62416
SHA-256:2A46A502508218A13BAA6EDD56677A2DBDB8DBFB4DD1B6EEBE795CB787046763
SHA-512:8ED9ACD2897308950370847D4EAE14847D0B056967D73232E294483F08BF2B55BE8BCAE9205E2256C94C995AF188504FC51CB7BE5ABF2D3D54C277A94C7A5183
Malicious:false
Preview:.... .c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:Certificate, Version=3
Category:dropped
Size (bytes):1391
Entropy (8bit):7.705940075877404
Encrypted:false
SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
Malicious:false
Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
Category:dropped
Size (bytes):71954
Entropy (8bit):7.996617769952133
Encrypted:true
SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
Malicious:false
Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:data
Category:dropped
Size (bytes):192
Entropy (8bit):2.7895108629891827
Encrypted:false
SSDEEP:3:kkFklljVd/XfllXlE/HT8k4Gal1NNX8RolJuRdxLlGB9lQRYwpDdt:kKoQT8AaNMa8RdWBwRd
MD5:F966FC1530F2D4EED4775DFFDA71449F
SHA1:66E496C96C997AF75B572407AA56D130A606F727
SHA-256:4437EC9457E0DAB1E09D02B3404D0635B1972DE026C7CA1F38C1A191E7477699
SHA-512:A2BD4CE9B8F790AB41CED5B27D705C857CC69841DB742D2F8D51C75368C4476F2874626F6733CD147B2425E4C3CF2501C2E11C53E77F0F73C9682D04BD04A925
Malicious:false
Preview:p...... ............m+..(....................................................... ..........W.....#..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:data
Category:modified
Size (bytes):328
Entropy (8bit):3.1208864754932217
Encrypted:false
SSDEEP:6:kKWOn9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:IDnLNkPlE99SNxAhUe/3
MD5:46BE7347CB3520DC9F4572ED28EC744D
SHA1:FD0E2A4073EEA191502F06D1E9961100F4D27458
SHA-256:2D6639A516F494B90CCC42F5B1F37A9354E85A7A9776C2A14D2C2A3E24330A2D
SHA-512:06B0B4163EE5EBCB743B6C2D7977DFBED6CB4671572806B5481F875EC9D28DC26F8CDD5DA3139731968B5541DCF3B10A6ED9F59F299E03FCBD8EE9F4E066B8A3
Malicious:false
Preview:p...... ........c...m+..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:data
Category:dropped
Size (bytes):231040
Entropy (8bit):3.370631145103289
Encrypted:false
SSDEEP:1536:JMKP+iyzDtrh1cK3XEivK7VK/3AYvYwgFjrRoL+sn:uKPoJ/3AYvYwgZFoL+sn
MD5:3E72A2976C3500F5A8A45C175E97EC6E
SHA1:8A11F3DADE9660EE85249D0359EE0437DF390BC2
SHA-256:4DDAF17A443CE807F14BDA0E41F95ED1C0FBE0C7AF1773FE98C6690C88D1E773
SHA-512:4043D47083CC21B1B563B08819F789032B0DB0BB2F3A958B17CAF740FFDD38DB636C9A932AEF19E3BAF7505574D303722ECEA081136E8C3D459548C5C4149769
Malicious:false
Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:data
Category:dropped
Size (bytes):4
Entropy (8bit):0.8112781244591328
Encrypted:false
SSDEEP:3:e:e
MD5:DC84B0D741E5BEAE8070013ADDCC8C28
SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
Malicious:false
Preview:....
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:JSON data
Category:dropped
Size (bytes):2145
Entropy (8bit):5.0811306148994255
Encrypted:false
SSDEEP:48:YC8YvXvwvfb7ACHaECU6akn2ZqijwiIE0O:lfif4oh612ZdXrz
MD5:472E73F9BAE33D8B350FC89BC7BB8203
SHA1:F19968A86C3A8C06139D5CC9EC4F72E9293243D0
SHA-256:41576CF75F0FCD03A866092EC806FB347D1D7CFA6945239AAC187FD73F286FDB
SHA-512:B5E599BE296A93EDDE1BC3B0C7494B8FBE65A9264C70FBF22B1B954042DB01331EC6BA5BBC980F47B82C4C805BC2D847D2DAEABC9C9EA24C2C11FDAB8C06C4F9
Malicious:false
Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1730362790000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"600435bc6c3bfd6739f3c39b93bb45a3","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696492435000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"5c23293c742ed52b97ce6913651e2bac","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696492429000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"1281d7dbf4238170aa87c435aca63c66","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696492423000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"824a4ec59c469b030f3b98175cf76e67","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696491691000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"9e3dce9d3ce52b8c98d60243d5cf7aa0","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696491691000},{"id":"DC_Reader_Edit_LHP_Banner"
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
Category:dropped
Size (bytes):12288
Entropy (8bit):1.4540671148453868
Encrypted:false
SSDEEP:48:TGufl2GL7msCvrBd6dHtbGIbPe0K3+fDy2ds+dflUdD:lNVmsw3SHtbDbPe0K3+fDZd7aD
MD5:A31BBDEA1CE832F68023E8A03104B868
SHA1:24A7AD6444113BA88B9A4C94138AF182ABBE730A
SHA-256:8C3B351F1CF51401FC28FC8B04C241B72260F48323153ACE5BCD5CD04EAC26F1
SHA-512:AC74B09EA6B86F0D506F80A6C6CD1A2A14C5E312A4748E939B2713FA60E54B82F35E3823B977B5F5CA62E8085C0C9BDF5D06BEF59E87FEE0AD4638E25655A730
Malicious:false
Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:SQLite Rollback Journal
Category:dropped
Size (bytes):8720
Entropy (8bit):1.959397090505493
Encrypted:false
SSDEEP:48:7MIrvrBd6dHtbGIbPe0K3+fDy2ds+dWW6WqFl2GL7msO3:7x3SHtbDbPe0K3+fDZd7DtKVmsK
MD5:B5EB5823CD60ECF00F89E7B9100F00B4
SHA1:BEC8AE7A9FC63B893160B320DAE1CADBF7D14D4D
SHA-256:80C9F7BC6E1FCEEEA6E42CBC3086EFEDEF90C1CFDF52AD1F3C4915DB9116802C
SHA-512:498AC99AB4514662BEF6387D4A6926BF10590E3081393CE432FDD9C943C33CCC0230E8CFAD1DAFDB37CCC1C73B8187F88F18D482D9700219FBE9E9AF06D79543
Malicious:false
Preview:.... .c...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
Category:dropped
Size (bytes):246
Entropy (8bit):3.5263912796263748
Encrypted:false
SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8fQR1k9:Qw946cPbiOxDlbYnuRKuEk9
MD5:69293F46CBB09DAE50E2ACE67965DEB6
SHA1:8C4F57CB3B433B6ACD6239CC65BD4FF6A88D201A
SHA-256:2A2FAE96FA49F370AD9C0DB324DE5A8190E4B3F108869B1B206FCA268A94FE72
SHA-512:BA738BD6A10B3D6681805FE1862FCBD2B3FBD8EECA51EF2DD17DA99004443AA4777AA2A7ECD1CB16093347AB075F2FCA69A1E6E8A651BFF358DFB25942522C69
Malicious:false
Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .3.1./.1.0./.2.0.2.4. . .0.4.:.1.9.:.5.4. .=.=.=.....
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:PDF document, version 1.6, 0 pages
Category:dropped
Size (bytes):358
Entropy (8bit):5.067999809057537
Encrypted:false
SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROO9tsGrCTCSyAAO:IngVMre9T0HQIDmy9g06JXttZCTlX
MD5:E133C32ADAB3036C1655D7B185A1CD68
SHA1:04D9038D4E64E6B884071A396920A3C852AAFA9C
SHA-256:F2C9899BF05EA983CA68F471CF5A4F51F01B426EF8FCDE0874347A4EC8677E4D
SHA-512:4ADC925EBBFD249BCDFEED59CD7F482A40B2B96A59BD241CD3559F9A1DF46F79BD3CFDA0235BA6BE322599160527C744B3D153B3E63C51873477225C07368B38
Malicious:false
Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<58956146CB1F4445BF117327AD613869><58956146CB1F4445BF117327AD613869>]>>..startxref..127..%%EOF..
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:ASCII text, with very long lines (393)
Category:dropped
Size (bytes):16525
Entropy (8bit):5.386483451061953
Encrypted:false
SSDEEP:384:A2+jkjVj8jujXj+jPjghjKj0jLjmF/FRFO7t75NsXNsbNsgNssNsNNsaNsliNsTY:AXg5IqTS7Mh+oXChrYhFiQHXiz1W60ID
MD5:F49CA270724D610D1589E217EA78D6D1
SHA1:22D43D4BB9BDC1D1DEA734399D2D71E264AA3DD3
SHA-256:D2FFBB2EF8FCE09991C2EFAA91B6784497E8C55845807468A3385CF6029A2F8D
SHA-512:181B42465DE41E298329CBEB80181CBAB77CFD1701DBA31E61B2180B483BC35E2EFAFFA14C98F1ED0EDDE67F997EE4219C5318CE846BB0116A908FB2EAB61D29
Malicious:false
Preview:SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:808+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig:
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:ASCII text, with very long lines (393), with CRLF line terminators
Category:dropped
Size (bytes):15114
Entropy (8bit):5.354571614861784
Encrypted:false
SSDEEP:384:TN3QfFG1HOgwQyQDxNsPzmPaONo5DWi9pWKmIUokAD3xjr8MmvmqeTezWOUtDyCe:JfZ
MD5:ED698AFD52998B897498B4516133C4A6
SHA1:5B25EF0B4D684B9EDA52D0FFB6893CFC41A026E6
SHA-256:A5A2D335874BAF688A92DA4560A033794CDFEDE19F0AD20A9B32BC5E092262BA
SHA-512:756AFF8B283EEB43308E9A13EB4A1AC982700FD1577258678E0C3066348ED81518DF81AC9B0808979EA7B4A11A216DA2EAB89707C98548D86F09310ADC58EB14
Malicious:false
Preview:SessionID=676d4199-95e8-46b9-8475-d60abaaba11b.1730362789426 Timestamp=2024-10-31T04:19:49:426-0400 ThreadID=7696 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=676d4199-95e8-46b9-8475-d60abaaba11b.1730362789426 Timestamp=2024-10-31T04:19:49:438-0400 ThreadID=7696 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=676d4199-95e8-46b9-8475-d60abaaba11b.1730362789426 Timestamp=2024-10-31T04:19:49:438-0400 ThreadID=7696 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=676d4199-95e8-46b9-8475-d60abaaba11b.1730362789426 Timestamp=2024-10-31T04:19:49:438-0400 ThreadID=7696 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=676d4199-95e8-46b9-8475-d60abaaba11b.1730362789426 Timestamp=2024-10-31T04:19:49:438-0400 ThreadID=7696 Component=ngl-lib_NglAppLib Description="SetConf
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):35721
Entropy (8bit):5.413917382900314
Encrypted:false
SSDEEP:768:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRldy0+AyxkHBDgRh9gRqQ:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRV
MD5:5961C445F2453847F09366FFC37BB744
SHA1:575ABD5E342DB0DA74D92D4F479287D2736D1F9C
SHA-256:0A903A663488C02C54134681D4F576722A1BF917B5A473BEB94384A552903276
SHA-512:B8C8B297FAB912F45E82B92C4564FCB2612DD9EFC681045478EE92C1A333ED813DDF1CD625EF7B36880BE3988DAFDA69849DB60EE6ED58C24F2812B44AF15B55
Malicious:false
Preview:05-10-2023 08:41:17:.---2---..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:41:17:.Closing File..05-10-
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
Category:dropped
Size (bytes):758601
Entropy (8bit):7.98639316555857
Encrypted:false
SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
MD5:3A49135134665364308390AC398006F1
SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
Malicious:false
Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
Category:dropped
Size (bytes):386528
Entropy (8bit):7.9736851559892425
Encrypted:false
SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
MD5:5C48B0AD2FEF800949466AE872E1F1E2
SHA1:337D617AE142815EDDACB48484628C1F16692A2F
SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
Malicious:false
Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
Category:dropped
Size (bytes):1407294
Entropy (8bit):7.97605879016224
Encrypted:false
SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLrGZkwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLrGZx
MD5:0DEB641F638584E0D369B736918ADE0D
SHA1:F28C3A8DF2F27ED0505D17C146DD4E3B3D02585F
SHA-256:3FCEA64B11AADB53C8AF1073FEBAAEDB9CD9489CF209A4C091F7C16BD62302BE
SHA-512:1E504F602EC378DE6A4B0A63B786B7FBA42FFB3FC05151EC01747AAFA234478943C0D38C1622DB985FBE82ADC5472CB7477344C9A7606AB4CE4F6F38C29A623F
Malicious:false
Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
Category:dropped
Size (bytes):1419751
Entropy (8bit):7.976496077007677
Encrypted:false
SSDEEP:24576:/xaWL07oywYIGNPUGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JaWLxywZG6GZn3mlind9i4ufFXpAXkru
MD5:FFA982D6F2F9B46A1DECDD28BF3EF0E1
SHA1:B1D05ED9BD6A80BD0E3377E9F62B47EF83FCC0C8
SHA-256:93D954FA4BBEDCDFBC7BF14FA1BB3986056261F4A5035C3CFF229FF16D12B78B
SHA-512:BF2931508F2039FFF4A74EC9B2FF2706FCF05DC5D56E22CA9C74B7C4AF9E8B4173419791DE648FD77AE7C4B441734E7C70C964A2B91C816FC98C9BA78BEB7879
Malicious:false
Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
File type:PDF document, version 1.4, 0 pages
Entropy (8bit):7.729573576395036
TrID:
  • Adobe Portable Document Format (5005/1) 100.00%
File name:report_dc93a548a752332b6bc69b06e70fd90dce376e8d.pdf
File size:208'127 bytes
MD5:3710a4aa997a4f68dfc1911aad368490
SHA1:c9edc6dc44ac3682646501803d07adf785bc23b5
SHA256:53fc9eff2e6b72b3496e74ca38de525e00f7e33290e4ee6857382df7a76abc1e
SHA512:7b7b6cf0d164804e0c9c8b80ad036a969661ab1a1a03cf740d9868fdb70d88775fc4430a6ed688e47871ac279a3395eed2fbc0feff8d7ef9e933f5493ecce7ae
SSDEEP:3072:HCBoYM+JKDe5W1lMKuezlx6NcCzncbKngUQdZoL5YKWB4xNkTl0:HCc4HUlMKvZxV+nlgaAOxn
TLSH:5614AD74E58C0CCDF8E787AA0577797CA02E3623A9DDB4D120788B0AA574C64AF436D7
File Content Preview:%PDF-1.4.1 0 obj.<<./Title (...A.u.t.o.m.a.t.e.d. .M.a.l.w.a.r.e. .A.n.a.l.y.s.i.s. .R.e.p.o.r.t. .f.o.r. .s.q.c.P.4.d.4.p.h.r...r.l. .-. .G.e.n.e.r.a.t.e.d. .b.y. .J.o.e. .S.a.n.d.b.o.x)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6...1)./Producer (..
Icon Hash:62cc8caeb29e8ae0

General

Header:%PDF-1.4
Total Entropy:7.729574
Total Bytes:208127
Stream Entropy:7.986820
Stream Bytes:158383
Entropy outside Streams:5.155738
Bytes outside Streams:49744
Number of EOF found:1
Bytes after EOF:
NameCount
obj333
endobj333
stream39
endstream39
xref1
trailer1
startxref1
/Page7
/Encrypt0
/ObjStm0
/URI0
/JS0
/JavaScript0
/AA0
/OpenAction0
/AcroForm0
/JBIG2Decode0
/RichMedia0
/Launch0
/EmbeddedFile0

Image Streams

IDDHASHMD5Preview
8020b07333b060b0b3d4dc4462f02d7fe4a44654a6290e6a0
102b2aa69d4d496b2cc9119ec1fb41ddcf7ab24614e0b6d5f08
104306969d4969233884d815cb6e9222753198ea76ff92352ad
107a2a2a2a2a2a20080b4638ddc4be8b0c2e403ad8702731060
109d8c8a2ccaaaac4d03143cc88e7618a167f1107c68006e995
TimestampSource PortDest PortSource IPDest IP
Oct 31, 2024 09:19:42.747423887 CET5529853192.168.2.71.1.1.1
Oct 31, 2024 09:20:00.393688917 CET6200553192.168.2.71.1.1.1
Oct 31, 2024 09:20:13.379451036 CET6336853192.168.2.71.1.1.1
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Oct 31, 2024 09:19:42.747423887 CET192.168.2.71.1.1.10xf5dcStandard query (0)time.windows.comA (IP address)IN (0x0001)false
Oct 31, 2024 09:20:00.393688917 CET192.168.2.71.1.1.10xf702Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
Oct 31, 2024 09:20:13.379451036 CET192.168.2.71.1.1.10xb498Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Oct 31, 2024 09:19:42.754383087 CET1.1.1.1192.168.2.70xf5dcNo error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
Oct 31, 2024 09:20:00.400779009 CET1.1.1.1192.168.2.70xf702No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
Oct 31, 2024 09:20:13.386591911 CET1.1.1.1192.168.2.70xb498No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:04:19:45
Start date:31/10/2024
Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\report_dc93a548a752332b6bc69b06e70fd90dce376e8d.pdf"
Imagebase:0x7ff702560000
File size:5'641'176 bytes
MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:2
Start time:04:19:46
Start date:31/10/2024
Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Imagebase:0x7ff6c3ff0000
File size:3'581'912 bytes
MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:4
Start time:04:19:47
Start date:31/10/2024
Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2096 --field-trial-handle=1724,i,14140567284905888454,1848930123106568438,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Imagebase:0x7ff6c3ff0000
File size:3'581'912 bytes
MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

No disassembly