Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SSMD34590-DDMV09.pdf

Overview

General Information

Sample Name:SSMD34590-DDMV09.pdf
Analysis ID:682141
MD5:511910106cae32f48cc8d97248a445e7
SHA1:e0e504983fbb57b220009871471e5451355611d7
SHA256:5f1dc50cea81dff5a39362c8bfe2cc34bd4848281c40cd79ccfaa854a227dd55
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • AcroRd32.exe (PID: 3432 cmdline: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Desktop\SSMD34590-DDMV09.pdf MD5: B969CF0C7B2C443A99034881E8C8740A)
    • RdrCEF.exe (PID: 1944 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043 MD5: 9AEBA3BACD721484391D15478A4080C7)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_sbx\A9R1cxagk8_1siogd9_4og.tmpJump to behavior
Source: classification engineClassification label: clean0.winPDF@9/52@0/1
Source: unknownProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Desktop\SSMD34590-DDMV09.pdf
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043Jump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIconsJump to behavior
Source: SSMD34590-DDMV09.pdfInitial sample: PDF keyword /JS count = 0
Source: SSMD34590-DDMV09.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: SSMD34590-DDMV09.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 682141 Sample: SSMD34590-DDMV09.pdf Startdate: 11/08/2022 Architecture: WINDOWS Score: 0 5 AcroRd32.exe 15 39 2->5         started        process3 7 RdrCEF.exe 79 5->7         started        dnsIp4 10 192.168.2.1 unknown unknown 7->10

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SSMD34590-DDMV09.pdf0%VirustotalBrowse
SSMD34590-DDMV09.pdf0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
IP
192.168.2.1
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:682141
Start date and time:2022-08-11 05:23:15 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 30s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:SSMD34590-DDMV09.pdf
Cookbook file name:defaultwindowspdfcookbook.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
Number of analysed new started processes analysed:27
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:CLEAN
Classification:clean0.winPDF@9/52@0/1
EGA Information:Failed
HDC Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .pdf
  • Adjust boot time
  • Enable AMSI
  • Found PDF document
  • Find and activate links
  • Close Viewer
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
  • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.211.4.250, 80.67.82.80, 80.67.82.97
  • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, e4578.dscb.akamaiedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, acroipm2.adobe.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, ssl.adobe.com.edgekey.net, armmf.adobe.com, login.live.com, store-images.s-microsoft.com, a122.dscd.akamai.net, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
TimeTypeDescription
05:24:18API Interceptor1x Sleep call for process: RdrCEF.exe modified
No context
No context
No context
No context
No context
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):205
Entropy (8bit):5.612727027391733
Encrypted:false
SSDEEP:6:men9YOFLvEWdM9QFpUll/mKyjtVi7Z+P41:vDRM9O2WR6Zi
MD5:347597CE5F0AF5D479BC8FB648AEF25E
SHA1:AD8C86D2DEE2F3C77D782565227ABA62C60A5DE1
SHA-256:D627938EB80563E706D5B35FFCB1A370F513D2EEF112E01CAB13C370926E9467
SHA-512:503142275B1AA78A83F5BF744898512628E8F7F1A8783F2D5AC41AC4BE4631B2D66BA4021CA3AB3A110453E0F762C9FC360D7A27742408EFEDD95A3144E49FC2
Malicious:false
Reputation:low
Preview:0\r..m......M..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/plugin.js .z(J..D/....."#.D.o.E=..A.A..Eo......................d.{v.^.G...d.W.:...P..k%..A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):174
Entropy (8bit):5.5188600085284385
Encrypted:false
SSDEEP:3:m+lF9NX6v8RzYOCGLvHktWV0oDK/l/+Q+1fvRkt7O98fZe/O+/rkwGhkg4m1:mi9NqEYOFLvEkm/l/+Q+gt7a8Be7YwcB
MD5:F9D8E542715C2FBC53E3F4A8009FC10C
SHA1:2E6B457BDD652FA279AF4BB8501F844ADCD35B01
SHA-256:BE11843D7958314C8D36F832164CE9F942071999C431E23A44F3CDAA883E8208
SHA-512:9EF3CA899E8FFE653A98770F939CD6005953BFCBF1BC5894AC6AE903F746FA00B2AA92B9933816A7DBA6FC2A90B10F347489610317ED895069FD8E6BDBBB9358
Malicious:false
Reputation:low
Preview:0\r..m............,....._keyhttps://rna-resource.acrobat.com/init.js .Q.3..D/....."#.D.u\E=..A.A..Eo......u..w.........1.x.'.vI..*|Z..o...+.4....0..A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):246
Entropy (8bit):5.561612190725808
Encrypted:false
SSDEEP:6:mMyEYOFLvEWdVFLBKFjVFLBKFlQhub/uQtrSt/RlUoSjGY1:DyeRVFAFjVFAFxhStZlUo6
MD5:3C2D22B3F2153B51BF308045230AA01E
SHA1:D116B17941F0E772C908F639212EFF62B3771947
SHA-256:E29DB489C747F6829FDB6C6010FA232EAC8FF06278D0FF4D5C48E1335491FA96
SHA-512:4AC8D985047881747D79AA37329807DBF5A9DB81F3125570A229DED9B1D0FFB93D4253AA19F3CCFE319194E3DC724816302953D6C28D4DC6B364F190CEE8BE0C
Malicious:false
Reputation:low
Preview:0\r..m......v...n......._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/selector.js .'RG..D/....."#.Dkc.E=..A.A..Eo.......^............hvDO.N.t@.....n.*...... ....A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):232
Entropy (8bit):5.660753046929362
Encrypted:false
SSDEEP:6:mNtVYOFLvEWdFCi5RsUt/N/9Qtk1uiWulHyA1:IbRkiDxSWjWus
MD5:D070DCF9148BDCCD3F54A5BA8D118375
SHA1:AAC8870D3002D4D6D17A97B26F8AD056776E6C39
SHA-256:659A1FE2BB62B7866F75611686FAD11CA2CA84116AFF35B42D1F4C80AC6D2C3C
SHA-512:8557197D9BCF0003DF3A73AC7BF4B0EDEDFCA4C95F22A0B21D65C6231B2394DB1239254457D78602A1451B6A8208058BB77193D08D32DC8156E09DA4F9F239DF
Malicious:false
Reputation:low
Preview:0\r..m......h.....'....._keyhttps://rna-resource.acrobat.com/static/js/plugins/aicuc/js/plugins/rhp/exportpdf-rna-tool-view.js ......D/....."#.D.b.D=..A.A..Eo......V.............8 P..a...R..Y....7.@..2Dm{..A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):210
Entropy (8bit):5.56289275493161
Encrypted:false
SSDEEP:6:m+yiXYOFLvEWd7VIGXVupCl/Nt9Vyh9PT41:pyixRuyL/V41T
MD5:3900B7ADDA030C7A693AA5A276388429
SHA1:395538FEB60081B078B9A1AE389B0A698350B39A
SHA-256:56091A6345E1CFF0FFF8566B3466AD0FD4EFFA59A049B393E0BAE6BFD360C5DF
SHA-512:A6D6F6BA51E9F0A0E83ECBD99B560D562CE9D56CAEC3DEEA24EC3AA6EC48EFB9EF86C68734A6283D707574A9A780EAE0FF19CD9A6A2D6D16D308569BFCC7EE61
Malicious:false
Reputation:low
Preview:0\r..m......R...kP]g...._keyhttps://rna-resource.acrobat.com/static/js/plugins/app-center/js/selector.js .YqI..D/....."#.D...E=..A.A..Eo................k.Q.....-_..y.....O...>..1....A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):216
Entropy (8bit):5.6128509855629005
Encrypted:false
SSDEEP:3:m+lifll08RzYOCGLvHkWBGKuKjXKoyNjXKLuVjbm/+TktvRktXUt/xlYo2sZI8xo:mvYOFLvEWdhwjQYm/+QgtXa3ZIl6P41
MD5:C65CFA407BDE0C82A3F133A9CAABFE39
SHA1:3EA7357903530A1292247789F6AA514154A6D6B3
SHA-256:6DD2524075C7CD32D91FD184C26DFB1118E062F9D6899E559DDB5CA19CE7FF98
SHA-512:797DA89DCAED70CF528CAA3DE8CB12D5790776B61268208A10E8CAF9EDE49B2B467A62179514B23D72D70F9B230448694DC189446BB880865BD5F0C0B60AC5DA
Malicious:false
Reputation:low
Preview:0\r..m......X.....V....._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/plugin.js ..SC..D/....."#.D.6.E=..A.A..Eo.......ax..........].>....uUf..N...k......c..l.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):209
Entropy (8bit):5.520158416596514
Encrypted:false
SSDEEP:6:mJYOFLvEWdGQRQOdQ3Ql/1ZaStLlD6g1:2RHRQCJNJDD
MD5:A395FE8450D3A20FEA20947D4E8D2731
SHA1:9D55789D91C6B82D603435D9115043A32C2C56C3
SHA-256:9922D0C4AE702403DD79C507F5976FB81246436D2D783828F7E8D6F9F4A045FB
SHA-512:B4F3FE241E51D90780368C05B4EAE4363D2DE77E48FE445863292612AB08252C970281DDC09C6F7CB59C20298B0991E9548900334B721A22A9BFADB978F0A045
Malicious:false
Reputation:low
Preview:0\r..m......Q..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/plugin.js .CzI..D/....."#.D.@.E=..A.A..Eo.......5............c..y/L....|y.n..C/I.....X7-ne.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):179
Entropy (8bit):5.51291897953392
Encrypted:false
SSDEEP:3:m+lLp08RzYOCGLvHkfaMMuVbrCl/GfSGvRkt34VQMWqg4nRb7om5m1:mOYOFLvECMLKl/GK9t3TuR/41
MD5:3BCBA73F8236C723AB08755B14CC8CE1
SHA1:C64ECACCBC63C0E0B7F52F254D9E172F9BF57DA2
SHA-256:6DB18F96AF94EA95F19935912E5BCECF4F5EEB839801A6092012651D60D2FA0D
SHA-512:5B176A5CB53B2A613EB0E803B517993A41F730DAFF00213E4BAC742DAB139ABD15D27892FDFC9004A3CB7BA768830E36CCB97656A6EA3B0DED073C97CF8D2B49
Malicious:false
Reputation:low
Preview:0\r..m......3....<lb...._keyhttps://rna-resource.acrobat.com/base_uris.js ...3..D/....."#.D..]E=..A.A..Eo......s..d.........y...L<?W.Xi..A\Q3...J.}...d..~G.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):212
Entropy (8bit):5.65099008157377
Encrypted:false
SSDEEP:6:mGpYOFLvEWdzAAu0jf7jtzGm0bbsIDMGH41:XfRMy7fdVKsIZ
MD5:43046527D7B117848F6C11AAD9AC36E2
SHA1:0FA2DD4E3A22893D2FCB71D4C72D9D36F815461C
SHA-256:C3DD4A2E9491C93F38EF52F513DA62922750B9F9FD7DC383D608BC5BEC2BFB15
SHA-512:8E686B94D22E9BCCB89E8A57455D2C4CDD59A4475313692D0432DB1AF1EFB5EFD7D51DE246DCA0BB52359FFDF3BDB74AAD6E88D9812F104C082BA408099711FC
Malicious:false
Reputation:low
Preview:0\r..m......T....,.^...._keyhttps://rna-resource.acrobat.com/static/js/plugins/walk-through/js/selector.js ..%..D/....."#.D$..?=..A.A..Eo.......6.O..........`.....^....L>..Xa./......C.y.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):214
Entropy (8bit):5.492584389687921
Encrypted:false
SSDEEP:6:m4fPYOFLvEWdtuyrl/St9uhby0zBUKSAA1:pR2Qb
MD5:D319FA5AF3B037A7A8C956A7877EA49A
SHA1:498EBCAA00B7904D54D72CE25C0E92DEE26DF450
SHA-256:57C047D868278749E1B93A6BCB82A860BBD9C49D8A4137AF6F100AB7236EC3DA
SHA-512:BE1C096F9A9B0D59CFA544CF77850774510BD2612DFA7ECA630C36C06F4659A1D5B38516308A7544E5E67F0E76CE9350B079EFAF04AFE8DE5F58143C4BED49BA
Malicious:false
Reputation:low
Preview:0\r..m......V..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/search-summary/js/selector.js ..SJ..D/....."#.D..E=..A.A..Eo......Vt?X........Q..E.=....=h`t..t..3%A.F$..w..A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):177
Entropy (8bit):5.447418910605166
Encrypted:false
SSDEEP:3:m+l64HXlA8RzYOCGLvHkjXMLOWFvQal/bsgvRkt4BlWd1dn76KohyP5m1:md4HXXYOFLvEjMSWFvQal/gftNjUdyPo
MD5:CA08C6AE3397257C325D5BB1FE34067F
SHA1:1EAABA099D07263B22D17C940F6EC32E57F8A857
SHA-256:611CA4759C7335550A049D56B1B7F43A59948AF9DB5BD789C10C9BF420DE6F31
SHA-512:FB5B3DDD17999FC4FCC22BB1638BE749E8072337F0F9F2A9D14603C82A8E07F339D9D7676CCD04B0BDC9448D7B06847A1E30E72D1F35F4D597B506FD6AA9E2B6
Malicious:false
Reputation:low
Preview:0\r..m......1......5...._keyhttps://rna-resource.acrobat.com/plugins.js . .3..D/....."#.D..\E=..A.A..Eo........r\.........PU ....t^.....a.k..u.7.M.BW6#}..A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):187
Entropy (8bit):5.537214904794674
Encrypted:false
SSDEEP:3:m+lpSUlIv8RzYOCGLvHkWBGKuK2fKVLsxhll/drYfvRkt2//lRUPqf9tsDMaPV4B:mkl9YOFLvEWsfOLsxzl/KSt2//oPqVyq
MD5:9AAB0B0292D320C3A6D647009261C4DE
SHA1:2B12C978F9FA81F68C09A61C1907487C69065C90
SHA-256:419DCACF95CB76114B901930D2DE934222A9EA2585954623E2B09CEAAAFE3AA5
SHA-512:478574223673ABB737943B0078056217D0B9BB4E2C7DD0D55C78B358ECBE0E527B3DDDC8DEC7AEA1BDB4714F5043DB8BDA8C72B4DCCECD8C74141A6DC61D9010
Malicious:false
Reputation:low
Preview:0\r..m......;...I......._keyhttps://rna-resource.acrobat.com/static/js/desktop.js .0.?..D/....."#.D..E=..A.A..Eo.......<.+..........q.O...j....._y..L^z...?..@N..A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):244
Entropy (8bit):5.575860405108937
Encrypted:false
SSDEEP:6:mt9YOFLvEWdVFLBKFjVFLBKFlyo7/l/etotwSeKaT9pr1:URVFAFjVFAFd7/0atwSeKaTL
MD5:AA0F769614138267423065C341B0C907
SHA1:C290819D3FEFD38CE4EADE1FDF62EEAA3D5E34AF
SHA-256:B64E6C216412C1749D753D1335B217101BC92E03A91FE32D076F1E65BE2BC44C
SHA-512:7C7C00045B48056C2FA37CD62789FC797D5AF5166FAC4243E747BC98ED69D39F5026432B2858A5EC85B63009B3241D1C6A4FC83B448B3CFF4BF79EDCBDEB60FF
Malicious:false
Preview:0\r..m......t...R.1<...._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/plugin.js ..uI..D/....."#.D^..E=..A.A..Eo......r..{..............H...{...2../.k`..r4.C. .A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):210
Entropy (8bit):5.544700725355675
Encrypted:false
SSDEEP:6:mq9YOFLvEWdzAHdQBAl2QQtH87fct5GFCaa+41:NRMHdSKQNqfct5Gda+
MD5:650813AA2611DDF08EC273095A63C95E
SHA1:53CB0DB885476E7A9B1D5F9812DAD4895CF7D7EF
SHA-256:0CE67F4859390BF1433C2835B4985ED6AD75F2FE9C5807F41C9CBCB2DD0EE9D6
SHA-512:4EA1BFAF0F2F2BBF1C685025E3190BC57736B184E31E62D13A59A28518A18EC9BF7A6AECFC4CDEBB6275746EEC4804730D3B65BEDE071F06E0B573B24B416688
Malicious:false
Preview:0\r..m......R....L......_keyhttps://rna-resource.acrobat.com/static/js/plugins/walk-through/js/plugin.js ..E..D/....."#.D.m.?=..A.A..Eo.......r.............G.3D.....Q.g0...._.Q.........A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):211
Entropy (8bit):5.475677007786587
Encrypted:false
SSDEEP:6:ms2VYOFLvEWdvBIEGdeXu0p8l/qG9t3l+11:BsR2Ese3k
MD5:249357F3DC25E4122E75AE69844375F6
SHA1:F1A9F13C02062650ACBDD50959701EEBBAB37B30
SHA-256:E23E9DD167DEF6922EB12CD111A242E85581BBEFD48567C6F7E8F6D2C49289E2
SHA-512:ED5F16C95E9910CD7DE031A75C844C180BBFC8C037864199A573648591214E72C01E575E5568B4F6172C67DE28F4F9A11445A72CC5EB829AF32F0F08E5E9B504
Malicious:false
Preview:0\r..m......S...]......._keyhttps://rna-resource.acrobat.com/static/js/plugins/add-account/js/selector.js ..H..D/....."#.DX.E=..A.A..Eo......|..%.........A.o]@r..Q.....<w.....].n\....A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):202
Entropy (8bit):5.601956605873582
Encrypted:false
SSDEEP:6:maVYOFLvEWdwAPCQh/P9tmbLxm7OhKlvA1:RbR16i94bLxmJ
MD5:B2039D9524D4182F02057AE56087F4C7
SHA1:EA6319CD203110882449C2AA7E35FCC50786F837
SHA-256:BA76AAAD5388299B6E9AB9F8644CED4CA0DED438EBE9DAEA546BC8733A7FA47C
SHA-512:3505D8F3965D374F150BA3974E56D61C63462700D35D3A1C4FABD774B45FBC13B4FBCA53981BF063153CEA0DFD7E225F5AA7BD90BD2E5AA49BB4EA81E813CCF8
Malicious:false
Preview:0\r..m......J......{...._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/plugin.js .>.B..D/....."#.D...E=..A.A..Eo.......8...........4T].....Tw.....(..b...EO....9.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):211
Entropy (8bit):5.584664981352228
Encrypted:false
SSDEEP:3:m+lx2gv8RzYOCGLvHkWBGKuKjXKX7KoQRA/KWEKPWFvUOnll/lvRktadF5YufMm1:ms2gEYOFLvEWdGQRQVu1ll/YtadFt1
MD5:23AFBBCC64953E887C1CF22E4A96B8F9
SHA1:D7ED08048AA4447D0BEEBBFEBBFF01AC05A00015
SHA-256:B11ECD34DEEF03BEA95BBBD27A05B9D53EB5809BACF39C769BD59B309EFFAB81
SHA-512:42782973BF96CC0D81C38088CACDC9550FD9A5CF2D5958BFA685E0E90184C4E8A41C0E2D7FF8F4512457AB8A2043B72B96E1D681F1A55162E238667EDC1D42AD
Malicious:false
Preview:0\r..m......S...W.%z...._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/selector.js .1kH..D/....."#.D...E=..A.A..Eo......~.X.........@..{o]...9o|..qY....T....{..u.b..A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):206
Entropy (8bit):5.5635444390201805
Encrypted:false
SSDEEP:3:m+lerlyv8RzYOCGLvHkWBGKuKjXKX+IAHKLuVMOhKt/XiGvRkt19/GEnNWQ1SUm1:mzyEYOFLvEWdrIOQ7lt/S9t1oEt1S/1
MD5:2DE61A720F12D8EE355C6D8E50B0CB80
SHA1:427CF6D06598C377BDBAA62FA383C2BEEE396B9C
SHA-256:02E1F79BA15F4753D5465EC0F975D09DB3D48B2050088A2D8FFF9E2A07DEF5AE
SHA-512:BC6BA10FA3E8144828355F02668C58831A0BB6C2CDA22C42ECEE8C403F90119FDD9555089C3429DF6B2B78A9965B3B726EF800ECA1316619C049B3E08D834778
Malicious:false
Preview:0\r..m......N..../......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/plugin.js .V.@..D/....."#.D...E=..A.A..Eo......e............t\a......x5.'OuE.C..@......x..A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):218
Entropy (8bit):5.530077476836981
Encrypted:false
SSDEEP:6:mnYOFLvEWdhwyu/H/14D9jthQlwrqwK+41:wRhI0PQqGwK+
MD5:C6814024EF3876A6BDD5D76AE26C54CD
SHA1:872C1F7A12987539AC1CE632A59CBE57750A6AD0
SHA-256:77B2A8C4000C0CBD3A5909F0DB5B16A38F3F0B96A8E16D760688849350827649
SHA-512:4290BA630D07D3F07B6BCF44E1BD6FAD913EACD8BD76F355D8CCB7B3359C5186CD27C4E4BAC64B9B7DEF757FD72B821C3C169E7E4E13BC3A580F8788EE3993A2
Malicious:false
Preview:0\r..m......Z.........._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/selector.js .0.B..D/....."#.Dj.E=..A.A..Eo.......?u................7...o..a=.98I......(3.$G.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):230
Entropy (8bit):5.576893409180774
Encrypted:false
SSDEEP:6:mYXYOFLvEWdrROk/RJbum///A2QtcfO441:/RrROk/JQCfL
MD5:ADD6F50293789B34DAD9BA1E0F876E1F
SHA1:BC16F706094D09D198F4FDEBCAF0A3A938D28E9F
SHA-256:892D3966E5BE0DBEF81B4C7A6DABC0A0558413534D32BAEC5E732B6D4E80141C
SHA-512:CE08349F21EE3678E7CAA5523B6A8BDC5662EF15EFE3FB400DB9E8C5F63111529240FD2ED205D89678ADCCEE4E4479C979673372E3A8727962E70757505A80E9
Malicious:false
Preview:0\r..m......f...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/selector.js ...@..D/....."#.D`..E=..A.A..Eo........`...........~..rw.+[....!.)?..f.U..(=.=.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):186
Entropy (8bit):5.563247075909488
Encrypted:false
SSDEEP:3:m+lhD4ll08RzYOCGLvHkWBGKuKdTSVDcal/LvRktxFRzoIN1OFPL4m1:mmDEYOFLvEWXI3l/OtzRzV1QPLr1
MD5:165E89F35C1895DC4F3510F67B48108C
SHA1:F8A6E9DF071BD9304C23ED2372440B18A3EDDECA
SHA-256:AF039F23E3160B195D54B2DF6E07730F7CF04822D2097E725CC86361FC8EE17F
SHA-512:87FE1FF0E0B473561310A39A42ED811C3E3A6947F7365AE72FC5AFDAF75666E45C493716F6E540DDA426D7D78BA727F6F22DE9EC1DB9314177BB8785BF152150
Malicious:false
Preview:0\r..m......:....f......_keyhttps://rna-resource.acrobat.com/static/js/config.js .ud?..D/....."#.D_..E=..A.A..Eo.........{..........~]...%s..<...n.f..<.....1#..U..A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):207
Entropy (8bit):5.5840090795629695
Encrypted:false
SSDEEP:6:m52YOFLvEWdMAuetI8l/Su9QtsWEvsEJ41:zRMYIbtCPvs
MD5:4DEA2354F29339FD3E1E1A8B2F47A721
SHA1:CB9D97E3872F1B45C8EA59C80BDA449C04CCF380
SHA-256:6FE4A3DFE3EECC59779C99FA43D9D96A0CED6789C8D9DC37CD7935BE7468C7A3
SHA-512:1BBDA611D3D3CE502F9CDA34BC5854C07CCBFAD1D1C639577EED898527290E93C96B748CFFCA2DA72221C10088CA0BFCE82C89E1AA4B8CF96235E3945F17A642
Malicious:false
Preview:0\r..m......O...a.Y....._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/selector.js ...H..D/....."#.D...E=..A.A..Eo...................z._a...'.v.......4p3..1.']...A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):210
Entropy (8bit):5.55416675968894
Encrypted:false
SSDEEP:3:m+lf1UldA8RzYOCGLvHkWBGKuKjXK9QXAdWKfKPWFvy/Cl/gYfvRktWwFoDb7T29:mYilPYOFLvEWd8CAdAuxl/gYStzong1
MD5:DE7315817DA5240BC3326D66EF4C05DE
SHA1:5B2EB6F9BB3CFBBCC7E24A3C61432A159910A73A
SHA-256:C98D961539B4EB6C81010DBC41C665939CBEF2AF21EC76DD7A3AF0B7E493C09E
SHA-512:82DE11938790B5CB7796DA0072934455EBC9A3DE6B5295665E09F9266A7B92E2C2ECFB3313F2B2B37ECF85BD4F405A01AC54CAEF032203ED4A73945843D80710
Malicious:false
Preview:0\r..m......R....|....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/selector.js ...H..D/....."#.D#..E=..A.A..Eo..................c}.H7M=M..-.....Ix..R.l...}Rl.$q.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):223
Entropy (8bit):5.58398767266752
Encrypted:false
SSDEEP:6:mY8nYOFLvEWdrROk/IuNEm/KtxeN16wG1:F8hRrROk/AnE
MD5:C41D995A860EEDCCA957FA2159297E34
SHA1:D0503CC36A690CA139A68EDFDC9FF5D64689E1BB
SHA-256:5440AD155E731796A5C2A086F6DC570843FFBC0F0B78B7F92E6E10A982F53617
SHA-512:61B7F03F1D6A0FE3856C5BA74871D484AACDCB52D4A6E37A29F924579E7C75A9E3182EFEADE8DA12AEC6B248BD583D1CD37998DDF6BF892A1E73DCFDF45EFDF4
Malicious:false
Preview:0\r..m......_...h......_keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/selector.js ...@..D/....."#.DQ..E=..A.A..Eo........4#..........%.k.SZ..~W.....:)'B..ad......A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):213
Entropy (8bit):5.610824154556608
Encrypted:false
SSDEEP:6:mLrnYOFLvEWdrIoJUQLh//QYStB4eJIi1:ehRcuifgeJI
MD5:3F04D98A7F7282D84936F598F67235D0
SHA1:593211505D344F992FAD2B9B9623A45AB2ED6BCD
SHA-256:E0C5FDF571FD53D7EB8D840EEF221F239E6310991155E4C1CE101625E3DA0A55
SHA-512:D9197A706AD8E4C6EE06315F1ACE7942E45DCCB9FCDADD45F7E4BCBC955B9EF250348D44C6B49BC2E1504A6796ADD226D0CEEF00E193B1D2407CCFE7A731F22C
Malicious:false
Preview:0\r..m......U..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files-select/js/plugin.js ...@..D/....."#.Da3.E=..A.A..Eo......U............;"./N_.,.:C..2....9L.H...3:...A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):208
Entropy (8bit):5.5648660805024575
Encrypted:false
SSDEEP:3:m+lQ/pqv8RzYOCGLvHkWBGKuKjXKX+IALKPWFv9m/Y8tvRkt1kf6mgmOZLhT7Um1:mOEYOFLvEWdrIhu6/YVt1kfzgm2d/1
MD5:05FBAF56E1436441B82731C7608F96F1
SHA1:367ADC75B91F4F2C5C945C0E47A9F2FD7260F5FD
SHA-256:78170181151FE0BC07FC9A6EA67363A514A63327BD3C6E132491F672B5161097
SHA-512:F72049BFD8A617EF7250460109A488EA46DB2D38978AB29C7003F280502A062540F9BE84C776733D6A8C7B61B7796E9E6666D2EC49614D5B483EE5C52CFC5719
Malicious:false
Preview:0\r..m......P....r......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/selector.js ..@..D/....."#.D.U.E=..A.A..Eo.......n..........Z.Z}Q..4.o....0+..[|..n:*..U.W.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):188
Entropy (8bit):5.545629384745136
Encrypted:false
SSDEEP:3:m+l8UElLA8RzYOCGLvHkWBGKuKPK7CvaKl//XjcgvRktpllllGBiaQ562HvpMm1:mAElVYOFLvEW1KY//zEtDBx56uvp1
MD5:9AA8F623DEAD156778AF57DCF2501B9B
SHA1:18163127231B4F84DB0E03986E2E0AC076C63E46
SHA-256:49FA48602A11EF7DE9938E29D0AD69483EDA8F19BCF6EECC8168257C74E37FA4
SHA-512:04CC67E36531BDBCD933467EAC06BFCD6F0142D70EFE88C67721C044F05F27333830333706F229D0ACCA96D6FF9A8848459A0090C03FBB1192C8EA8EF05A9A3E
Malicious:false
Preview:0\r..m......<...)6......_keyhttps://rna-resource.acrobat.com/static/js/rna-main.js .>D6..D/....."#.D..oE=..A.A..Eo..................z?...SwC...^..y.....V..7R-O.....A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):214
Entropy (8bit):5.623433872597828
Encrypted:false
SSDEEP:6:mWYOFLvEWdBJvvuxhal/p2QtE9UDLYtmOZn1:xRBJVJnDcFZ
MD5:57D95C6C873C975DA303A11E8EEEAC0E
SHA1:E11F093B073A406BBCE4DBC8CB1563FD065B54B9
SHA-256:1B93AD8BC4750A8E22DD3AD56FA5BE4759EE61053AD832A06AA434FE62B7F386
SHA-512:37E1CDF1291C574A237ACEA6F4A53A996286446E390FFA59302211196AE828E549773873E3D089DE9867033E4E625D2390CEAB934BCAFF65EB8A9020A1024455
Malicious:false
Preview:0\r..m......V.....h....._keyhttps://rna-resource.acrobat.com/static/js/plugins/activity-badge/js/selector.js .=.H..D/....."#.D..E=..A.A..Eo......A$VN............t.q..W.EZ....1...[.zC.7mD..A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):211
Entropy (8bit):5.6002344938407695
Encrypted:false
SSDEEP:3:m+lxCq//6v8RzYOCGLvHkWBGKuKCH6U4LJzWHK7WFvjWsphal/xkkvRkt79pSKGi:msRPYOFLvEWIa7zp78hal/KjtB8VPu1
MD5:7E8483DECAAAA902EA7AEAD0957E911C
SHA1:FFBEC2D11A7DB53D1471664E60EE84B6E42E5D25
SHA-256:245FA01B2CF6085F0787C575E39D0B113C9C38C08956A55DE65ECE7B609394CC
SHA-512:84939E043F64B62BA92565D095F0B613CD5223C4292CCEB4B2DB785877A481A1142FF3ADD97FB60EC94EBCD7F0A282992AE8CB1D904679055A6D7AD40EC9AFA2
Malicious:false
Preview:0\r..m......S...{.j....._keyhttps://rna-resource.acrobat.com/static/js/libs/require/2.1.15/require.min.js .4.3..D/....."#.DU.^E=..A.A..Eo........wD...........L...Im.@.........E.nW...IP..A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):208
Entropy (8bit):5.615667041769044
Encrypted:false
SSDEEP:3:m+lQi9lC8RzYOCGLvHkWBGKuKjXKVRNUpXKLuVR0/wdgvRktP9196F4XVAZ+8cV4:mKPYOFLvEWdENU9QI0/wdftPMwiM3Y1
MD5:F386F4A33D9058117D1844D56A683E4C
SHA1:0A0DE272D4E84C16E93A6F175F6014AC5D99189A
SHA-256:25DC9FA8123F82CCF918998A13DFEEA61AFE6F4ACC89A265FD9CD0B6E565A9EA
SHA-512:0B5A173AC15354E05F78F68C09B6367D2AE7B83AF6CD4B2B4131BB17D949E6F9DE3C54042BCA3C10FD32D0EDCB44992183FC6440DCF87AC05464EB556E192034
Malicious:false
Preview:0\r..m......P...Yft....._keyhttps://rna-resource.acrobat.com/static/js/plugins/uss-search/js/plugin.js .6RC..D/....."#.D.G.E=..A.A..Eo......OQ............M....m+lS..e.....<7.U.P8*.0K.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):208
Entropy (8bit):5.622133281999555
Encrypted:false
SSDEEP:6:mQt6EYOFLvEWdccAHQ0l/giohjtZ6twjBRCh/41:XRc9BdoJP6twDi/
MD5:B242C964AE624A6672E8FB5128A72D3A
SHA1:7D3E82C9A53E223962FF567D1D03919F4FC59936
SHA-256:82735D2400ADB64AC62CCBCAD636308DFAA38E0D86BD02D049D2249449285FE3
SHA-512:F31D2DBC27288F606E7BE2AD5CD85387F8E0C9CE66862C1E17E0861B203C059C9DF2CBA3B39F22353F9A67CE393022C2713007B39A6D67A77F8167106FF872EB
Malicious:false
Preview:0\r..m......P...W3......_keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/plugin.js .MxI..D/....."#.D...E=..A.A..Eo.......G.........PJm...0x.x..RD...BB!@5..<..]....A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):231
Entropy (8bit):5.561609755596605
Encrypted:false
SSDEEP:6:mqs6XYOFLvEWdFCi5mhuzz/TQQtvll3kULlF4r1:bs6xRkiRXx/37LlF4
MD5:75BDB9AFECFE993525FAA3C8E1CFC9A6
SHA1:48F338FBBB2EF24C2CA3E4C298362225E0348544
SHA-256:C3801B6AF3042FB4466250650BFFBAE8EF4A74F2F86C33DF13F82B0AC4F511EC
SHA-512:7B11AEAA0F419F725094EF919970BEA4B607818E4ECCA03CAFBEC9F6B11F4B3C26FD825E17A98D0C4C1E84C40B0472226BF7563C133F4098C50C030792AE067C
Malicious:false
Preview:0\r..m......g...~.I?...._keyhttps://rna-resource.acrobat.com/static/js/plugins/aicuc/js/plugins/rhp/exportpdf-rna-selector.js ......D/....."#.D^..D=..A.A..Eo...................P...#4..l....5...5..).w.. .h.~..A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):215
Entropy (8bit):5.5128175538434
Encrypted:false
SSDEEP:3:m+lPHYs8RzYOCGLvHkWBGKuKjXKXqjuSKPWFvAI0al/+1fvRktl/NECcu1isLK5y:mhYOFLvEWd/aFuQal/+gtl/NEN941
MD5:407CA1296A15B4EFF7DAB1CABE163F90
SHA1:65225A81DA006AC74595FB9B5B7EE2EBE8DDF2BC
SHA-256:01E213887D943558056F49A158E74EED61DB9EE7413B9DBEA51EE3AC28D2216F
SHA-512:C84255886CC9C4F1BCD572DC53B7C2B7337DD95183E2E677CB1969C4633F6A6C21552FC271219E3516DDF2089718E52B2EEFBE403F3C55E5118980A513464C5A
Malicious:false
Preview:0\r..m......W....w.m...._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-recent-files/js/selector.js ..mJ..D/....."#.D..E=..A.A..Eo........\............a.f.m.i.o.p..3U5.....^...I.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:modified
Size (bytes):208
Entropy (8bit):5.525165347664174
Encrypted:false
SSDEEP:6:mR9YOFLvEWd7VIGXOdQC8l/YStkg/VBMqVd3G4K41:2DRuRDSmgdB9Vd2
MD5:ADF9DA73F88C98D5B38A92D56C0ED803
SHA1:AA2B0CA9D08DD269BAD298C73C3F3AE66DD4F821
SHA-256:5B7456581B26674977749CA04B875B5F48EBF2E95566044C0DB727E1F92C3C1E
SHA-512:6D0EF7475D2334FA3F47A350D90846FD6F97FBC291ED44D6D97A671DFB43AE11295EF058D1497C7AAC02DF70EB2F6304C9F7ABCF03932BA74E70DFD436FFF98D
Malicious:false
Preview:0\r..m......P...y.p....._keyhttps://rna-resource.acrobat.com/static/js/plugins/app-center/js/plugin.js ..<J..D/....."#.D...E=..A.A..Eo.......j.M..........y.$..$.v5j...T...z.]..._S....A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):208
Entropy (8bit):5.600421471688808
Encrypted:false
SSDEEP:6:mkqYOFLvEWd8CAd9Qgl/2G/QQtBTuA424r1:+RQy4QQir
MD5:72421FEB623F44172ED2F263F48F26EB
SHA1:8DDE9B5AF4FB79B27D2194E07180D7FD74A0DEF4
SHA-256:D8308A24264443361A7AF25BE649D79A8A7F4FC4EF69E2D7EF9BD681FF117449
SHA-512:BEF1F102FE6777549C477D6B3DCEA45DFEEA50946631C26BD963D123B524891DD6A919345FB983452B5588A1AEC76EB9DF9233A3BE4CAE321A8A889EC2CD8481
Malicious:false
Preview:0\r..m......P...gT....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/plugin.js ..-J..D/....."#.D...E=..A.A..Eo......C.M........#..@..k(v.8g..5.~_....]Pj.*..6.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):210
Entropy (8bit):5.570810222625246
Encrypted:false
SSDEEP:6:moXXYOFLvEWdENUAunJ/Ifqjtr/3F+yC8n1:xhRTFTv+7
MD5:835888B471047F9DE6990CC86E7AD2C9
SHA1:8CD2C9586624D54EFA925C5129FF4AFFD569F51A
SHA-256:693D95622A26E8CCCBC573B1466605A9AC392F30937ED463347511D35EBD9740
SHA-512:D248548537D30B175D18C95A1A3CAA66856609ED6306568922BCF4E76C217286543B72318E7BAD28C18D844A54BD94280920F5B39092358F706ECBC00EB9A3F0
Malicious:false
Preview:0\r..m......R..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/uss-search/js/selector.js ...B..D/....."#.D..E=..A.A..Eo........Z.........8.../...;.\\o....1..........+..A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):221
Entropy (8bit):5.59857178262948
Encrypted:false
SSDEEP:6:mQZYOFLvEWdrROk/VQnlm/BntgtsLmB41:nRrROk/VuGOtN
MD5:E3B5A842CBD3C2A64655B2E2AFB11395
SHA1:2237287C646071ED2B8D35301784EF08459ABE75
SHA-256:5577D80355D0425656AE0D44304225CA7EDF6BE5C5B371C62E3580E1B11A4F2C
SHA-512:51F077ED1A234A4835C6828F57505270FEE9C4B941D407CEB1E171EE9C94FE9408BECA9C374B88116B8CE6BC8B921E0910C678B9E3BFB6D9D86E090D615E4571
Malicious:false
Preview:0\r..m......]......,...._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/plugin.js ...A..D/....."#.D_B.E=..A.A..Eo......g7.......... ./.ev......N~..6.b.....$.j;:C...A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):210
Entropy (8bit):5.565040183022998
Encrypted:false
SSDEEP:6:mZ/lXYOFLvEWdccAWuKPm/y6tz9lrdm9741:qxRc06tLdu7
MD5:ED92C19E654FF2C37E20C15506AFA3E9
SHA1:0E5DE7A7328DDCD6E832EABE6C05066AAC5BB47F
SHA-256:81D78832EC2BAB93557C551003B3B3676817D7605F2608EBFB5410C2918962D3
SHA-512:448C154A0233FE0D373128F353631132CF0F451C24AA1A8B7CECAC8AB27A33DF57304666FE4ABEB0790C9771472C31068242972F7FAF191ABEB1D767EC6319A1
Malicious:false
Preview:0\r..m......R...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/selector.js .qPG..D/....."#.D...E=..A.A..Eo.....................U...I.>P...X...x..0U.~;m.x.k.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):204
Entropy (8bit):5.572027737729142
Encrypted:false
SSDEEP:3:m+lUg18RzYOCGLvHkWBGKuKjXKrAUWiKPWFvpyt/Pt1qkvRktT32B6shoq+Nem1:mMOYOFLvEWdwAPVujyt/PtkjtSB6Jn1
MD5:74F760594EE78F156B517DBFB93F3793
SHA1:90E37DBA81ACEB3321DFD4EDB4FE2BB87C7F2F08
SHA-256:FEC9215F90F5151DE013814ACB57E00122526DD409A9626D696D8EBABF6BAC3E
SHA-512:758075394176DDCD92CDDCCE05F297FCFA2B91914102195CA2DA6B59FCA2DBC855BFA381EC1EB0DD7F46358E3E14A960A760BB3FBAF9232375DAFF6D05F2E82E
Malicious:false
Preview:0\r..m......L....Ey....._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/selector.js ...B..D/....."#.D?..E=..A.A..Eo.......v...............k....F..D..O.n;[.1m.....=..A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):212
Entropy (8bit):5.619184840883762
Encrypted:false
SSDEEP:6:m3PXYOFLvEWdBJvYQyzl/JZJt+hcsBXIh1:mxRBJQXPcB
MD5:F4C487DE90FED444E2E2E7A72955B68A
SHA1:CE6AB3FD742E32F950C47E688392CF3021C43713
SHA-256:C714ADD09FDE5EA0DA938616133283D99A13AD44D47B1BABE221C715B7BE4A99
SHA-512:E1EDAE30C355ED6104338A144CACBC386C15E45D0C78FFA47337D4856710CBAC90605759138CE049DDE3A48FE03D9B3CE0CEAF8E2B4F3EF9179B79D86ACB0D83
Malicious:false
Preview:0\r..m......T......z...._keyhttps://rna-resource.acrobat.com/static/js/plugins/activity-badge/js/plugin.js ..{I..D/....."#.D..E=..A.A..Eo........X2...........k..`..N3.... ..d..$[.....{.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):228
Entropy (8bit):5.564798130233901
Encrypted:false
SSDEEP:6:msPYOFLvEWdrROk/RJUQpNu/S0gtd/Zc3Me/1:3RrROk/sGH0gL/Z
MD5:58D752F7B566EB615BBEBBE1F837E462
SHA1:781B49EB01D909C612F080E6BD8DF73D9FB66AF9
SHA-256:9DBFC13DC7EF16083F91181218B54D9C32C48DEE256891FCB8316AC3AC8E740D
SHA-512:09E31EC94009061CEE44D65F6A6D33631A98BD731BB6F188232DD3E4317DE37258A2C90A0882D86795377FE3C5D3EE5F8C97EA945555C452F492F8C53485581F
Malicious:false
Preview:0\r..m......d...<.s....._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/plugin.js .V.A..D/....."#.D..E=..A.A..Eo......G.(-.............9Q].8O.z....=..:.N.{....N{.A..Eo..................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):1080
Entropy (8bit):5.231116460187183
Encrypted:false
SSDEEP:24:hQQS6OGpUO7TMA9Cd+kyPVcZBIbpMeaJ6N:mXfMT9NcZa
MD5:33A6850786AE652A93A99AE544C2B044
SHA1:AF603BCDF1CC0E7B8D9DEE2BD8D8D021FFFC1CFB
SHA-256:3FA0F42A99848D5419C1C8F2794BB11C722BACFDBB32510E6AE0AEDA3E4CD3E5
SHA-512:209D64A4644E8EA6B40703F8F03EC1E048C0C43410F46A0AFF54C3B09B535D8A875191AED36522312E78CAB74BFDB417910B140F84AE47CDBFC51F6CFB6514C6
Malicious:false
Preview:0....|.noy retne....+........V............*...1=..D/...........;.y~A..1=..D/..............oB*@.-..D/............#...(...A_./.............D.4..sL..D/..........[.i..%..sL..D/.............k7A..1=..D/..........]...I..j...D/.........,+..._.#.1=..D/.........<...W..J@.-..D/..........J..j....1=..D/...........6<|...@.-..D/...........2q.....1=..D/...........P....V.1=..D/.........!...0.o.sL..D/............P[. q.1=..D/...........3....1=..D/..........v...q..@.-..D/...........a....@.-..D/..........C..M.....A_./.........qi.K.L.9....D/.........K..JM.gb....D/.................j...D/.........F..=z;..1=..D/.............o..1=..D/.........Gy.'.h..1=..D/.........:..N.A...1=..D/..........;/...1=..D/.................1=..D/.........A?.2:...sL..D/..............q..sL..D/..........u\]..q.sL..D/..........o..k...sL..D/...........*.....sL..D/.........^.~..z..sL..D/..........+.{..'.sL..D/..........@..x..sL..D/.........*)....J:.sL..D/..........&.S.....sL..D/............MV3...sL..D/.........
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):1080
Entropy (8bit):5.231116460187183
Encrypted:false
SSDEEP:24:hQQS6OGpUO7TMA9Cd+kyPVcZBIbpMeaJ6N:mXfMT9NcZa
MD5:33A6850786AE652A93A99AE544C2B044
SHA1:AF603BCDF1CC0E7B8D9DEE2BD8D8D021FFFC1CFB
SHA-256:3FA0F42A99848D5419C1C8F2794BB11C722BACFDBB32510E6AE0AEDA3E4CD3E5
SHA-512:209D64A4644E8EA6B40703F8F03EC1E048C0C43410F46A0AFF54C3B09B535D8A875191AED36522312E78CAB74BFDB417910B140F84AE47CDBFC51F6CFB6514C6
Malicious:false
Preview:0....|.noy retne....+........V............*...1=..D/...........;.y~A..1=..D/..............oB*@.-..D/............#...(...A_./.............D.4..sL..D/..........[.i..%..sL..D/.............k7A..1=..D/..........]...I..j...D/.........,+..._.#.1=..D/.........<...W..J@.-..D/..........J..j....1=..D/...........6<|...@.-..D/...........2q.....1=..D/...........P....V.1=..D/.........!...0.o.sL..D/............P[. q.1=..D/...........3....1=..D/..........v...q..@.-..D/...........a....@.-..D/..........C..M.....A_./.........qi.K.L.9....D/.........K..JM.gb....D/.................j...D/.........F..=z;..1=..D/.............o..1=..D/.........Gy.'.h..1=..D/.........:..N.A...1=..D/..........;/...1=..D/.................1=..D/.........A?.2:...sL..D/..............q..sL..D/..........u\]..q.sL..D/..........o..k...sL..D/...........*.....sL..D/.........^.~..z..sL..D/..........+.{..'.sL..D/..........@..x..sL..D/.........*)....J:.sL..D/..........&.S.....sL..D/............MV3...sL..D/.........
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):289
Entropy (8bit):5.225881671338349
Encrypted:false
SSDEEP:6:66BUoQCOq2PWXp+N2nKuAl9OmbnIFUtqVj6BUorZmwYVj6BUohkwOWXp+N2nKuAR:6HoQCOvaHAahFUtwHor/yHoh5fHAaSJ
MD5:D49B77BD50EDEC9C92DF23F9D58D7C17
SHA1:0E91E2970D74F8F59CCC69C76C9BD986FBD1EBD7
SHA-256:E879B9321C5B688F5703C9C2CDBCF6C225CBAEAEDC2C76B345F19649FB0FE8DA
SHA-512:3162168B062953E5ECF1B85617052D51FAB97FBB4EB9265E6731C83C9B8301B1805D470A614FE0FBFDBD187C3086082FB96BFD14D306F77FFC6234476D5AD83A
Malicious:false
Preview:2022/08/11-05:24:21.953 660 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2022/08/11-05:24:21.962 660 Recovering log #3.2022/08/11-05:24:21.962 660 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:ASCII text
Category:dropped
Size (bytes):289
Entropy (8bit):5.225881671338349
Encrypted:false
SSDEEP:6:66BUoQCOq2PWXp+N2nKuAl9OmbnIFUtqVj6BUorZmwYVj6BUohkwOWXp+N2nKuAR:6HoQCOvaHAahFUtwHor/yHoh5fHAaSJ
MD5:D49B77BD50EDEC9C92DF23F9D58D7C17
SHA1:0E91E2970D74F8F59CCC69C76C9BD986FBD1EBD7
SHA-256:E879B9321C5B688F5703C9C2CDBCF6C225CBAEAEDC2C76B345F19649FB0FE8DA
SHA-512:3162168B062953E5ECF1B85617052D51FAB97FBB4EB9265E6731C83C9B8301B1805D470A614FE0FBFDBD187C3086082FB96BFD14D306F77FFC6234476D5AD83A
Malicious:false
Preview:2022/08/11-05:24:21.953 660 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2022/08/11-05:24:21.962 660 Recovering log #3.2022/08/11-05:24:21.962 660 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
File Type:data
Category:dropped
Size (bytes):131072
Entropy (8bit):0.010978819626460943
Encrypted:false
SSDEEP:3:ImtVdXb+j4x9pPlXlpyPll//zVrzlltD0lGQZ7XEZhGIelHdP4/X:IiVtg4x9pdM//hFwl570ZhdelG/
MD5:E36F8F81D3C03F6AAF7D768706B7673F
SHA1:EECE93F9E417717892E50F6A159516DD76C255B0
SHA-256:C6E687FF9677244574F37AD2877726DF64E5BAADDA2ABE8C4759BDE8344E44F2
SHA-512:0582ADCFA1A09095D4482C9A61475C8B77FF444BF2655DE4F6583BBB2699A054BBB2292DE2741FEEB27AFE0835B0B48F476418EE1A666DE20CA146D1EB4390A4
Malicious:false
Preview:VLnk.....?.......Tq.>..j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32
Category:dropped
Size (bytes):71190
Entropy (8bit):1.4546947654352445
Encrypted:false
SSDEEP:192:IrolkxGyM4RHVT8qL1yy3ml1xloaBYy2ZXim:ey4RHpbEy3mEaBYTZXim
MD5:BE79658CB9AFC6DF66203D88CE3D02CD
SHA1:C6AD06BA4E218E16328984C278AA1F4BE9DCFF1B
SHA-256:23FB950BF103F05DEB295E0F419666A9342549EFC864F737D9234745659EAAE2
SHA-512:4256EA4B2FB353EA0716B9861F5D23D5261556C10935A419927F95F879430B28E36D702D8361DEA9A9982A8E1665B9CFFE0C9A3069E8348C73C311227AB2E471
Malicious:false
Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
File Type:SQLite 3.x database, last written using SQLite version 3024000
Category:dropped
Size (bytes):61440
Entropy (8bit):3.5649455079988592
Encrypted:false
SSDEEP:384:3eI9dThNtELJ8fwRRwZsLRGlKhsvXh+vSc:FkYZsLQhUSc
MD5:7B3CBD2CA9B306BD616BE3F3EB60564C
SHA1:75970A83D876E0B42BC9449C72DD8E9A68591CB7
SHA-256:87E194223C7BF02BA7C7CF9DA887F8FEABA511E1476BFB9BA6CCCED3FCF21884
SHA-512:2E27E8B5EB155B107E1ADCFBBAD563F85985D364F03B32F482D5EE66651ECDDA0F51774011AF746219A3009B4EFB7C911563115EE910A23EC66572804E83B28C
Malicious:false
Preview:SQLite format 3......@ ..........................................................................$.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
File Type:SQLite Rollback Journal
Category:dropped
Size (bytes):8720
Entropy (8bit):3.2884607282103326
Encrypted:false
SSDEEP:48:7Mfom1CyiomSiom2om1Nom1Aiom1RROiom1oom1pom1+ZiomVsiomg2qQlmFTIFw:75ylOh2Cs2N49IVXEBodRBkr
MD5:07EDFFF80703F02FB551AB84F61D85FA
SHA1:24FA87C71C82694B9DDE6E3999490F25C6F0B41E
SHA-256:24BD632FC737406A0DFC499946A684D15B1DD77F17969F4416EDF8F9A4610FEF
SHA-512:400CA43F7281FA90042A2DC3528B6962E860A0F884B591F7779825419F0A5C4B460977F8EF7911B5E7D8A44A8B8AA98DBEFFDDC196913446D58C1E8BBA1F7379
Malicious:false
Preview:.... .c........c..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s........L.s.y................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
File Type:PostScript document text
Category:dropped
Size (bytes):157443
Entropy (8bit):5.172039478677
Encrypted:false
SSDEEP:1536:amNTjRlaRlQShhp2VpMKRhWa11quVJzlzofqG9Z0ADWp1ttawvayKLWbVG3+2:RNj3aRlQShhp2VpMKRhWa11quVJX2
MD5:A2C6972A1A9506ACE991068D7AD37098
SHA1:BF4D2684587CF034BCFC6F74CED551F9E5316440
SHA-256:0FB687D20C49DDBADD42ABB489C3B492B5A1893352E2F4B6AA1247EFE7363F65
SHA-512:4D03884CA5D1652A79E6D55D8F92F4D138C47D462E05C3E6A685DA6742E98841D9C63720727203B913A179892C413BFB33C05416E1675E0CF80DA98BE90BA5E4
Malicious:false
Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Marlett.FamilyName:Marlett.StyleName:Regular.MenuName:Marlett.StyleBits:0.WeightClass:500.WidthClass:5.AngleClass:0.FullName:Marlett.WritingScript:Roman.WinName:Marlett.FileLength:27724.NameArray:0,Win,1,Marlett.NameArray:0,Mac,4,Marlett.NameArray:0,Win,1,Marlett.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:ArialMT.FamilyName:Arial.StyleName:Regular.MenuName:Arial.StyleBits:0.WeightClass:400.WidthClass:5.AngleClass:0.FullName:Arial.WritingScript:Roman.WinName:Arial.FileLength:1036584.NameArray:0,Win,1,Arial.NameArray:0,Mac,4,Arial.NameArray:0,Win,1,Arial.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Arial-BoldMT.FamilyName:Arial.StyleName:Bold.MenuName:Arial.StyleBits:2.WeightClass:700.WidthClass:5.AngleClass:0.FullName:Arial Bold.WritingScript:Roman.WinName:Arial Bold.FileLength:980756.NameArray:0,Win,1,Arial.NameArray:0,Mac,4,Arial Bold.NameAr
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
File Type:PostScript document text
Category:dropped
Size (bytes):157443
Entropy (8bit):5.172039478677
Encrypted:false
SSDEEP:1536:amNTjRlaRlQShhp2VpMKRhWa11quVJzlzofqG9Z0ADWp1ttawvayKLWbVG3+2:RNj3aRlQShhp2VpMKRhWa11quVJX2
MD5:A2C6972A1A9506ACE991068D7AD37098
SHA1:BF4D2684587CF034BCFC6F74CED551F9E5316440
SHA-256:0FB687D20C49DDBADD42ABB489C3B492B5A1893352E2F4B6AA1247EFE7363F65
SHA-512:4D03884CA5D1652A79E6D55D8F92F4D138C47D462E05C3E6A685DA6742E98841D9C63720727203B913A179892C413BFB33C05416E1675E0CF80DA98BE90BA5E4
Malicious:false
Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Marlett.FamilyName:Marlett.StyleName:Regular.MenuName:Marlett.StyleBits:0.WeightClass:500.WidthClass:5.AngleClass:0.FullName:Marlett.WritingScript:Roman.WinName:Marlett.FileLength:27724.NameArray:0,Win,1,Marlett.NameArray:0,Mac,4,Marlett.NameArray:0,Win,1,Marlett.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:ArialMT.FamilyName:Arial.StyleName:Regular.MenuName:Arial.StyleBits:0.WeightClass:400.WidthClass:5.AngleClass:0.FullName:Arial.WritingScript:Roman.WinName:Arial.FileLength:1036584.NameArray:0,Win,1,Arial.NameArray:0,Mac,4,Arial.NameArray:0,Win,1,Arial.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Arial-BoldMT.FamilyName:Arial.StyleName:Bold.MenuName:Arial.StyleBits:2.WeightClass:700.WidthClass:5.AngleClass:0.FullName:Arial Bold.WritingScript:Roman.WinName:Arial Bold.FileLength:980756.NameArray:0,Win,1,Arial.NameArray:0,Mac,4,Arial Bold.NameAr
Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
File Type:data
Category:dropped
Size (bytes):10240
Entropy (8bit):0.6750050738677021
Encrypted:false
SSDEEP:12:BZ2vX7vz+YXnTIHLjJ9wkI4c6/oCyitQBOIP0xg5/fLM:BZeXTz++IvJ9wkI4c6QbiuBOI2gxLM
MD5:C38DB0F968872CB3B1FBF6AE9A0EF9DC
SHA1:F33A6E1368267704758D324C3170FFEC35A64886
SHA-256:6B804B2E7E3F3F270A809298758697B12697A26846FF9D20E0FBFDC9F64EED8A
SHA-512:55BC7AE2ABAF607B7B4F6804390ED8FC796EDC0D778728DDF84E62B97BE74C1BD9547CA1EEAF3646BADD30C8AB1A7E20D534249DD976E07BA83B718DF6A39AD8
Malicious:false
Preview: ...Q......{W.C..$;..U....b.T}..k...... .........g$#..q.......i>....[}l..... .....M^.......A.....W >.D...{.... .d...h.g.U7.Z..!......j.&...Q,9......M4..mN.1...CB&....$........,1!.f_?.1..&......a....t....]U.hQ.?.*#1....r|..0c...=.....]..J......LfhI.<.....].5...P.5.9..{`b.GB.....$.....r.&"8..2..x5.n.j.{.S}..l..[..4..K.\_.*....Q..A..L..YY..vg..M...x..d|0...k..I..~...-Cih.KW...._".i._.!..X.r...........&.Q`....90....L... .bz.s-Z.}..;v..>...%.|.^.....}.qm..:....Pf....`.&.L......ny.....)I.M..Q..xZ...$.I.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:PDF document, version 1.3
Entropy (8bit):7.994611532918059
TrID:
  • Adobe Portable Document Format (5005/1) 100.00%
File name:SSMD34590-DDMV09.pdf
File size:372976
MD5:511910106cae32f48cc8d97248a445e7
SHA1:e0e504983fbb57b220009871471e5451355611d7
SHA256:5f1dc50cea81dff5a39362c8bfe2cc34bd4848281c40cd79ccfaa854a227dd55
SHA512:a9ba4b58eaaf962d5d1b75d851afd653579007af2b8b8db0eda1f51465961ed4dba8382b8b72baca05ace122af75b9da9549b56f7e59c95e76a50a124c9895ed
SSDEEP:6144:fTS0Ysp3Ce+F4Rjnj+Us9EnhIDKvT8GObTnS1wpiyl7C4eyxKeocEgAq1cn5alNY:LSJmPncqhXTYnqVmPseoyaYv48OUrzY
TLSH:288423306D686E1BDBB1D7A7A4A18357609F73D933E430400D46C1C1EE698CFEAD786A
File Content Preview:%PDF-1.3.%.....5 0 obj.<</Length 6 0 R/Filter /FlateDecode>>.stream.x..Y.r.7....W..(.../y...p.lHU ...1...k......'.53R..j.!.R..B.n.N..H.h.W...'.......9..]4RE.OJ.B#.5..7....;.=......q.>.]....9.O.....3.Q..5.......c.V..4^5^x.L3?..j.X.....v.:X.m..=e....j.Xg..R
Icon Hash:74ecccdcd4ccccf0

General

Header:%PDF-1.3
Total Entropy:7.994612
Total Bytes:372976
Stream Entropy:7.995509
Stream Bytes:368093
Entropy outside Streams:5.197042
Bytes outside Streams:4883
Number of EOF found:1
Bytes after EOF:
NameCount
obj24
endobj24
stream6
endstream6
xref1
trailer1
startxref1
/Page1
/Encrypt0
/ObjStm0
/URI0
/JS0
/JavaScript0
/AA0
/OpenAction0
/AcroForm0
/JBIG2Decode0
/RichMedia0
/Launch0
/EmbeddedFile0

Image Streams

IDDHASHMD5Preview
90000000000000000f6dd9f67eaa8c1028558b190db2a8886
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:05:24:12
Start date:11/08/2022
Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
Wow64 process (32bit):true
Commandline:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Desktop\SSMD34590-DDMV09.pdf
Imagebase:0x8d0000
File size:2571312 bytes
MD5 hash:B969CF0C7B2C443A99034881E8C8740A
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate

Target ID:3
Start time:05:24:17
Start date:11/08/2022
Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
Wow64 process (32bit):true
Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
Imagebase:0xc00000
File size:9475120 bytes
MD5 hash:9AEBA3BACD721484391D15478A4080C7
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate

No disassembly