Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RE_ NCSA for Stoncor Middle East Trading.eml

Overview

General Information

Sample name:RE_ NCSA for Stoncor Middle East Trading.eml
Analysis ID:1504859
MD5:a83b2b420716fcac565dd41061eff1aa
SHA1:3cc73dfcf3622c1960b6c10de33a04409637ffc3
SHA256:9bcbd71dc30132f915f01700bfd7e3ac6f98e926e0d93efc3904b047be1ffb18
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

IP address seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 7144 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\RE_ NCSA for Stoncor Middle East Trading.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 512 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "BF4E55BD-D7C9-494D-AFCD-03576F9FB608" "FE5FDB2E-DBCA-4806-996B-6932E75CAB93" "7144" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • Acrobat.exe (PID: 2736 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\FLKRI7V1\NCSOC-GPG-Kleoptra-snt2.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 2972 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 656 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2276 --field-trial-handle=1564,i,16594438828922420294,520252352787094824,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7144, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Joe Sandbox ViewIP Address: 104.118.8.172 104.118.8.172
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.118.8.172
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.6.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 77EC63BDA74BD0D0E0426DC8F80085060.6.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.aadrm.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.aadrm.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.cortana.ai
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.microsoftstream.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.office.net
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.onedrive.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://api.scheduler.
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://app.powerbi.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://augloop.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://augloop.office.com/v2
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://canary.designerapp.
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://cdn.entity.
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://clients.config.office.net
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://clients.config.office.net/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://config.edge.skype.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://cortana.ai
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://cortana.ai/api
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://cr.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://d.docs.live.net
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://designerapp.azurewebsites.net
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://dev.cortana.ai
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://devnull.onenote.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://directory.services.
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://ecs.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://edge.skype.com/registrar/prod
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://edge.skype.com/rps
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: RE_ NCSA for Stoncor Middle East Trading.eml, ~WRS{9609CEBB-96F5-4252-9C0B-D5D0E3E9606C}.tmp.0.drString found in binary or memory: https://flowcrete.ae/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://graph.windows.net
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://graph.windows.net/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://ic3.teams.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://invites.office.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://lifecycle.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://login.microsoftonline.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://login.microsoftonline.com/organizations
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://login.windows.local
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://make.powerautomate.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://management.azure.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://management.azure.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://messaging.action.office.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://messaging.office.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://ncus.contentsync.
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://officeapps.live.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://officepyservice.office.net/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://officepyservice.office.net/service.functionality
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://onedrive.live.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://outlook.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://outlook.office.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://outlook.office365.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://outlook.office365.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://outlook.office365.com/connectors
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://pushchannel.1drv.ms
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://res.cdn.office.net
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://service.powerapps.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://settings.outlook.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://staging.cortana.ai
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://substrate.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://tasks.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://templatesmetadata.office.net/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: RE_ NCSA for Stoncor Middle East Trading.emlString found in binary or memory: https://urldefense.proofpoint.com/v2/url?u=3Dhtt=
Source: RE_ NCSA for Stoncor Middle East Trading.emlString found in binary or memory: https://urldefense.proofpoint.com/v2/url?u=3Dhttp-3A__stoncor.com_&amp=
Source: RE_ NCSA for Stoncor Middle East Trading.emlString found in binary or memory: https://urldefense.proofpoint.com/v2/url?u=3Dhttps-3A__flo=
Source: RE_ NCSA for Stoncor Middle East Trading.emlString found in binary or memory: https://urldefense.proofpoint.com/v2/url?u=3Dhttps-3A__flowcrete.=
Source: RE_ NCSA for Stoncor Middle East Trading.emlString found in binary or memory: https://urldefense.proofpoint.com/v2/url?u=3Dhttps-3A__www.fiber=
Source: RE_ NCSA for Stoncor Middle East Trading.emlString found in binary or memory: https://urldefense.proofpoint.com/v2/url?u=3Dhttps-3A__www.stoncor-2Dme=
Source: ~WRS{9609CEBB-96F5-4252-9C0B-D5D0E3E9606C}.tmp.0.drString found in binary or memory: https://urldefense.proofpoint.com/v2/url?u=http-3A__stoncor.com_&d=DwMF-g&c=4zVgJgBD7romUrcVghkpnCDy
Source: ~WRS{9609CEBB-96F5-4252-9C0B-D5D0E3E9606C}.tmp.0.drString found in binary or memory: https://urldefense.proofpoint.com/v2/url?u=https-3A__flowcrete.ae_&d=DwMF-g&c=4zVgJgBD7romUrcVghkpnC
Source: ~WRS{9609CEBB-96F5-4252-9C0B-D5D0E3E9606C}.tmp.0.drString found in binary or memory: https://urldefense.proofpoint.com/v2/url?u=https-3A__www.carboline.com_&d=DwMF-g&c=4zVgJgBD7romUrcVg
Source: ~WRS{9609CEBB-96F5-4252-9C0B-D5D0E3E9606C}.tmp.0.drString found in binary or memory: https://urldefense.proofpoint.com/v2/url?u=https-3A__www.fibergrate.com_&d=DwMF-g&c=4zVgJgBD7romUrcV
Source: ~WRS{9609CEBB-96F5-4252-9C0B-D5D0E3E9606C}.tmp.0.drString found in binary or memory: https://urldefense.proofpoint.com/v2/url?u=https-3A__www.stoncor-2Dme.com_&d=DwMF-g&c=4zVgJgBD7romUr
Source: RE_ NCSA for Stoncor Middle East Trading.emlString found in binary or memory: https://urldefense.proofpoint=
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://webshell.suite.office.com
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://wus2.contentsync.
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: RE_ NCSA for Stoncor Middle East Trading.eml, ~WRS{9609CEBB-96F5-4252-9C0B-D5D0E3E9606C}.tmp.0.drString found in binary or memory: https://www.carboline.com/
Source: RE_ NCSA for Stoncor Middle East Trading.eml, ~WRS{9609CEBB-96F5-4252-9C0B-D5D0E3E9606C}.tmp.0.drString found in binary or memory: https://www.fibergrate.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: RE_ NCSA for Stoncor Middle East Trading.emlString found in binary or memory: https://www.stoncor-me.com/
Source: 8E276809-F546-41BA-A0D2-86F879163739.0.drString found in binary or memory: https://www.yammer.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: clean2.winEML@20/69@0/2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240905T0830410335-7144.etlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\RE_ NCSA for Stoncor Middle East Trading.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "BF4E55BD-D7C9-494D-AFCD-03576F9FB608" "FE5FDB2E-DBCA-4806-996B-6932E75CAB93" "7144" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\FLKRI7V1\NCSOC-GPG-Kleoptra-snt2.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2276 --field-trial-handle=1564,i,16594438828922420294,520252352787094824,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "BF4E55BD-D7C9-494D-AFCD-03576F9FB608" "FE5FDB2E-DBCA-4806-996B-6932E75CAB93" "7144" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\FLKRI7V1\NCSOC-GPG-Kleoptra-snt2.pdf"Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2276 --field-trial-handle=1564,i,16594438828922420294,520252352787094824,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: RE_ NCSA for Stoncor Middle East Trading.emlStatic file information: File size 4373309 > 1048576
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
Source: RE_ NCSA for Stoncor Middle East Trading.emlBinary or memory string: Y0bpBQAAACpQemuXdoICGi7tjxmlFwAAAKhA6a1d2gkKaLi0P2aUXgAAAKACpbd2aScooOHS/phR
Source: RE_ NCSA for Stoncor Middle East Trading.emlBinary or memory string: H+/W+GV60fU58W2qEmuxB4E0+NbBrtlBkY4Bre12xjvtKmR1BIUkGs/wV/yAU+tbl7/x5Tf7hq68
Source: RE_ NCSA for Stoncor Middle East Trading.emlBinary or memory string: 7GR5rGGRzlmQEmuY8Q6hq19rMei6LcC1lC+ZLORkqv0oa15QWqudfRXNaVcahpN6mnatei7eRdyT
Source: RE_ NCSA for Stoncor Middle East Trading.emlBinary or memory string: 7nhve8a12l9q/CxNQ3+jb12uyikdDs66F6Jk7ZVhJHJ4ULxQEMU9yxXPc6tliNo9NLG/B7as5a7/
Source: Outlook Data File - NoEmail.pst.0.dr, ~Outlook Data File - NoEmail.pst.tmp.0.drBinary or memory string: hqeMU
Source: RE_ NCSA for Stoncor Middle East Trading.emlBinary or memory string: 48kTD10PVw8nB4wLl/IZjLu3rwcmiEDugDQgAYgjUZLigCye3FHIHVMcIJj/3h76r/i9AHeqduyF
Source: RE_ NCSA for Stoncor Middle East Trading.emlBinary or memory string: 6Gqaa3JTT2CiiikMKKKKACmyRpLGySKGVhgg96VmCIWPQDJrP0vW7TVzOLUsfIco+Rjmi1w21LNr
Source: RE_ NCSA for Stoncor Middle East Trading.emlBinary or memory string: azuYqqWYKoyT0qSS2mizvjYAHBNam23tPI8u3WXzedz54+lTXNuJi5WNS/mHqeMU1htHrqJ4r3lp
Source: RE_ NCSA for Stoncor Middle East Trading.emlBinary or memory string: vPG7d7bs2ldTd+JvDY2XVKVXv7527Tqgn2vXvr6qSr3U2PC3E3U1+3Zteed3y34ze/qEMUmDo4wB
Source: RE_ NCSA for Stoncor Middle East Trading.emlBinary or memory string: AECQqwGLPm4tOrdm0alTspMurkWbJ1EsCgAAJcWz6N7MouuxKAAAQEMuF1p0WV2LNlGiWBQAAErK
Source: NCSOC-GPG-Kleoptra-snt2.pdf.0.dr, olk382D.tmp.0.dr, NCSOC-GPG-Kleoptra-snt2 (002).pdf.0.drBinary or memory string: Ix1%qeMU=C}
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive12
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS14
System Information Discovery
Distributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1504859 Sample: RE_ NCSA for Stoncor Middle... Startdate: 05/09/2024 Architecture: WINDOWS Score: 2 7 OUTLOOK.EXE 513 162 2->7         started        process3 9 Acrobat.exe 73 7->9         started        11 ai.exe 7->11         started        process4 13 AcroCEF.exe 117 9->13         started        process5 15 AcroCEF.exe 4 13->15         started        dnsIp6 18 104.118.8.172, 443, 49738 AKAMAI-ASUS United States 15->18 20 192.168.2.4 unknown unknown 15->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://designerapp.azurewebsites.net0%URL Reputationsafe
https://canary.designerapp.0%URL Reputationsafe
https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize0%Avira URL Cloudsafe
https://autodiscover-s.outlook.com/0%Avira URL Cloudsafe
https://urldefense.proofpoint.com/v2/url?u=https-3A__flowcrete.ae_&d=DwMF-g&c=4zVgJgBD7romUrcVghkpnC0%Avira URL Cloudsafe
https://outlook.office365.com/connectors0%Avira URL Cloudsafe
https://urldefense.proofpoint.com/v2/url?u=3Dhttps-3A__flowcrete.=0%Avira URL Cloudsafe
https://login.microsoftonline.com/0%Avira URL Cloudsafe
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr0%Avira URL Cloudsafe
https://shell.suite.office.com:14430%Avira URL Cloudsafe
https://api.diagnosticssdf.office.com0%Avira URL Cloudsafe
https://useraudit.o365auditrealtimeingestion.manage.office.com0%Avira URL Cloudsafe
https://cdn.entity.0%Avira URL Cloudsafe
https://clients.config.office.net/user/v1.0/tenantassociationkey0%Avira URL Cloudsafe
https://api.addins.omex.office.net/appinfo/query0%Avira URL Cloudsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%Avira URL Cloudsafe
https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/0%Avira URL Cloudsafe
https://powerlift.acompli.net0%Avira URL Cloudsafe
https://lookup.onenote.com/lookup/geolocation/v10%Avira URL Cloudsafe
https://urldefense.proofpoint.com/v2/url?u=http-3A__stoncor.com_&d=DwMF-g&c=4zVgJgBD7romUrcVghkpnCDy0%Avira URL Cloudsafe
https://cortana.ai0%Avira URL Cloudsafe
https://urldefense.proofpoint=0%Avira URL Cloudsafe
https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%Avira URL Cloudsafe
https://urldefense.proofpoint.com/v2/url?u=https-3A__www.stoncor-2Dme.com_&d=DwMF-g&c=4zVgJgBD7romUr0%Avira URL Cloudsafe
https://api.powerbi.com/v1.0/myorg/imports0%Avira URL Cloudsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
https://cloudfiles.onenote.com/upload.aspx0%Avira URL Cloudsafe
https://ic3.teams.office.com0%Avira URL Cloudsafe
https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0%Avira URL Cloudsafe
https://entitlement.diagnosticssdf.office.com0%Avira URL Cloudsafe
https://www.yammer.com0%Avira URL Cloudsafe
https://api.aadrm.com/0%Avira URL Cloudsafe
https://urldefense.proofpoint.com/v2/url?u=3Dhtt=0%Avira URL Cloudsafe
https://api.microsoftstream.com/api/0%Avira URL Cloudsafe
https://cr.office.com0%Avira URL Cloudsafe
https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies0%Avira URL Cloudsafe
https://messagebroker.mobile.m365.svc.cloud.microsoft0%Avira URL Cloudsafe
https://otelrules.svc.static.microsoft0%Avira URL Cloudsafe
https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive0%Avira URL Cloudsafe
https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
https://portal.office.com/account/?ref=ClientMeControl0%Avira URL Cloudsafe
https://clients.config.office.net/c2r/v1.0/DeltaAdvisory0%Avira URL Cloudsafe
https://edge.skype.com/registrar/prod0%Avira URL Cloudsafe
https://graph.ppe.windows.net0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%Avira URL Cloudsafe
https://tasks.office.com0%Avira URL Cloudsafe
https://powerlift-frontdesk.acompli.net0%Avira URL Cloudsafe
https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
https://sr.outlook.office.net/ws/speech/recognize/assistant/work0%Avira URL Cloudsafe
https://api.scheduler.0%Avira URL Cloudsafe
https://my.microsoftpersonalcontent.com0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%Avira URL Cloudsafe
https://www.fibergrate.com/0%Avira URL Cloudsafe
https://edge.skype.com/rps0%Avira URL Cloudsafe
https://api.aadrm.com0%Avira URL Cloudsafe
https://outlook.office.com/autosuggest/api/v1/init?cvid=0%Avira URL Cloudsafe
https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%Avira URL Cloudsafe
https://messaging.engagement.office.com/0%Avira URL Cloudsafe
https://globaldisco.crm.dynamics.com0%Avira URL Cloudsafe
https://www.odwebp.svc.ms0%Avira URL Cloudsafe
https://dev0-api.acompli.net/autodetect0%Avira URL Cloudsafe
https://api.diagnosticssdf.office.com/v2/feedback0%Avira URL Cloudsafe
https://api.powerbi.com/v1.0/myorg/groups0%Avira URL Cloudsafe
https://api.addins.store.officeppe.com/addinstemplate0%Avira URL Cloudsafe
https://web.microsoftstream.com/video/0%Avira URL Cloudsafe
https://dataservice.o365filtering.com/0%Avira URL Cloudsafe
https://officesetup.getmicrosoftkey.com0%Avira URL Cloudsafe
https://substrate.office.com0%Avira URL Cloudsafe
https://graph.windows.net0%Avira URL Cloudsafe
https://analysis.windows.net/powerbi/api0%Avira URL Cloudsafe
https://prod-global-autodetect.acompli.net/autodetect0%Avira URL Cloudsafe
https://outlook.office365.com/autodiscover/autodiscover.json0%Avira URL Cloudsafe
https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios0%Avira URL Cloudsafe
https://consent.config.office.com/consentcheckin/v1.0/consents0%Avira URL Cloudsafe
https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%Avira URL Cloudsafe
https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices0%Avira URL Cloudsafe
https://d.docs.live.net0%Avira URL Cloudsafe
https://ncus.contentsync.0%Avira URL Cloudsafe
https://safelinks.protection.outlook.com/api/GetPolicy0%Avira URL Cloudsafe
https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0%Avira URL Cloudsafe
https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false0%Avira URL Cloudsafe
http://weather.service.msn.com/data.aspx0%Avira URL Cloudsafe
https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/0%Avira URL Cloudsafe
https://officepyservice.office.net/service.functionality0%Avira URL Cloudsafe
https://apis.live.net/v5.0/0%Avira URL Cloudsafe
https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks0%Avira URL Cloudsafe
https://templatesmetadata.office.net/0%Avira URL Cloudsafe
https://messaging.lifecycle.office.com/0%Avira URL Cloudsafe
https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0%Avira URL Cloudsafe
https://flowcrete.ae/0%Avira URL Cloudsafe
https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml0%Avira URL Cloudsafe
https://pushchannel.1drv.ms0%Avira URL Cloudsafe
https://management.azure.com0%Avira URL Cloudsafe
https://urldefense.proofpoint.com/v2/url?u=3Dhttp-3A__stoncor.com_&amp=0%Avira URL Cloudsafe
https://outlook.office365.com0%Avira URL Cloudsafe
https://wus2.contentsync.0%Avira URL Cloudsafe
https://urldefense.proofpoint.com/v2/url?u=3Dhttps-3A__flo=0%Avira URL Cloudsafe
https://make.powerautomate.com0%Avira URL Cloudsafe
https://incidents.diagnostics.office.com0%Avira URL Cloudsafe
https://clients.config.office.net/user/v1.0/ios0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://api.diagnosticssdf.office.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://login.microsoftonline.com/8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://shell.suite.office.com:14438E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://urldefense.proofpoint.com/v2/url?u=3Dhttps-3A__flowcrete.=RE_ NCSA for Stoncor Middle East Trading.emlfalse
    • Avira URL Cloud: safe
    unknown
    https://designerapp.azurewebsites.net8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • URL Reputation: safe
    unknown
    https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://autodiscover-s.outlook.com/8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://useraudit.o365auditrealtimeingestion.manage.office.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://urldefense.proofpoint.com/v2/url?u=https-3A__flowcrete.ae_&d=DwMF-g&c=4zVgJgBD7romUrcVghkpnC~WRS{9609CEBB-96F5-4252-9C0B-D5D0E3E9606C}.tmp.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://outlook.office365.com/connectors8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://cdn.entity.8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.addins.omex.office.net/appinfo/query8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://clients.config.office.net/user/v1.0/tenantassociationkey8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://powerlift.acompli.net8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://rpsticket.partnerservices.getmicrosoftkey.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://urldefense.proofpoint.com/v2/url?u=http-3A__stoncor.com_&d=DwMF-g&c=4zVgJgBD7romUrcVghkpnCDy~WRS{9609CEBB-96F5-4252-9C0B-D5D0E3E9606C}.tmp.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://lookup.onenote.com/lookup/geolocation/v18E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://cortana.ai8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://urldefense.proofpoint=RE_ NCSA for Stoncor Middle East Trading.emlfalse
    • Avira URL Cloud: safe
    unknown
    https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://urldefense.proofpoint.com/v2/url?u=https-3A__www.stoncor-2Dme.com_&d=DwMF-g&c=4zVgJgBD7romUr~WRS{9609CEBB-96F5-4252-9C0B-D5D0E3E9606C}.tmp.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.powerbi.com/v1.0/myorg/imports8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://cloudfiles.onenote.com/upload.aspx8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://entitlement.diagnosticssdf.office.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.aadrm.com/8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://ofcrecsvcapi-int.azurewebsites.net/8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://canary.designerapp.8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • URL Reputation: safe
    unknown
    https://ic3.teams.office.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.yammer.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://urldefense.proofpoint.com/v2/url?u=3Dhtt=RE_ NCSA for Stoncor Middle East Trading.emlfalse
    • Avira URL Cloud: safe
    unknown
    https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.microsoftstream.com/api/8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://cr.office.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://messagebroker.mobile.m365.svc.cloud.microsoft8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://otelrules.svc.static.microsoft8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://portal.office.com/account/?ref=ClientMeControl8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://clients.config.office.net/c2r/v1.0/DeltaAdvisory8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://edge.skype.com/registrar/prod8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://graph.ppe.windows.net8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://res.getmicrosoftkey.com/api/redemptionevents8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://powerlift-frontdesk.acompli.net8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://tasks.office.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://officeci.azurewebsites.net/api/8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://sr.outlook.office.net/ws/speech/recognize/assistant/work8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.scheduler.8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://my.microsoftpersonalcontent.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://store.office.cn/addinstemplate8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.fibergrate.com/RE_ NCSA for Stoncor Middle East Trading.eml, ~WRS{9609CEBB-96F5-4252-9C0B-D5D0E3E9606C}.tmp.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.aadrm.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://edge.skype.com/rps8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://outlook.office.com/autosuggest/api/v1/init?cvid=8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://globaldisco.crm.dynamics.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://messaging.engagement.office.com/8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://dev0-api.acompli.net/autodetect8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.odwebp.svc.ms8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.diagnosticssdf.office.com/v2/feedback8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.powerbi.com/v1.0/myorg/groups8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://web.microsoftstream.com/video/8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.addins.store.officeppe.com/addinstemplate8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://graph.windows.net8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://dataservice.o365filtering.com/8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://officesetup.getmicrosoftkey.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://analysis.windows.net/powerbi/api8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://prod-global-autodetect.acompli.net/autodetect8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://substrate.office.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://outlook.office365.com/autodiscover/autodiscover.json8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://consent.config.office.com/consentcheckin/v1.0/consents8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://d.docs.live.net8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://safelinks.protection.outlook.com/api/GetPolicy8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://ncus.contentsync.8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    http://weather.service.msn.com/data.aspx8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://apis.live.net/v5.0/8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://officepyservice.office.net/service.functionality8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://templatesmetadata.office.net/8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://messaging.lifecycle.office.com/8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://flowcrete.ae/RE_ NCSA for Stoncor Middle East Trading.eml, ~WRS{9609CEBB-96F5-4252-9C0B-D5D0E3E9606C}.tmp.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://pushchannel.1drv.ms8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://management.azure.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://outlook.office365.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://urldefense.proofpoint.com/v2/url?u=3Dhttp-3A__stoncor.com_&amp=RE_ NCSA for Stoncor Middle East Trading.emlfalse
    • Avira URL Cloud: safe
    unknown
    https://urldefense.proofpoint.com/v2/url?u=3Dhttps-3A__flo=RE_ NCSA for Stoncor Middle East Trading.emlfalse
    • Avira URL Cloud: safe
    unknown
    https://wus2.contentsync.8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://incidents.diagnostics.office.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://clients.config.office.net/user/v1.0/ios8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    https://make.powerautomate.com8E276809-F546-41BA-A0D2-86F879163739.0.drfalse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    104.118.8.172
    unknownUnited States
    16625AKAMAI-ASUSfalse
    IP
    192.168.2.4
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1504859
    Start date and time:2024-09-05 14:29:30 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 5m 57s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowsinteractivecookbook.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:18
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:RE_ NCSA for Stoncor Middle East Trading.eml
    Detection:CLEAN
    Classification:clean2.winEML@20/69@0/2
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .eml
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, TextInputHost.exe
    • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.113.194.132, 52.109.76.243, 2.19.126.160, 2.19.126.151, 52.109.32.38, 52.109.32.47, 52.109.32.46, 52.109.32.39, 20.42.65.88, 52.109.28.48, 184.28.88.176, 107.22.247.231, 18.207.85.246, 34.193.227.236, 54.144.73.197, 162.159.61.3, 172.64.41.3, 2.19.126.149, 2.19.126.143, 2.16.202.123, 95.101.54.195, 199.232.214.172, 93.184.221.240, 2.16.164.107, 2.16.164.115, 2.16.164.121, 2.16.164.35, 2.16.164.19, 2.16.164.11, 2.16.164.105, 2.16.164.113, 2.16.164.75
    • Excluded domains from analysis (whitelisted): osiprod-uks-bronze-azsc-000.uksouth.cloudapp.azure.com, odc.officeapps.live.com, acroipm2.adobe.com, mobile.events.data.microsoft.com, a1952.dscq.akamai.net, ocsp.digicert.com, login.live.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, hlb.apr-52dd2-0.edgecastdns.net, officeclient.microsoft.com, apps.identrust.com, wu-b-net.trafficmanager.net, a1864.dscd.akamai.net, www.bing.com, ecs.office.com, identrust.edgesuite.net, acroipm2.adobe.com.edgesuite.net, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, uks-azsc-000.odc.officeapps.live.com, nleditor.osi.office.net, s-0005.s-msedge.net, osiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.com, ecs.office.trafficmanager.net, geo2.adobe.com, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanager.net, omex.cdn.office.net, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, europe.odcsm1.live.com.akadns.net, eur.roaming1.live.com.akadns.net, wu.azureedge.net, neu-azsc-
    • Not all processes where analyzed, report is missing behavior information
    • Report size exceeded maximum capacity and may have missing behavior information.
    • Report size getting too big, too many NtQueryAttributesFile calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    • Report size getting too big, too many NtReadVirtualMemory calls found.
    • Report size getting too big, too many NtSetInformationFile calls found.
    • Report size getting too big, too many NtSetValueKey calls found.
    • VT rate limit hit for: RE_ NCSA for Stoncor Middle East Trading.eml
    TimeTypeDescription
    08:31:33API Interceptor2x Sleep call for process: AcroCEF.exe modified
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    104.118.8.172GHGprotocol_Scope12-Guidance_191114.pdfGet hashmaliciousUnknownBrowse
      Secured Doc-[wSP-29072].pdfGet hashmaliciousUnknownBrowse
        CorporateCare(13) 07.12.2024.pdfGet hashmaliciousUnknownBrowse
          One_Docx 1.pdfGet hashmaliciousHTMLPhisherBrowse
            Contracts Along DocSign-3.pdfGet hashmaliciousHTMLPhisherBrowse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              bg.microsoft.map.fastly.nethttp://beonlineboo.comGet hashmaliciousUnknownBrowse
              • 199.232.214.172
              New Order Inquiry Maiden Med Sept 2024 #287772.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
              • 199.232.210.172
              http://cdn.btmessage.comGet hashmaliciousHTMLPhisherBrowse
              • 199.232.214.172
              https://inboxsender.gxsearch.club/redir5/serial.phpGet hashmaliciousUnknownBrowse
              • 199.232.214.172
              66ba1a1880f9e_crypta.exeGet hashmaliciousStealcBrowse
              • 199.232.214.172
              x.exeGet hashmaliciousXWormBrowse
              • 199.232.210.172
              https://app.edu.buncee.com/buncee/67041126b8c5429abf86de62d6aaa0d9Get hashmaliciousUnknownBrowse
              • 199.232.210.172
              https://rf-190.squarespace.com/sharepoint?e=ben.ly@wic.vic.gov.auGet hashmaliciousHTMLPhisherBrowse
              • 199.232.210.172
              https://email.dependent.best/maintenance.html?book=py.kim@hdel.co.krGet hashmaliciousUnknownBrowse
              • 199.232.214.172
              RANGLANDLAW.xlsxGet hashmaliciousUnknownBrowse
              • 199.232.214.172
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              AKAMAI-ASUSSecuriteInfo.com.Linux.Siggen.9999.21530.5221.elfGet hashmaliciousMiraiBrowse
              • 23.10.77.236
              https://buysuhagra.shop/ePFcjxsxGet hashmaliciousHTMLPhisherBrowse
              • 23.38.98.96
              Fatura_200393871.pdfGet hashmaliciousUnknownBrowse
              • 23.38.98.122
              https://1drv.ms/o/s!Ajq9zC5M8q4HgQZYMFwoYdIgQ7Uc?e=V7cJrHGet hashmaliciousUnknownBrowse
              • 2.16.185.204
              Inspection Notice.msgGet hashmaliciousHTMLPhisherBrowse
              • 2.19.126.151
              Rechnung.pdfGet hashmaliciousUnknownBrowse
              • 23.38.98.86
              https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:626535c6-68da-4729-b016-6e974989fb70Get hashmaliciousLummaC StealerBrowse
              • 2.19.126.211
              https://www.decisionmodels.com/FastExcelV4_Install.htmGet hashmaliciousUnknownBrowse
              • 184.28.90.27
              https://acrobat.adobe.com/id/urn:aaid:sc:US:4a1d4a71-0ecb-4b97-81ac-6d37886bcc89Get hashmaliciousLummaC StealerBrowse
              • 2.19.126.211
              https://acrobat.adobe.com/id/urn:aaid:sc:US:6b473b2a-bd40-4154-8733-c1bbca42e1c1Get hashmaliciousLummaC StealerBrowse
              • 2.19.126.211
              No context
              No context
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):294
              Entropy (8bit):5.212963086017743
              Encrypted:false
              SSDEEP:6:PmxQyq2PsHO2nKuAl9OmbnIFUt82mrcnG1Zmw+2mOYQRkwOsHO2nKuAl9OmbjLJ:P8QyvkHVHAahFUt82mcng/+2fYQR51HY
              MD5:81479A79E938DD1208DA50BF03B37ED1
              SHA1:6A27D2274AC867FE79394770FF31F637BCBA8D85
              SHA-256:5C65FA5C2C661CFCB1C4D42301BBE3D661AA0E74A1E672F9B27CAF4843F38CB2
              SHA-512:F2CA52A6E8FC550501FDCA2C71D7AF9E9A1F86AD14E5DE2B4007B60D43DA232CEFBB40F919C362A04F94C0F3808DB160FBC5277D5A4B1048F8EEEFE72684E465
              Malicious:false
              Reputation:low
              Preview:2024/09/05-08:31:20.782 1690 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/05-08:31:20.785 1690 Recovering log #3.2024/09/05-08:31:20.786 1690 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):294
              Entropy (8bit):5.212963086017743
              Encrypted:false
              SSDEEP:6:PmxQyq2PsHO2nKuAl9OmbnIFUt82mrcnG1Zmw+2mOYQRkwOsHO2nKuAl9OmbjLJ:P8QyvkHVHAahFUt82mcng/+2fYQR51HY
              MD5:81479A79E938DD1208DA50BF03B37ED1
              SHA1:6A27D2274AC867FE79394770FF31F637BCBA8D85
              SHA-256:5C65FA5C2C661CFCB1C4D42301BBE3D661AA0E74A1E672F9B27CAF4843F38CB2
              SHA-512:F2CA52A6E8FC550501FDCA2C71D7AF9E9A1F86AD14E5DE2B4007B60D43DA232CEFBB40F919C362A04F94C0F3808DB160FBC5277D5A4B1048F8EEEFE72684E465
              Malicious:false
              Reputation:low
              Preview:2024/09/05-08:31:20.782 1690 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/05-08:31:20.785 1690 Recovering log #3.2024/09/05-08:31:20.786 1690 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):338
              Entropy (8bit):5.161838672521921
              Encrypted:false
              SSDEEP:6:Pmh+q2PsHO2nKuAl9Ombzo2jMGIFUt82mtfZmw+2mmV9VkwOsHO2nKuAl9Ombzos:PDvkHVHAa8uFUt82cf/+2VD51HVHAa8z
              MD5:DA99969E3A29C6FD03AB796309E4182F
              SHA1:E4366EF9A26A53B5279E8414CE53F3AD8A247F90
              SHA-256:CB1D6BF0A5233DBECEDE3247A4BDF503E880D43FD99D394CE67EB49FF23E4AFA
              SHA-512:B10FD7B12BC2EC9EC34FC497E710CE0590AC9E9DBB5BF322C63666D04DC4B98B3E2015C4F3497B2020748D2B6BB2F77C380F2B4CE53D6FE28FEF226EBF70A51B
              Malicious:false
              Reputation:low
              Preview:2024/09/05-08:31:20.661 1028 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/05-08:31:20.665 1028 Recovering log #3.2024/09/05-08:31:20.666 1028 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):338
              Entropy (8bit):5.161838672521921
              Encrypted:false
              SSDEEP:6:Pmh+q2PsHO2nKuAl9Ombzo2jMGIFUt82mtfZmw+2mmV9VkwOsHO2nKuAl9Ombzos:PDvkHVHAa8uFUt82cf/+2VD51HVHAa8z
              MD5:DA99969E3A29C6FD03AB796309E4182F
              SHA1:E4366EF9A26A53B5279E8414CE53F3AD8A247F90
              SHA-256:CB1D6BF0A5233DBECEDE3247A4BDF503E880D43FD99D394CE67EB49FF23E4AFA
              SHA-512:B10FD7B12BC2EC9EC34FC497E710CE0590AC9E9DBB5BF322C63666D04DC4B98B3E2015C4F3497B2020748D2B6BB2F77C380F2B4CE53D6FE28FEF226EBF70A51B
              Malicious:false
              Reputation:low
              Preview:2024/09/05-08:31:20.661 1028 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/05-08:31:20.665 1028 Recovering log #3.2024/09/05-08:31:20.666 1028 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:JSON data
              Category:modified
              Size (bytes):476
              Entropy (8bit):4.978994986149502
              Encrypted:false
              SSDEEP:12:YH/um3RA8sqJALsBdOg2HYzcaq3QYiubEP7E4T3y:Y2sRdsgdMHJ3QYhbY7nby
              MD5:872866E6C11D295E6EE6B7C56EB8283C
              SHA1:EDB93F76B32067C157F23F6114ACBA68041201D5
              SHA-256:85A3CB909E4FBA149BBAFC605CEBC8D0E5AF7FC82912156188D7F3531DBA71B4
              SHA-512:29A7F8EDAD0ED6E602CC465ED4F9FA71D6400409C92D8C515137FBD58FB6A950851B6B440C62FF2777A4F5217A16785B916E06B86F6DE180F056CFC627088AE0
              Malicious:false
              Reputation:low
              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13370099492471591","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":136026},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):476
              Entropy (8bit):4.978994986149502
              Encrypted:false
              SSDEEP:12:YH/um3RA8sqJALsBdOg2HYzcaq3QYiubEP7E4T3y:Y2sRdsgdMHJ3QYhbY7nby
              MD5:872866E6C11D295E6EE6B7C56EB8283C
              SHA1:EDB93F76B32067C157F23F6114ACBA68041201D5
              SHA-256:85A3CB909E4FBA149BBAFC605CEBC8D0E5AF7FC82912156188D7F3531DBA71B4
              SHA-512:29A7F8EDAD0ED6E602CC465ED4F9FA71D6400409C92D8C515137FBD58FB6A950851B6B440C62FF2777A4F5217A16785B916E06B86F6DE180F056CFC627088AE0
              Malicious:false
              Reputation:low
              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13370099492471591","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":136026},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:data
              Category:dropped
              Size (bytes):6495
              Entropy (8bit):5.245097705763294
              Encrypted:false
              SSDEEP:192:TUi8h+F8Aj8DRCGwtqzmsLnNreR2ZpjRe4I8qr9jnNI92D3jC+3ETKEAE8d3ID/y:jX8eQdm1
              MD5:EAF506DA29303FB7EF0C2FE05C5E9EB5
              SHA1:897E7ECC70DBCD239E7F38C65B3BCE5E2423B94E
              SHA-256:B2985942CF99D398E1F89DF36CF4857519A5370C66E3D3C5D1DDDB6B1080A241
              SHA-512:F752EBD24597CA73D55885E7DC2FECC8314A1C7A90840800C6EEB119CEF3F6BD04F2726175E2AB317D0CFBF804234DFF2CA8B0F71D3CE6E421F41C62513D5B6B
              Malicious:false
              Reputation:low
              Preview:*...#................version.1..namespace-....o................next-map-id.1.Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/.0F...r................next-map-id.2.Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/.1.p..r................next-map-id.3.Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/.2....o................next-map-id.4.Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.3..).^...............Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/...^...............Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.{VUa...............Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/....a...............Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/yATuo................next-map-id.5.Pnamespace-eb3aef6d_d129_430c_a353_
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):326
              Entropy (8bit):5.1502803677988975
              Encrypted:false
              SSDEEP:6:Pm4I9+q2PsHO2nKuAl9OmbzNMxIFUt82m4FZmw+2m4DVkwOsHO2nKuAl9OmbzNMT:PXI4vkHVHAa8jFUt82XF/+2XJ51HVHAo
              MD5:5073B0CA1A5E694816BA7288D4B9CE0F
              SHA1:97F89772465683F7C870A0A3FD8BD40208912A58
              SHA-256:B31398AA1EFDE567F06B6DA2AC785E36298B3E27AF3D01419E807803604AD2F9
              SHA-512:D8CFBDB5EEA372B01327DC49B1CA83F03E46C5FF948156A231C390425AAF417FBC5207F0B6A3389C83E7C0F6C6A660565431DB9FA0973FDCC9C06446D6A8F7FB
              Malicious:false
              Reputation:low
              Preview:2024/09/05-08:31:20.834 1028 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/05-08:31:20.835 1028 Recovering log #3.2024/09/05-08:31:20.837 1028 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):326
              Entropy (8bit):5.1502803677988975
              Encrypted:false
              SSDEEP:6:Pm4I9+q2PsHO2nKuAl9OmbzNMxIFUt82m4FZmw+2m4DVkwOsHO2nKuAl9OmbzNMT:PXI4vkHVHAa8jFUt82XF/+2XJ51HVHAo
              MD5:5073B0CA1A5E694816BA7288D4B9CE0F
              SHA1:97F89772465683F7C870A0A3FD8BD40208912A58
              SHA-256:B31398AA1EFDE567F06B6DA2AC785E36298B3E27AF3D01419E807803604AD2F9
              SHA-512:D8CFBDB5EEA372B01327DC49B1CA83F03E46C5FF948156A231C390425AAF417FBC5207F0B6A3389C83E7C0F6C6A660565431DB9FA0973FDCC9C06446D6A8F7FB
              Malicious:false
              Preview:2024/09/05-08:31:20.834 1028 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/05-08:31:20.835 1028 Recovering log #3.2024/09/05-08:31:20.837 1028 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:PC bitmap, Windows 3.x format, 164 x -92 x 32, cbSize 60406, bits offset 54
              Category:dropped
              Size (bytes):60406
              Entropy (8bit):6.413271432321676
              Encrypted:false
              SSDEEP:1536:sx/Q+wTVMgoYPdLGOSJ/8KW+ISioH0i/NmEsUVx:sxI+wTVMgoYP4IL+ISioUi1mw7
              MD5:94B0E35074F1B8E7A2D1E424B81BF291
              SHA1:8236721B428475957CA6C33009492CEDC13E9FB7
              SHA-256:37830D6FA975F71684BD86DA9831DEE54F30299E7966275826FDC619BE60390C
              SHA-512:3ABE24F223E69A155208F1BAA3F1E6CE52B195597A19AE99C30F4A1E6DAF111DE54B9A38B214BA8EDF21C1CC9B1659847C294C23736270B1B591650AFE94DFD4
              Malicious:false
              Preview:BM........6...(............. .........................................................................................................................................................................................................................................s...\...]...]...]...]...]...]...]...]...]...]...]...]...]...]...b.....-..................................................................................................................................................................................................................................................................................................................................~...~...}...}...|...|...|...{...z...z...x...x...w...v..........................................................................................................................................................................................................................x...\...]...]...]...]...]...]...]...]...]...]...]...]...\..._.....A.......
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
              Category:dropped
              Size (bytes):86016
              Entropy (8bit):4.444878838477137
              Encrypted:false
              SSDEEP:384:yeZci5t5iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:Fas3OazzU89UTTgUL
              MD5:E8895A4B1F407A0BB7EC1D42AE023101
              SHA1:1D2BCCE85172F65694971B56F5ECC81BCEE91D7B
              SHA-256:3AC1E5BBD88DBB00B6D81AB27366814AFE5731E6848E5044FC5D88B60E210926
              SHA-512:1CDC1F846E1EA38BA04E33FC876F542A5FD207E574AF6912E0D039CCB47BCDDDA147487BC7079E2FE7FA930F92F970CF7C1F0C835EE931804ABFAFB82E46A055
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:SQLite Rollback Journal
              Category:dropped
              Size (bytes):8720
              Entropy (8bit):3.768750476056698
              Encrypted:false
              SSDEEP:48:7MmJioyVTioy/oy1C7oy16oy1lKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1OH:7NJuTRgXjBiVb9IVXEBodRBka
              MD5:1266FA694C146497FF4E783D71267A12
              SHA1:280A1C720CFFBC9053A2D8520EA32E3B64FB01BA
              SHA-256:7D8039ACA8EFBC7C0CF172777E957C28189B0AEC01DCECE65D0C7A24C8B1BFA7
              SHA-512:866B5A9EBAA9D0E3AD4C57E835257D832D35E7839F8A22B1601E4DAFFC644A4198BE7F1E1ACE368DA43825D56451C25C3DFD6A1B27C2373348C1D2A452DD7E0B
              Malicious:false
              Preview:.... .c......= ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
              Category:dropped
              Size (bytes):71954
              Entropy (8bit):7.996617769952133
              Encrypted:true
              SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
              MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
              SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
              SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
              SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
              Malicious:false
              Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:data
              Category:dropped
              Size (bytes):893
              Entropy (8bit):7.366016576663508
              Encrypted:false
              SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
              MD5:D4AE187B4574036C2D76B6DF8A8C1A30
              SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
              SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
              SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
              Malicious:false
              Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:data
              Category:modified
              Size (bytes):328
              Entropy (8bit):3.2478978672539016
              Encrypted:false
              SSDEEP:6:kKJKNF9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:BWsDImsLNkPlE99SNxAhUe/3
              MD5:77EC925CA10D5F1839D40D84FE5FC78E
              SHA1:576CA7B66495E7FE357D6EFB133C0FDB823C8989
              SHA-256:E448B20A03788D5A7A3BD32CEDC1355BFB4AB54D02D64C627812A38B28DFE07B
              SHA-512:389AAF27B2C380ABFAE59794483086CDA729921B2939AE01E14A4A876786D9A38E7978F320D082648AD4F919EE9989DCD45710A606418E59BAEC5BD25CFC50E6
              Malicious:false
              Preview:p...... .........x......(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:data
              Category:dropped
              Size (bytes):252
              Entropy (8bit):3.018531379206123
              Encrypted:false
              SSDEEP:3:kkFklN1h/k3lXfllXlE/E/KRkzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB8VR:kKMM1xliBAIdQZV7I7kc3
              MD5:CFC33EE465F337F2F81A84AFB73C6DDE
              SHA1:CDB4720F555762FE62E70D2F9C6313915DDC7124
              SHA-256:2F87D4F3D461FBF7A5A20B866625500965293E0C84801C365131890445376DF6
              SHA-512:67667CB47A80FB78119DE5123C2BB13F34747E1F87FAC0E871719A369A3509D1A1D4E125FEF5ACBE0CBBCC44C064F1F5744D7365C9DCF8D7500597E46AD0CF63
              Malicious:false
              Preview:p...... ....`...6.......(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):295
              Entropy (8bit):5.361142191604251
              Encrypted:false
              SSDEEP:6:YEQXJ2HXFapMn0AWWN/H/jx6mJ0Yvd0eoAvJM3g98kUwPeUkwRe9:YvXKXF+KIWN//jx6mDd8GMbLUkee9
              MD5:AAC48E1EFBE978129355326C87EF36CB
              SHA1:F19CA27AC91A138CC364C7EF17643AD4CBE790EC
              SHA-256:12B0DBCDED308E4A3152FE93D376E0F9E7E7F59279003FC22FD2B8910A786146
              SHA-512:A8EC4C9C2947FABF53B789CA59D2FDBEF831A728676C96D86C07B6AADBD83F797929B531E2404717BE7791667808116ECD74B2CB5359A152DCF6011C8097CBC3
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):294
              Entropy (8bit):5.305620323061518
              Encrypted:false
              SSDEEP:6:YEQXJ2HXFapMn0AWWN/H/jx6mJ0Yvd0eoAvJfBoTfXpnrPeUkwRe9:YvXKXF+KIWN//jx6mDd8GWTfXcUkee9
              MD5:C53EAFCF95ED7A44A67BCAC6012185C4
              SHA1:30D0A8F1B66830201D45B4511159F063EDB8970A
              SHA-256:C93EA8AB26A9B4386D4AE180DF823EF416E9682A4415D87D16BDDA72359DAAB8
              SHA-512:0AAD5BC2E0EB304F6886C30E8486005EA68766561D79325A978FCFDE5F3C53AA0A0AB232D579205BF9926AA0D6547AA5D9EF2AE66B6FC34CC2FC4E1BF69AE720
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):294
              Entropy (8bit):5.284888116976187
              Encrypted:false
              SSDEEP:6:YEQXJ2HXFapMn0AWWN/H/jx6mJ0Yvd0eoAvJfBD2G6UpnrPeUkwRe9:YvXKXF+KIWN//jx6mDd8GR22cUkee9
              MD5:366C49EA2607F1A9526C78055140A3B0
              SHA1:BA031E716FC3F69F487D0EB5A3581ABB4173CBA3
              SHA-256:49F6A84CACECF3E283D37DDD3F25187C8CAE211C20CD90E1F807438C45C01F8D
              SHA-512:5526CE50FF71732783285D2D501BD7321B1CE504C4D2F098D83B822B75259A6FD2E493B16D4DFE3FB42E2460F6F77AE8F6BA75DC542EEA5D9F2B1D9837685231
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):285
              Entropy (8bit):5.3471607387111595
              Encrypted:false
              SSDEEP:6:YEQXJ2HXFapMn0AWWN/H/jx6mJ0Yvd0eoAvJfPmwrPeUkwRe9:YvXKXF+KIWN//jx6mDd8GH56Ukee9
              MD5:3E887CABEB0960FE63EC84808E7A9E56
              SHA1:60C5538416242E7229395904965552DEC943DA15
              SHA-256:0FDBDA14DE7D4AD873193FACEF71504D6AF04A7E3C3E3BFA0781FDE089AE9B4D
              SHA-512:979DFAE0D46534FA5A3C843D5E89C4CC5ECD589BDFE0B70BE4709137DC394CB98DF7B9CAEF99B23B52BC7855318C6C6DCA502D00FFEF40D7C07F46AF8F3CCA7C
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1063
              Entropy (8bit):5.667555687442758
              Encrypted:false
              SSDEEP:24:Yv6Xkm/d6QrpLgEFqciGennl0RCmK8czOCY4w2I:Yv7K8QrhgLtaAh8cvYv3
              MD5:273213602E47DB1D9DB4C4813F655A52
              SHA1:6913C6306381C1702DC47B03F62EF9E875E34044
              SHA-256:2A2731DD7163C5E1CA19490FAE37B0617F3A1C1EF60BFDEDA9FAA09BBAEBEA1E
              SHA-512:48DB746F62403CFCCC962178D02DBC4B7984545C046312FEB133BED7037E834F1738C168798FF6CC2ADF986D737D8DDBDA9883281C21103B32519CC8C1ECA6B5
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_2","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"afb9c2a3-eaf4-41f9-9d73-768e72f72282","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingSc
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1050
              Entropy (8bit):5.658933972108865
              Encrypted:false
              SSDEEP:24:Yv6Xkm/d6QHVLgEF0c7sbnl0RCmK8czOCYHflEpwiVI:Yv7K8QHFg6sGAh8cvYHWpwF
              MD5:3D3386412463FA8DE12F94A3E44292EC
              SHA1:EFF17C677597BA5C42D58B39F83660B55C2505B2
              SHA-256:224E719BBCD8056323E2BBAD56BC8D233FE7A4E7E3AC54EA899CE8B0649A6A5A
              SHA-512:4AA3E121CD5D4465EA3BE6C06468C62A218DE1E7DC81F580F61F88FFF910D1B2DAA75000DAC41256C8CA5F7716C390F6E7AC3014A14FB617C9D1338BB198F6C7
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):292
              Entropy (8bit):5.295274054691301
              Encrypted:false
              SSDEEP:6:YEQXJ2HXFapMn0AWWN/H/jx6mJ0Yvd0eoAvJfQ1rPeUkwRe9:YvXKXF+KIWN//jx6mDd8GY16Ukee9
              MD5:148C629C446DDD18DB18002FDF03DEBD
              SHA1:38BD4820221409BE7EB6896D52FC699437537DB5
              SHA-256:A88FCC7C775D85BC7248BF173528399382D500142EB68A54F483867C7374082F
              SHA-512:1C5AC142DCE5BABBE0B3068594CD66B7DA11C0C4AECCED86730D9E01BB95D713A7E79825FD6AFDA338C92236B55B7650725BC29DEDE6746DE1B6203EF76AAE61
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1038
              Entropy (8bit):5.650725628655873
              Encrypted:false
              SSDEEP:24:Yv6Xkm/d6Q22LgEF7cciAXs0nl0RCmK8czOCAPtciBI:Yv7K8Q2ogc8hAh8cvAW
              MD5:9881B92AC8D315F2CA7CC948F30F4798
              SHA1:C5E0A58DFBE4C938A5722D0066EB0B19492536AF
              SHA-256:19A8689CBE0D49228AAB02BC3B6E14224B65DB6F7152C0C3011696812C1B7F12
              SHA-512:4E1B0031308361980C8B7F66E7559EBB56E0C2AAB9B42B12A100FE824AB696BB1A14FF137D2FF5A3B4E7F3C881639B736B750A4A896C4BC63BB69D8711DC815C
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1164
              Entropy (8bit):5.701987903186992
              Encrypted:false
              SSDEEP:24:Yv6Xkm/d6QaKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5I:Yv7K8QaEgqprtrS5OZjSlwTmAfSKi
              MD5:EF620E05B5C96EE6FDBB20E6629CEA2B
              SHA1:CE569E654C626424C2E123A16CDA2A03DD442DFD
              SHA-256:31C7A84460AA08D218D2CD4EF4E1DDB33754E7B6A80F46D5BDA84553AAD5A599
              SHA-512:9AD57E1D8C080D30D39BDEADF28346211120DC5154B8DF3803AD3D70003E4F87413D7C722D24B3C8CA53AAF77AE46FD62FE9B7A2AE5B3F1376FFBB789DA93F2E
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):289
              Entropy (8bit):5.300969978875084
              Encrypted:false
              SSDEEP:6:YEQXJ2HXFapMn0AWWN/H/jx6mJ0Yvd0eoAvJfYdPeUkwRe9:YvXKXF+KIWN//jx6mDd8Gg8Ukee9
              MD5:7E73689AC71AB749C25818F8630C9AC6
              SHA1:4B53DE7CFA8381050B00AAE7CE79092FB98EA7E9
              SHA-256:FFC918C2EE11CAF7D1BA2A0E5D7CF1608F0C1E11549FE861FA84790C9E331ABB
              SHA-512:E004E8B39A80AF2F53CAD59E83A1EE5BB09AADAA9E1AFA4F8871FF8F90274970E28E9ED24D25EB50ABC7D458F59434E73D85801AC311DB2B0B986BBB90D7889E
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1395
              Entropy (8bit):5.778738057460338
              Encrypted:false
              SSDEEP:24:Yv6Xkm/d6QJrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNQ:Yv7K8QJHgDv3W2aYQfgB5OUupHrQ9FJi
              MD5:EAEFB27906CE1E867AC10C66993306AE
              SHA1:6266AF0B683B836D7D3418826AA200814E98BF16
              SHA-256:6A660FA3E4FD5C0E9AF15161E67C413C5240017A0B855F579B4F70B93DC51144
              SHA-512:DDA4945E7641B9C77052387F039E7DA64959D76EE823A210364FEBCDEA45EA4172AE812D0ABEAA77F175EB3DECA7158B954FF9903FAD1ACA15DA6D9DD73A9C0F
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):291
              Entropy (8bit):5.28451041002747
              Encrypted:false
              SSDEEP:6:YEQXJ2HXFapMn0AWWN/H/jx6mJ0Yvd0eoAvJfbPtdPeUkwRe9:YvXKXF+KIWN//jx6mDd8GDV8Ukee9
              MD5:707888F16429EC2E11423E83B5C91E6E
              SHA1:1939D52B4263EF5C951F99EB5E5BCCE6E3F6A28F
              SHA-256:4C2DEB94EEB0FECAD6258895E0BDE7A5EC889403E9262BE5BD06140B6B36FE6C
              SHA-512:6BC9017B2B855A56C1BF3BC7E304347C3828D2E2EF3D304EBAB2F3B762FE3CDBF302762AF82466CD1259C616F79E20DDF3DD5400AC9C5DAAD8F2CCDB8EBF199F
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):287
              Entropy (8bit):5.285882674655882
              Encrypted:false
              SSDEEP:6:YEQXJ2HXFapMn0AWWN/H/jx6mJ0Yvd0eoAvJf21rPeUkwRe9:YvXKXF+KIWN//jx6mDd8G+16Ukee9
              MD5:DF230FAB4BF67B0B8D65D7C5A706B1F1
              SHA1:AB39910857F43E95754AB1F6D05D031E5E01F0B2
              SHA-256:0AF184C64427F6BC87A705218B860D4C0BDD2A4ABBA480F76081DA5F3C64F4AC
              SHA-512:852B7A419B3C0D0FDE279A9426DA16EEE0CB087B3733D8B5622D93D0D8BC1AA09302BB27D168674D9AF7487E81854F484DF8553AA2D4ED3A6109C8A997546CDD
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1058
              Entropy (8bit):5.659692323051113
              Encrypted:false
              SSDEEP:24:Yv6Xkm/d6QLamXayLgEFRcONaqnl0RCmK8czOC+w2E+tg8BI:Yv7K8QbBguOAh8cv+NKP
              MD5:634E3FB39E84858E888221BCD2265386
              SHA1:F68FA4B6F41F20DF62B79BA377D905F618DB62DB
              SHA-256:4EE8D1042B496323F97143E76171B93D5218A782EF8658033B005745668CC1A5
              SHA-512:D5FFC69DC7BC25B13EC7C888315EF504D564B649112A03AE14DAE329DD6C4458AB4FD802CDAC8742C7E886FEF768449F2CF48D36D722BE01C755EDE9E9C2DBE9
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_3","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"ece07729-7db6-4f20-9f8d-7976ad373049","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme"
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):286
              Entropy (8bit):5.260544025352433
              Encrypted:false
              SSDEEP:6:YEQXJ2HXFapMn0AWWN/H/jx6mJ0Yvd0eoAvJfshHHrPeUkwRe9:YvXKXF+KIWN//jx6mDd8GUUUkee9
              MD5:0C1D257337CE516098FECAD61F32E9E6
              SHA1:044D30BF2063ACF247009D0DAEA23A5842408FA7
              SHA-256:1612A13EEB5E96C5AD91FFE3C0790C4B6C7F531D229995317A5E7D2E5A9BD194
              SHA-512:F0AA29295F570689DC44B5A0B69B78DA8B3BE33C3D138CF342E165E52557602C61FF766C2274C3C8311C9DC17AAA1C9790CD4257ABAF50EE62237D0790A3FE67
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):782
              Entropy (8bit):5.372127139730983
              Encrypted:false
              SSDEEP:12:YvXKXF+KIWN//jx6mDd8GTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhW0:Yv6Xkm/d6Qo168CgEXX5kcIfANhF
              MD5:D1383A9E6D2D9900573E00CBBDEEC10B
              SHA1:8D0F2F432F2595178AB79391F69308CF242F8BA3
              SHA-256:2946D786C23FE9E50FB867597E074A84712CD898276B32154CA5FCFAAC2B088F
              SHA-512:D76F20F0D34392AEDA103851FDDC4B5837794F19E2830006E07738361AD69300CA56F8FD44E77D131E3984FA1E24CABC53079D3A081DE51360D1CD3CF6F2A09A
              Malicious:false
              Preview:{"analyticsData":{"responseGUID":"2fcffd03-e4fe-4406-8e3b-25d2184dd7a6","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1725716802964,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1725539487992}}}}
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:data
              Category:dropped
              Size (bytes):4
              Entropy (8bit):0.8112781244591328
              Encrypted:false
              SSDEEP:3:e:e
              MD5:DC84B0D741E5BEAE8070013ADDCC8C28
              SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
              SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
              SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
              Malicious:false
              Preview:....
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):2818
              Entropy (8bit):5.148123071287741
              Encrypted:false
              SSDEEP:48:YAMVQVV6AW0xsZvrNs0D8YVdLMcT7qYP29E:6VQVV6Y2N3zVdLvPqe8E
              MD5:537C6982E17BAF76E421119D47F8181D
              SHA1:C1464A8CFF4B39D90F29A41A7824E60D7D1789E6
              SHA-256:217FBFA55750218FCE4FB489C0AFE42DE64F754F2A16AD121BEEE5C389FCBEE9
              SHA-512:3CCBA00CD641C4B81F9520C28978F340E189968CC413456CEA8A86CE8A6C9777BA313364FCB28C1BC6BC4A7EB7366B8D23C64CC9830AFA499E3E2CB47DE7E9ED
              Malicious:false
              Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"4f50d4076db8c9610c5d83e27a6dd66c","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1725539487000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"bf88026850d9c3ec9033789469be34de","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1725539487000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"cf5aab4e66ecdb546a207a79c7b68bae","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1058,"ts":1725539487000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"8b4d6deed198f123757360db6b2a9249","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1063,"ts":1725539487000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"398caf52ccadc36e4a4622fee1e1c842","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1725539487000},{"id":"Edit_InApp_Aug2020","info":{"dg":"9575a1923177ea271dd011c847625562","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 23, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 23
              Category:dropped
              Size (bytes):12288
              Entropy (8bit):1.3564815139896962
              Encrypted:false
              SSDEEP:48:TVl2GL7msncRVbjVpOV6cV6+VZeVZvVZCVZW/Vk/Vhjv2ubCs22LI5BvPK:vVmssZnrFjti
              MD5:C2190AEC16033F081888A14F916B43B8
              SHA1:37BE21D17F74A492BC58B63D9584EBDFC69A8855
              SHA-256:6562A86C5A21AF55CCCFBDB23DB9FC4F20F3AC83E623CE2BD403FE277CB3AB46
              SHA-512:B1CB959264B050501A8E076D4E8B63191BA36C27C4617142A21064911174C081394B56D71CDA931555EB71FED202E24554A77354959EBB2EE61842AAAE88E540
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:SQLite Rollback Journal
              Category:dropped
              Size (bytes):8720
              Entropy (8bit):1.8298921619282533
              Encrypted:false
              SSDEEP:48:7MkaWcRVbjVpOV6cV6+VZeVZvVZCVZW/Vk/Vhjv2ubCs22LBBvPxcSqll2GL7msR:7D2ZnrFgtrqVmsR
              MD5:57AAE6923214DDAA8702039177080EC5
              SHA1:DAD52DB0D594B3F7DA6B787104F437F9845146FA
              SHA-256:ED6AC5EFBC2A5F19E43056AB42E3FCD9910A031012F29F32160469560ADA165D
              SHA-512:B5D83B869D7F7930BBF95EEE7B1D4A2FFEBA8001CB1AE95315599C6C8A24AA9B0E986D496A465F87CC1DD89C0C01744F2D47E2E93235B346A18F4DC4E397E8D9
              Malicious:false
              Preview:.... .c...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././.-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:data
              Category:dropped
              Size (bytes):231348
              Entropy (8bit):4.3767829222528105
              Encrypted:false
              SSDEEP:3072:zIgw8jgNmiGu2TCqoQsrt0Fv4DLJRotYW:zn0mi2T/mLJRot1
              MD5:961CCF4F7BAE9BEBCF116E96990B1EEF
              SHA1:21E2397AE8CADE46F938C6BDD18737D2B990D60F
              SHA-256:684157715FAD5899A305C4C7AF3F446771D9989E37BBABE541A66EEADCEF446E
              SHA-512:8B0F562F3711C515AFCE1AD2A029323466E9FE89AA42FA2AA0376B82402BDCA51F32231F689014722B1EA09EBE8C651E1887A646A53F045D988D9FE12A47799C
              Malicious:false
              Preview:TH02...... .@.`J........SM01X...,...p>PJ............IPM.Activity...........h...............h............H..h,........_xy...h........0...H..h\tor ...AppD...h.L..0..........h.F.............h........_`.k...h.Y..@...I.+w...h....H...8..k...0....T...............d.........2h...............k..............!h.............. h..^...........#h....8.........$h0.......8....."h..............'h..............1h.F..<.........0h....4.....k../h....h......kH..h....p...,.....-h ............+h_G...... ................... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:dropped
              Size (bytes):322260
              Entropy (8bit):4.000299760592446
              Encrypted:false
              SSDEEP:6144:dztCFLNyoAHq5Rv2SCtUTnRe4N2+A/3oKBL37GZbTSB+pMZIrh:HMLgvKz9CtgRemO3oUHi3SBSMZIl
              MD5:CC90D669144261B198DEAD45AA266572
              SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
              SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
              SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
              Malicious:false
              Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479:76bd602437550e98c9043d06a55186ab7d95dea5a0e935a599f73e62a8c9b158e0afcb19351f6c353940c06a38172b94d18c02cf92bb8a80184eccca0392b259ab3e71dae73e491c7941997cb36ad4a198661f622dad478d840f66d530a0dde78acea3367f91fff62fbb3dc18faff0c708ad30edef5bea8b22c5fd782b770d8993386eaa784fd19a3c3e1db3b537b1a94d3d4fbd46f8df8fddf6d16611969fe0a97c50e0f3ac24750c93257cf5c161184aa7385800c87d803b339632a3d8ec7fe17a0afd83ce9e9d0e3f7b8d579637928a811f1f7e6d1887df2ddc7d4f752c4d600235e426c92c7bf8a1362f95457998cc0e5d4261f0efa4fada0f866dbcefb407dacab7a2914e91c2f08200f38c2d9d621962145b1464b0f204b326118a53ecdcab22bff005fdd5257c99a6dc51ac0600a49f2ef782396987e78c08b846dad5db55e8ccefffc64863bc2c3e90b95a09d25d0814a848c98fe01a82d4e30e6682dd546e12c45ca0d280a45295ab4bd632dafb070edfdc3c9e38313d5aeb195972986f8011b66817028fd8c78b67a0ac7e780eecc3fb6a31f5a025b8a9a3db278a98c0696aeaac739b18688b0f9c7d751bba02cc5f4e41853fb119b3c0c915059aaa92971244a1989124f12881ca88e6410df70b793a2c3a736ff4
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):10
              Entropy (8bit):2.921928094887362
              Encrypted:false
              SSDEEP:3:LADUT:QK
              MD5:6B77181769B707CE1258B277076E9D7A
              SHA1:FADD8B6C0F4B9835A48B02DA2936A26DB90A11A7
              SHA-256:EADE43DAF9B727E753D92143714FE66FFF8A0E3CA7AE33F51D94B17D5289D79C
              SHA-512:16981FF7B048F1E95762483157C8B99F8EF52C2425A8B236BF8E4C14601643D1AA8329B7E205A23612186C35BA2600A829BB9B5CF43696E2024D71504CF7FDC8
              Malicious:false
              Preview:1725539446
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):176428
              Entropy (8bit):5.2874062159837045
              Encrypted:false
              SSDEEP:1536:6i2XfRAqcbH41gwEiLe7HW8bM/o/NMYcAZl1p5ihs7EXX2EAD2Odad:P4e7HW8bM/o/wXzku
              MD5:2A4BD99D2F3A629164B2825E5B42D17B
              SHA1:0B51448CBAF385951807ED28F93C846A96401026
              SHA-256:0A6869CB8FF01D72E5DF0E9EC3C54F35C4AFB8141D084AE5DD96E8DA58FEA076
              SHA-512:EBD01C9389839A1E07CF128C938284CC6484DF536DF72E9CB7BB7450644BD181A137CE82CB422F962339EC0CF22C011911EDCC3DBDD7B1D3F88926766D6FE62C
              Malicious:false
              Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-09-05T12:30:44">.. Build: 16.0.18014.40125-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:SQLite 3.x database, last written using SQLite version 3034001, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
              Category:dropped
              Size (bytes):4096
              Entropy (8bit):0.09304735440217722
              Encrypted:false
              SSDEEP:3:lSWFN3l/klslpEl9Xll:l9F8E+9
              MD5:D0DE7DB24F7B0C0FE636B34E253F1562
              SHA1:6EF2957FDEDDC3EB84974F136C22E39553287B80
              SHA-256:B6DC74E4A39FFA38ED8C93D58AADEB7E7A0674DAC1152AF413E9DA7313ADE6ED
              SHA-512:42D00510CD9771CE63D44991EA10C10C8FBCF69DF08819D60B7F8E7B0F9B1D385AE26912C847A024D1D127EC098904784147218869AE8D2050BCE9B306DB2DDE
              Malicious:false
              Preview:SQLite format 3......@ ..........................................................................K.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:SQLite Rollback Journal
              Category:dropped
              Size (bytes):4616
              Entropy (8bit):0.13784977103055013
              Encrypted:false
              SSDEEP:3:7FEG2l+hlS/FllkpMRgSWbNFl/sl+ltlslN04l9Xllhn:7+/lVg9bNFlEs1E39p
              MD5:D6E86E17830324A3014481B2DEE3CF8F
              SHA1:C2CC5071513CF7671E0CEA1DC05A73C465EA51C5
              SHA-256:CE940D966F6E0EEB92F24DF79BB45E1B542AB7EB0314BDAF07FDBB8834ADAB96
              SHA-512:F6F5B37A32CD096F8CB32BB880513A05D650C6B81A8F01614505B01DBF4223BEE906C79E51A8E013D6417A86126AD336D45DE2B49C887A4E8DB8D154736FC5A7
              Malicious:false
              Preview:.... .c........m....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ ..........................................................................K.................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:data
              Category:dropped
              Size (bytes):32768
              Entropy (8bit):0.04375605437207036
              Encrypted:false
              SSDEEP:3:G4l2n1mrbi/9HICl2n1mrbi/ll/ulL9//Xlvlll1lllwlvlllglbXdbllAlldl+l:G4l21nl21aL9XXPH4l942U
              MD5:FC1F509EBABABB3262DE8266CB306821
              SHA1:A3A5A8F4FDF6E2D8FCAE77E8A2230DD9932F4FA3
              SHA-256:29885FD55A5CA3B9B813DEE64353E56639CE2647F3AD237374218391092DF1CE
              SHA-512:A12DCE799BF4BF8111FE1A4F9BF2E07AFFC0D9A6056A3E76FC1C7D9EB969830AB5553F4AF5905C1083FFD10DB1D7408C04950C0265F222EC14E9F5DF23875579
              Malicious:false
              Preview:..-......................+2....;...U..J}.v..M...-......................+2....;...U..J}.v..M.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:SQLite Write-Ahead Log, version 3007000
              Category:dropped
              Size (bytes):45352
              Entropy (8bit):0.3945017289369832
              Encrypted:false
              SSDEEP:24:KL8QMIzRDl18ill7DBtDi4kZERDPyXxqt8VtbDBtDi4kZERDcT:y8Qj38ill7DYM2XxO8VFDYM4T
              MD5:B2C8FEEAB4C25E1ACB35FCCFFAFC91FB
              SHA1:FDCB750A586A5EED2FE93778408E6544A093B8AF
              SHA-256:43671EDAFF07CE694C4FB00C99A323A88AFBAC6C375D7A3A3BB68A1F7CA4FB23
              SHA-512:D91FB232F33D2B6B676215210B720C3A76FBF643D2A4CF434B3B2600062848FFA81076A45C6243821A2F3AB055E5B62B0724659A0DB9D84D962D10517EF42B0C
              Malicious:false
              Preview:7....-..........;...U..J|..N.c.H........;...U..J.....>.&SQLite format 3......@ ..........................................................................K.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:PNG image data, 580 x 164, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):51724
              Entropy (8bit):7.97782053060367
              Encrypted:false
              SSDEEP:1536:0KjDvG9KvLS2zPR+z7OZ465WYG+PP/xvCsvb:BO9KvLSsP0ze465JZzvb
              MD5:1640F87E52C9EF9BFCD567146D576256
              SHA1:10B3C1467C53651C7C016884F2597804FA2E4C5D
              SHA-256:CBCB7C3D84851CB161DDA4C8FC92AFB80B056B4BFFDF922907D6DC3922C787A3
              SHA-512:96179DBE1A046D65A5FF42F58012E8E0CB26EF99DACC64B4F483A58BC4173DE447DB4081CEC03E6B221A08124F5395AA101364591644F9633F03734B5F1C5282
              Malicious:false
              Preview:.PNG........IHDR...D.........v;1.....sRGB.........pHYs............e....tEXtSoftware.Microsoft Office..5q...IDATx^..W.eI....s.s.#3#9.2..&.3......V.O..@....D.+.2+.]....TUWU......{xP........8~.......{.=.....T.U..Ts........>..R.......>.}].=.....i..i............lC.......g.Y3.s.A.A.A.C...(L. . ..,.o..C.;}.......$.$0}...h.d...$.$0q....Ey.w.p. . ..I....L...5H`.J`@..6w./<Y.@..dK ...p.~.@.@.@.@.@....@.D3~.B.............&[...M................f... ..C.:.$.$.$.$.$.$0....h.%...$.$.$.$.$.$0.%....... . . . . . ..@.D.-.p. . . . . . ../...f................L... .l................x..@4.(t0H H H H H H`.%...dK8\?H H H H H H`.K ...?D..A.A.A.A.A.A..-...&[...A.A.A.A.A.A.3^.....!...........k....v...................1....r]aA.+..v.%E.Y.J..... ..F<<o.@.@.@...K.............N.x..kh8....Z.....4xH.%....G.L9.u.?.=cN.w..0.. ?.......WSS..]mm..(/w....77.....P...m.......$.$.$.$0.$p..Uw..Ew.j.knnr..]........a-..B.h.>.#.c..p......].....I.4C...<Y.Z..%.e%.u..DV"}.E..Un....n^.Y..j..h..lx. . . . .i.....
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:PNG image data, 400 x 135, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):26156
              Entropy (8bit):7.9847218999489815
              Encrypted:false
              SSDEEP:384:7Vh1TvYficd6dP0WD59pfwzG6xnmiAlsiqIL3CwbakX/yWdhKOw6qEPY8:26cd6dPbwzdAlGM3JXKOXz
              MD5:E22353D9B4488E85702D1326C79DE6CE
              SHA1:315CB42F3C0F9F4593A5B0FCB259E40C6079351D
              SHA-256:7C4C2329DF422349F86AD2DD7F1C678738CE234415D0488A3EDEB933DC9D2234
              SHA-512:BAE584485FF2E0D369461A4AEBF884D58EE1F43E4EA59B2DE2D39A5C896BBE640763A00EF6861732335CB3C9DB0CC02F5A2E91FB0ADB128ADDAFDD963C21571D
              Malicious:false
              Preview:.PNG........IHDR.............8..[....sRGB.........pHYs..,K..,K..=......tEXtSoftware.Microsoft Office..5q..e.IDATx^.}.`.....wwo.I%I.](m)P(....&.......l....Y.....z...m.&m..o.~...&.&M-..awIo^9.s.{..s{3.t..h.4.....i"`.....5.....F@#.....'.F@#....t..M .M.....h.4..@....h.4...n!...[..4.....F@........F@#.-.4.t.6}.F@#....h..s@#....h....&.n..O..h.4...M z.h.4....@.....-..I....F@#..D....F@#......@...>I#....h.4..9....h.4..B@.H.`.'i.4.....&.=.4.....F.[.h...l.$..F@#......F@#....t..M .M.....h.4..@....h.4...n!...[..4.....F@........F@#.-.4.t.6}.F@#....h.9n....M.g..+M.?..xy}.F@#.....h.9np.%.3ZZ.!?..ao'...@...t.tz.l.]..h.4....&..UU...z..DzA..K.PTQ..F.....@kk+.H ...pw....#..\...Po....?....t...C5....@.E...@.T7..,...Rl:P..+.QT.....4.P.Eq..*dX%.~'Z.V..U~.q.....#.<m..............1 ....{'..F@#..8...C.b...|.....,@.2.W..f!.........NN.....P.0.H.f.E..(v...".b..W....I(.5.((-..=.x.. .....z..lt..".......2j.4.....=.4..`.l._w...*@]i....., ..C.h1..!....S. ..v.v....$...t.x..V.7..g..c.]h0..o......
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:PNG image data, 398 x 130, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):31501
              Entropy (8bit):7.972908404000358
              Encrypted:false
              SSDEEP:768:q2eoaesVmHAxLQtc0cHpIJWk4n95Q7kJIgpE0V/uFg1NREbqRj:q7oa/cg+tLcHpIJC9OYIUE0cOjEbqRj
              MD5:76589583B41926FC0F9BEE739C8279EE
              SHA1:8DD97CD4843C8551881DA56B075C05E02143FB4E
              SHA-256:CC7830AAE77B4B69FBC85EBD892F1B2769D23D9230737C9D3555290359C3BE75
              SHA-512:A346386A17AE708617720E4C36EBC9271A48652942F570301CC13B7D647FB42A89A5D24FC95CDE0A74085CA6A57F8DDA784B7A00DB43ACA93F824F21B11F55E1
              Malicious:false
              Preview:.PNG........IHDR.............Q./.....sRGB.........pHYs............e....tEXtSoftware.Microsoft Office..5q..z.IDATx^.[.$.u....U.Y....&...Z.(K.iK...-.A...&...@...`..2..X. ..<....X....`...y.....D."..xo...I6.3..YU....}......u..A~.Y....|..9.EO<.D.i......wQ..J.(.TU.R....t_S.....kJ.6..6e.J...()...D{y..@.`.).R:.A.....S..@.+q.Pi....%.J...8j.L..^...I..a...(}R....gJ..y...._R:..?.M..<..........%.J..k......X..J...G.&../.../.\.L..x.]..........2...6.....D..*..[.t:...nS..I...%.>q.(..o...G..J.Wjz..h..=J.0....J...U.@. .S.`.GC....$..4....8.6}....pI...%.Fy.X.X.......J.{..[.GEM....o+.....jj.U....q.....q...pC....S..Q.hYNI....(.....-...%f$...g.I...E....[..v.%..D.... .'.u.:.+1......8.IG..()PR.xQ`.p`.3..P"D...\...^.D..!45.....{.,V.V....J.K..z..()PR.S .8..8.../.b.......hy.oc.V?<.......D.W.....Iy..()PR..@..Fy..z..I<{.....(z../a.8..<..?......{.8%.J.....X..D.q..yi..B.......D.p@(.#@.2..A..e^.!&....@.....p..x.......q...%......t.c.../.uiC....=..J..7=.Z."Fy......G..n-..!.M
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:PDF document, version 1.7, 21 pages
              Category:dropped
              Size (bytes):3064339
              Entropy (8bit):7.927007025780933
              Encrypted:false
              SSDEEP:49152:dwN6bNdgH3E/BC0d2+2UEjFI1yR89InjWTwY2QprYFgriRJvY0eBGbjMX:2kbNGU/Bdd2ZUEjFpwInjawxNFHWOgX
              MD5:D17CC2F60185611E1B04B70478A7A7B1
              SHA1:6DECB61F0C0FC7C021E713C3981C257BCB2B0E29
              SHA-256:BC516FAD155AC74A26505C60D5C5B32F0C43ABE93810BA9B80DE769EA330BA21
              SHA-512:61E2DFF3ABCC72EF828F53FEDC4515C117DDDDBA60BBB97AD2F706D49AE9EE23ED010802EF6CFE1AE254E9B39060F9190C2F40AFC61538E1EBCA503B1A363E72
              Malicious:false
              Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 310 0 R/MarkInfo<</Marked true>>/Metadata 654 0 R/ViewerPreferences 655 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 21/Kids[ 3 0 R 14 0 R 41 0 R 55 0 R 75 0 R 97 0 R 112 0 R 124 0 R 135 0 R 148 0 R 166 0 R 177 0 R 189 0 R 204 0 R 215 0 R 234 0 R 248 0 R 262 0 R 275 0 R 289 0 R 299 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</ExtGState<</GS5 5 0 R/GS11 11 0 R>>/XObject<</Image6 6 0 R/Image7 7 0 R/Image10 10 0 R>>/Pattern<</P9 9 0 R/P12 12 0 R/P13 13 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 960 540] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 34919>>..stream..x..}..e.m.z.3...._. @;n....e.c..Q. ..~.h.Er...F..#...DQ............}.........}..^.R....#.zK.?.............._....o....FN...........^..<....w....~t..y...?.....o..........._.....7.......o>.j.......s.E..w9..].
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:ASCII text, with CRLF line terminators
              Category:modified
              Size (bytes):26
              Entropy (8bit):3.95006375643621
              Encrypted:false
              SSDEEP:3:gAWY3n:qY3n
              MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
              SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
              SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
              SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
              Malicious:false
              Preview:[ZoneTransfer]..ZoneId=3..
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:PDF document, version 1.7, 21 pages
              Category:dropped
              Size (bytes):3064339
              Entropy (8bit):7.927007025780933
              Encrypted:false
              SSDEEP:49152:dwN6bNdgH3E/BC0d2+2UEjFI1yR89InjWTwY2QprYFgriRJvY0eBGbjMX:2kbNGU/Bdd2ZUEjFpwInjawxNFHWOgX
              MD5:D17CC2F60185611E1B04B70478A7A7B1
              SHA1:6DECB61F0C0FC7C021E713C3981C257BCB2B0E29
              SHA-256:BC516FAD155AC74A26505C60D5C5B32F0C43ABE93810BA9B80DE769EA330BA21
              SHA-512:61E2DFF3ABCC72EF828F53FEDC4515C117DDDDBA60BBB97AD2F706D49AE9EE23ED010802EF6CFE1AE254E9B39060F9190C2F40AFC61538E1EBCA503B1A363E72
              Malicious:false
              Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 310 0 R/MarkInfo<</Marked true>>/Metadata 654 0 R/ViewerPreferences 655 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 21/Kids[ 3 0 R 14 0 R 41 0 R 55 0 R 75 0 R 97 0 R 112 0 R 124 0 R 135 0 R 148 0 R 166 0 R 177 0 R 189 0 R 204 0 R 215 0 R 234 0 R 248 0 R 262 0 R 275 0 R 289 0 R 299 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</ExtGState<</GS5 5 0 R/GS11 11 0 R>>/XObject<</Image6 6 0 R/Image7 7 0 R/Image10 10 0 R>>/Pattern<</P9 9 0 R/P12 12 0 R/P13 13 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 960 540] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 34919>>..stream..x..}..e.m.z.3...._. @;n....e.c..Q. ..~.h.Er...F..#...DQ............}.........}..^.R....#.zK.?.............._....o....FN...........^..<....w....~t..y...?.....o..........._.....7.......o>.j.......s.E..w9..].
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):26
              Entropy (8bit):3.95006375643621
              Encrypted:false
              SSDEEP:3:gAWY3n:qY3n
              MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
              SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
              SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
              SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
              Malicious:false
              Preview:[ZoneTransfer]..ZoneId=3..
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:data
              Category:dropped
              Size (bytes):12456
              Entropy (8bit):3.6029240147208834
              Encrypted:false
              SSDEEP:192:dlsQ/LdTtanDtNPl4cn6rhg/6xne6d1f6Q69:1RRanDtNPGA6rhg/6xne6dX69
              MD5:E8C2793C68CC9629290E7E28AC52537E
              SHA1:734C45443E123D1CF87601C70A1B84546A85EF5E
              SHA-256:2EB2A9A7BF29269C55CCC4BF748490FE695F78A96BCBAD3E7D0916208092782D
              SHA-512:139AC7715182B97C65D49B7043C812F00671856A15342C95DC4A727C5C88ED72754AC14BD25D9AAE9C0F5F0BDC88D1BAFC2C03BC5E57F7F562265F960CC7AF07
              Malicious:false
              Preview:....D.e.a.r. .S.t.o.n.C.o.r. .M.i.d.d.l.e. .E.a.s.t.,.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................8...:...........................0...........................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:ASCII text, with very long lines (28728), with CRLF line terminators
              Category:dropped
              Size (bytes):20971520
              Entropy (8bit):0.17737695247355695
              Encrypted:false
              SSDEEP:1536:aR+crrBJFATS4bimdeNTjj63VRgAEJ2Orjiu4ZZxZr19PIfukuJNRoyQgPz6wnGZ:QrriJbiDVGcs
              MD5:2D20B48F4D713426ACC9D5ADFDFB9618
              SHA1:D32C30E981366DA41233F3F6295F7B82F728A818
              SHA-256:BC91A688A79C2833865568D1A169D59CEA240E1772702728A108F2663A3D4CAA
              SHA-512:04055E60AB48D77988CA8933398A223A7823B7017D75C706AC31C7BFC2745F8E68DDFD23017ADA5DC17D2B7B9D3DD9091F846A1F799666F2ED4D4762679CEACC
              Malicious:false
              Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..09/05/2024 12:30:41.606.OUTLOOK (0x1BE8).0x1BEC.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":21,"Time":"2024-09-05T12:30:41.606Z","Contract":"Office.System.Activity","Activity.CV":"312a3YSn9UyysK4+zznqHA.4.9","Activity.Duration":13,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...09/05/2024 12:30:41.622.OUTLOOK (0x1BE8).0x1BEC.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":23,"Time":"2024-09-05T12:30:41.622Z","Contract":"Office.System.Activity","Activity.CV":"312a3YSn9UyysK4+zznqHA.4.10","Activity.Duration":10625,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorV
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:data
              Category:dropped
              Size (bytes):20971520
              Entropy (8bit):0.0
              Encrypted:false
              SSDEEP:3::
              MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
              SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
              SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
              SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
              Malicious:false
              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
              Category:dropped
              Size (bytes):246
              Entropy (8bit):3.5390718303530573
              Encrypted:false
              SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8wbl6:Qw946cPbiOxDlbYnuRKNl6
              MD5:59DB62CC15AB04F4D68032CA28785125
              SHA1:4CFEC4BBA24D160BD84677FDCE0BCA08715D577D
              SHA-256:56CD0D65198CA0B2AD8494CC8192A9E772C00D4C266599E4F0D25FE0A897C8BE
              SHA-512:E1FD7AFA280E3E11BDD29684185EFCB7703150284CE020AE58526E8D1646D228FF7B9BF5A8E1D918459293AE5B17C51D74FD375D38943BF11253BCB954C21798
              Malicious:false
              Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.5./.0.9./.2.0.2.4. . .0.8.:.3.1.:.2.8. .=.=.=.....
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:data
              Category:dropped
              Size (bytes):102400
              Entropy (8bit):4.455827647204098
              Encrypted:false
              SSDEEP:768:07xT2YUxD3MFrBN4lJ+cfl19Dn+a1DYIxfXnRWSWQWqWKkT:C4Km9DnDzxXwT
              MD5:F2CEBAA138009F780BFBDA233BB9DAFD
              SHA1:4E603C11521F04CF4E24BB4423208CC50BAC4509
              SHA-256:3F513EF43DF7E72D863EE4B3FC776C2D116331F7BF1703DAA5A1876D2FEC54EA
              SHA-512:1D57BF06BD3B8129375C1B8FA5F83302D6793884EF6154CFB9B76F89DB03A0EA24F4A7FC912238C361D2858DC25B4EAF7A0EB81D940EFA86CB22F5CAF185CF4B
              Malicious:false
              Preview:............................................................................d...........[..k....................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................0B. .Y..........[..k............v.2._.O.U.T.L.O.O.K.:.1.b.e.8.:.2.1.0.6.1.e.e.d.8.c.5.6.4.0.9.5.9.c.2.a.a.2.b.d.d.3.c.9.f.e.1.d...C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.0.9.0.5.T.0.8.3.0.4.1.0.3.3.5.-.7.1.4.4...e.t.l...........P.P.........[..k....................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:ASCII text, with very long lines (393)
              Category:dropped
              Size (bytes):16525
              Entropy (8bit):5.359827924713262
              Encrypted:false
              SSDEEP:384:yNDmLJAZYTtvEcrd/GVMimVRMTzpCeb9sJVPbvHktuFKr4Bnk2DfNSNq8iwyhZ9u:bAPaRH9E3/
              MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
              SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
              SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
              SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
              Malicious:false
              Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:ASCII text, with very long lines (393), with CRLF line terminators
              Category:dropped
              Size (bytes):15100
              Entropy (8bit):5.35321422188194
              Encrypted:false
              SSDEEP:384:eLXOo0tmpxOu5a1HK8/kzyoMc/A+OdFp21swme7baC3TV09qwlKg4p4JAFPlpkEZ:qtl
              MD5:2EAB9A06BFEB3EFE602EF8E99011129F
              SHA1:C27BE7960A21D89DC3408DC8AB139D328F10B34A
              SHA-256:3CAB65EA87CF502BC4FB2F9D41685641DB86583E1D81CC517D177D912B374903
              SHA-512:8E44FEBD538BE092F878FE54E86DB8A83167DF462C483BB5FD24FA50A87F37B81E50C71A5E2CE5656CEA596408BC89A251932C077A3F6B1A95769AADAC5DF181
              Malicious:false
              Preview:SessionID=128b2d48-55cf-44c0-9594-549514f061a7.1725539482979 Timestamp=2024-09-05T08:31:22:979-0400 ThreadID=2708 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=128b2d48-55cf-44c0-9594-549514f061a7.1725539482979 Timestamp=2024-09-05T08:31:22:981-0400 ThreadID=2708 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=128b2d48-55cf-44c0-9594-549514f061a7.1725539482979 Timestamp=2024-09-05T08:31:22:981-0400 ThreadID=2708 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=128b2d48-55cf-44c0-9594-549514f061a7.1725539482979 Timestamp=2024-09-05T08:31:22:981-0400 ThreadID=2708 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=128b2d48-55cf-44c0-9594-549514f061a7.1725539482979 Timestamp=2024-09-05T08:31:22:982-0400 ThreadID=2708 Component=ngl-lib_NglAppLib Description="SetConf
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):35721
              Entropy (8bit):5.424448096457237
              Encrypted:false
              SSDEEP:192:fcbmI6ccb9cb+IqccbdcbIIl3cbXcbWIS+cb4cbIIJzcbccbSHID5cbu0J:g6sqGlVS/JdoDh0J
              MD5:15A3ECB3EF3188BA23836871CB2D0087
              SHA1:8D6609AA7BAEF2FF3A6261183AB0CF09E8CB4012
              SHA-256:15C85A4AAFD331A64AB7393801E0410217ECE7E87A11083D2C90555966946611
              SHA-512:035CCCB7F6C658764F4DD2017C0A3E2A45FBAA9143EEB26374DE3AF659EA86D12C2763F542875E99675DEB1F59EA0607E9DEC43AB6B1989A3301C712BC4B9D1B
              Malicious:false
              Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
              Category:dropped
              Size (bytes):386528
              Entropy (8bit):7.9736851559892425
              Encrypted:false
              SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
              MD5:5C48B0AD2FEF800949466AE872E1F1E2
              SHA1:337D617AE142815EDDACB48484628C1F16692A2F
              SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
              SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
              Malicious:false
              Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
              Category:dropped
              Size (bytes):758601
              Entropy (8bit):7.98639316555857
              Encrypted:false
              SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
              MD5:3A49135134665364308390AC398006F1
              SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
              SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
              SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
              Malicious:false
              Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
              Category:dropped
              Size (bytes):1419751
              Entropy (8bit):7.976496077007677
              Encrypted:false
              SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
              MD5:18E3D04537AF72FDBEB3760B2D10C80E
              SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
              SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
              SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
              Malicious:false
              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
              Category:dropped
              Size (bytes):1407294
              Entropy (8bit):7.97605879016224
              Encrypted:false
              SSDEEP:24576:GqA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:5VB3mlind9i4ufFXpAXkrfUs0jWLaGZo
              MD5:A9C99A0DD153B23D2C4DC943CC1567B4
              SHA1:B7B59DEEA23EDB8F8868D28D6BD67B20B21AFC58
              SHA-256:2BAC328B0024285F5D0CC1407253D2C82EF65770FE5538FDB5863E05837D96D9
              SHA-512:27873463B8DEB439C9550A0BD0FF2E4E46B2B3B485839BA25FFB17825A13D43C35C8BDD93A3239D9FAC408FB69EC15CA7D458A4A3D9DAFB29E7622BEBFC8CDA0
              Malicious:false
              Preview:...........}.s.H....W`E.........M9h...q..p......%..!q.p....~..2......DlWtW!)?_.|....?..?.s.w1.i..G...h6.]..y...p..m.b..N..rr..F..Xc...l.4.."..Q.... hL.p......s...x6..:.....x.~.6.Q..~......~b7..k.l......Yc.G[....hY3...C..n..|.'6......i4f...,.."...O.b...x..,..jgc..bTn....,u.F..0......V.K,u..p....X.wAap...+.G..v....i.z...E.Rj8.a.r..<@.q.'...!.4..]...|..3...-.2...`...4..i...w......$0D.....i./a......Z.]..e.mj..c}.?.....o......c...W..+....c...W...?8...n.......U..7..O........@....'...^.z..=.m....o.o<..~....... ...C{......w.m.h.-Q...6.(..uk/w!...Z..n.....p.U........T^w..[....1l...../i......0..1U|}../xS}.q..B|.......h>....S....g...A.s6.=.&....~.\.......-N.p...._.xex.....}.r..q$..<.S;l=. ..P..55;....[.}.T......d.p..vd'vl.].DN..o...................D...].......I}.t...D`?..n.A.zT..:@.`S5.K..,R....h...XzT....F..Xt...R...+N.....ee...P...F+C.....dq...r..5..aP.zY....c.f/..Pn...:f.>.Z..s.+.......7...O.C.#..6.....=.K.5{.%6,..Z.....DqZ.4....g-%.p..n...\
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:data
              Category:dropped
              Size (bytes):2933267
              Entropy (8bit):7.926800998638738
              Encrypted:false
              SSDEEP:49152:iN6bNdgH3E/BC0d2+2UEjFI1yR89InjWTwY2QprYFgriRJvY0eBGbjMX:ikbNGU/Bdd2ZUEjFpwInjawxNFHWOgX
              MD5:2BB0E395C694B4F577C6D161E142438D
              SHA1:8CA08A77D321FCFAA4E0A9557095076664445172
              SHA-256:BE35BACF8976053C33BA11D47E3BFA33728B884855F2DC8C95D0C04804F00B5B
              SHA-512:AD71E27BAE248182406984BF02A245634973F9133E3F7EDDC8879171EC549BA6AED4E5E26ADBB6C51E5A9525FF1927FBDDC6FBFCD865DA3881ED36AF06C001EB
              Malicious:false
              Preview:._.-4.0F. ...sY.g._u.v..k~......+.d8..K.4.3Y...i..U.`.`.=9..J...pG .S..:.i..U.Psuw..C.fj~'.........|.W.p5.......ysz.j...;.n..j..4.OD;...L...ON....pGq..(.X.... ....B...b]".SF.J.,.Z.8.....rJ.8x......U4..G<..>jO.........1..#..T]kr.r+....%^.P>aQ.h....'...~aC.uxk..5.|.U..c......A......d...R.H.$.......8.$.c.A...q.H.".I.?...T.6&PR..H.D..,.......E. +..5-..Mb.'.......Vs...8...Z.T.N.-..b...o.2.*H#.pA.>.-.k..F.<...ed.GB.C...^....^.y..&i.r..]......+.......a...Z...<.}{W'.........p..u`....Sp....;...m.....|...8...2.....v,.a.O......x...0...^.........:.........?"Ee.+.?/.+.....Q....3..(...(...(..b.QE0.(...)(...(.aE.P.E.P0..(...(.....ZJZJ..$C.}:TuaF......*Np...c...(.(....QE..QE..QI@...`.QE.%.QLaE.P.QE..(..`.QE.%.Q@.(......5.b~.....8.a..i3E3U..4QE...Q@..Q@...P.E.......J.=iH......8Z\.)...."D<.0iZ..c..R............JC...M#..Ph....Z.oz.......IE.....(.ch...M..E........=T.*..k..>T...5C&.q.tB.K.Z..n./.....'`:..k.'..(.U....u.\.V_...t.P......m(.@--....H.p}..>.l..J.
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:data
              Category:dropped
              Size (bytes):30
              Entropy (8bit):1.2389205950315936
              Encrypted:false
              SSDEEP:3:7lnhv:
              MD5:898F569A1F6A0F0EA8B90BEC0B49191C
              SHA1:6CBDDB5596E2E118A3244F36F5AE5FA5C41063CB
              SHA-256:2D0373CF5CC9AEC891B67924BB57AA4B516840F71535C6068430FA5399A0ADE5
              SHA-512:10B1D3796FEBE7BF737B21D4959E7CF42EECC40B661548A6B481EDC003115465D5964B72892C6713BB4BC9D50EC6C3E8B6DCFAADEC970AE38F851AE8154761D8
              Malicious:false
              Preview:.....@........................
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:Composite Document File V2 Document, Cannot read section info
              Category:dropped
              Size (bytes):16384
              Entropy (8bit):0.6687915845642642
              Encrypted:false
              SSDEEP:12:rl3baFlsGsqLKeTy2MyheC8T23BMyhe+S7wzQP9zNMyhe+S7xMyheCyl:rDwmnq1Py961S
              MD5:F287950D2CC9A9F668AA1B9309FBF54D
              SHA1:4C171F10287CD001A625A787B06B52951E98BD45
              SHA-256:B0A26E3E805DB9FB6E060DAD601834214311291885EE9C460B11B6DCB7C50708
              SHA-512:3032B31CCF2EFAFF5073784A287F7A5131E03D6C0686ABC92FE21EBFBFF0EBFA5777CDB148968BC3E5FA2A3DFBC472C3C82BC12C3AC09AF9191323C3F48DD5C6
              Malicious:false
              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
              Category:dropped
              Size (bytes):18
              Entropy (8bit):2.725480556997868
              Encrypted:false
              SSDEEP:3:QRi54vl:QP9
              MD5:A5E51FDFAF429614FB5218AB559D299A
              SHA1:262EC76760BB9A83BCFF955C985E70820DF567AE
              SHA-256:3E82E9F60CE38815C28B0E5323268BDA212A84C3A9C7ACCC731360F998DF0240
              SHA-512:9B68F1C04BDE0024CECFC05A37932368CE2F09BD96C72AB0442E16C8CF5456ED9BB995901095AC1BBDF645255014A5E43AADEE475564F01CA6BE3889C96C29C9
              Malicious:false
              Preview:..t.o.r.r.e.s.....
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:Microsoft Outlook email folder (>=2003)
              Category:dropped
              Size (bytes):4334592
              Entropy (8bit):6.780356720642368
              Encrypted:false
              SSDEEP:49152:VaDX1A4TMy1BHE+hynBxeVZCB7mUkMVQ9TBONEfkaH/hGG2nniJx:VWm45IBUObVo5ksrGi7
              MD5:6E240943C378DE9E33EF5F760E90B7B8
              SHA1:C622A3BFFD846246A63FF1BD091F9E33511FB914
              SHA-256:2804CC9C9D8F0731ED5DA5E94D4122C4600DBFE7C75D16E4C4E86418E6248719
              SHA-512:3996069015A9CE08C36C2AC1DDFF0950D510097ABFC8E9A9F81FD00F3148B6C651459301CE703BCFBF8118962B08D4970E2E96761E83203F9B19E93407BB8769
              Malicious:false
              Preview:!BDN....SM......\....7...U..............q................@...........@...@...................................@...........................................................................$B......D>......C.......................|4..............$4...........................................................................................................................................................................................................................................................................................$.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
              File Type:data
              Category:dropped
              Size (bytes):3276800
              Entropy (8bit):7.9004318174735
              Encrypted:false
              SSDEEP:49152:bmFmRiu0NSaOSFbE3UDrnUJXwM+J6W1+l7gUQRkJyAXdye6N1y:6FSwOKXPUJwNP1WjX0t
              MD5:BCCFC605CD409BC83C3BE567806FADF7
              SHA1:0D3A0E9A28E87D1AFF56CC453BEB5DE280E700DC
              SHA-256:CC8D96CFAF9E9B7896483BB53A4AAB7B5B1D70F2311B771E4D5D8C6EDA4ACAEF
              SHA-512:D53B29D6343C816B10F260E1565CCAB721AE4FCC8F8976D9D5E9A2B0F615949D8F45F3E9E0C97C3C3EC8E9F4B5758A9A73D3D2259086849F8EE621004C87F53C
              Malicious:false
              Preview:.o.$0...3..............k..........2...........#....................................................................................................................................................~................................................................................................................................................................................................................................................................................................................................................................3.....2.....X}B.0...4..............k.........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
              File type:ASCII text, with CRLF line terminators
              Entropy (8bit):6.035128149888016
              TrID:
                File name:RE_ NCSA for Stoncor Middle East Trading.eml
                File size:4'373'309 bytes
                MD5:a83b2b420716fcac565dd41061eff1aa
                SHA1:3cc73dfcf3622c1960b6c10de33a04409637ffc3
                SHA256:9bcbd71dc30132f915f01700bfd7e3ac6f98e926e0d93efc3904b047be1ffb18
                SHA512:75984b9f737d9827ec034a40b7fab8232ed5977ec23fb18cbca0feb86825e99811e7e5465adbb6bcc968068c45a0be2935f4ba629218bad62d284617b3894c81
                SSDEEP:49152:OqPp4DbqeSnZXlASaWm3IH6qKjMAYYwOSVaP5QL0iKvT3xlvFxfSM2:j
                TLSH:9F16F131D6775EAA06521AEF190772C0AC7CB7B786DCC1F731A29B63F0B68B2C618550
                File Content Preview:Authentication-Results: relay.mimecast.com;...dkim=pass header.d=ncsa.gov.qa header.s=selector20210613 header.b=VMr9jG9y;...dmarc=pass (policy=quarantine) header.from=ncsa.gov.qa;...spf=pass (relay.mimecast.com: domain of ncsoc@ncsa.gov.qa designates 78.1
                Subject:RE: NCSA for Stoncor Middle East Trading
                From:NCSOC <NCSOC@ncsa.gov.qa>
                To:Mary Grace Dimaano <marygrace.dimaano@stoncor-me.com>
                Cc:Pritam Chaudhari <Pritam.Chaudhari@stoncor-me.com>, NCSOC <NCSOC@ncsa.gov.qa>
                BCC:Pritam Chaudhari <Pritam.Chaudhari@stoncor-me.com>, NCSOC <NCSOC@ncsa.gov.qa>
                Date:Thu, 05 Sep 2024 06:13:21 +0000
                Communications:
                • Dear StonCor Middle East, This is the National Cyber Security Agency from the state of Qatar, we have a report that needs to be shared with you. To keep the report confidential, kindly share with us your PGP public encryption key to encrypt the report. If you do not have encryption keys, then please follow the attached guidelines to create them and share the public key with us. Best regards, NCSOC National Cyber Security Agency Hotline: 16555 | Email: NCSOC@ncsa.gov.qa<mailto:NCSOC@ncsa.gov.qa> PO Box 24100, Wadi Al Sail Street, Doha State of Qatar [cid:image009.png@01D92121.B06CFBB0]
                • From: Mary Grace Dimaano <marygrace.dimaano@stoncor-me.com> Sent: Wednesday, September 4, 2024 2:48 PM To: NCSOC <NCSOC@ncsa.gov.qa> Cc: Pritam Chaudhari <Pritam.Chaudhari@stoncor-me.com> Subject: NCSA for Stoncor Middle East Trading CAUTION: This Email is from an EXTERNAL source. Ensure you trust this sender before clicking on any links or attachments. Dear Mr. Pritam, Reference to our conversation, we received a call from your team regarding cyber security information for Stoncor Trading and they gave us an email to contact them for further details as per below. Email: ncsoc@ncsa.gov.qa<mailto:ncsoc@ncsa.gov.qa> Contact number: 40466337 Please advise how to proceed. Thanks. Best Regards, Grace Dimaano-Mendoza| Sales Administrator-Qatar StonCor Middle East Trading O: 974 4009 4606 | C: 974 4009 4606 | E: marygrace.dimaano@stoncor-me.com<https://urldefense.proofpoint.com/v2/url?u=http-3A__stoncor.com_&d=DwMF-g&c=4zVgJgBD7romUrcVghkpnCDy-1--2IZEdf9hvdGxrOw&r=LmBKIfrivLB4hZedRYtjshVhSRMKYW6Paji5lykz5tg&m=odbsiyhuwkmRmP62BOBNDCkbnm58ZEEA0z1vV2MeXwLLWqu6j7V2k-u1FFDi42W1&s=rrAxvYupaxtaOLnwni7OUHD6gWfUNqApq0BlzXj6y8A&e=> https://www.carboline.com/<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.carboline.com_&d=DwMF-g&c=4zVgJgBD7romUrcVghkpnCDy-1--2IZEdf9hvdGxrOw&r=LmBKIfrivLB4hZedRYtjshVhSRMKYW6Paji5lykz5tg&m=odbsiyhuwkmRmP62BOBNDCkbnm58ZEEA0z1vV2MeXwLLWqu6j7V2k-u1FFDi42W1&s=u11MQ2QjANM_BQJsWDWf3n5IneZ3l2YEfPjOneClngo&e=> | https://www.fibergrate.com/<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.fibergrate.com_&d=DwMF-g&c=4zVgJgBD7romUrcVghkpnCDy-1--2IZEdf9hvdGxrOw&r=LmBKIfrivLB4hZedRYtjshVhSRMKYW6Paji5lykz5tg&m=odbsiyhuwkmRmP62BOBNDCkbnm58ZEEA0z1vV2MeXwLLWqu6j7V2k-u1FFDi42W1&s=e3gbqlGtilqAmFVc3qOZWnVUNUA7JIoDLjnZLNAjA74&e=> | https://flowcrete.ae/<https://urldefense.proofpoint.com/v2/url?u=https-3A__flowcrete.ae_&d=DwMF-g&c=4zVgJgBD7romUrcVghkpnCDy-1--2IZEdf9hvdGxrOw&r=LmBKIfrivLB4hZedRYtjshVhSRMKYW6Paji5lykz5tg&m=odbsiyhuwkmRmP62BOBNDCkbnm58ZEEA0z1vV2MeXwLLWqu6j7V2k-u1FFDi42W1&s=o2SnSvTK2yAFZkLIoYPPEScS1rvpB8qWFE9iCfEIsmk&e=> | https://www.stoncor-me.com/<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.stoncor-2Dme.com_&d=DwMF-g&c=4zVgJgBD7romUrcVghkpnCDy-1--2IZEdf9hvdGxrOw&r=LmBKIfrivLB4hZedRYtjshVhSRMKYW6Paji5lykz5tg&m=odbsiyhuwkmRmP62BOBNDCkbnm58ZEEA0z1vV2MeXwLLWqu6j7V2k-u1FFDi42W1&s=02HlSQk3t6-glPOGUjd17dqzWpLJzDBEfEfKAryLeO0&e=> [cid:image006.png@01DAFF73.D7CA4410] [cid:image007.png@01DAFF73.D7CA4410] BE VIGILANT: Our banking details remain unchanged ====================================================================== : . . . . . . Disclaimer: The information in this email, including attachments, may contain information that is confidential, protected by intellectual property rights, and may be legally privileged. It is intended solely for the addressee(s). Any access, use, disclosure, copying, or distribution of the information contained herein by persons other than the designated addressee is unauthorized and may be unlawful. If you are not the intended recipient, you should delete this message immediately from your system. If you believe that you have received this email in error, please contact the sender or National Cyber Security Agency. Any views expressed in this email or its attachments are those of the individual sender except where the sender, expressly and with authority, states them to be the views of National Cyber Security Agency
                Attachments:
                • NCSOC-GPG-Kleoptra-snt2.pdf
                Key Value
                Authentication-Resultsrelay.mimecast.com; dkim=pass header.d=ncsa.gov.qa header.s=selector20210613 header.b=VMr9jG9y; dmarc=pass (policy=quarantine) header.from=ncsa.gov.qa; spf=pass (relay.mimecast.com: domain of ncsoc@ncsa.gov.qa designates 78.100.112.205 as permitted sender) smtp.mailfrom=ncsoc@ncsa.gov.qa
                ReceivedMessaging Servers
                X-MC-UniqueF7GKLergMr-fzyrD2z7XgA-1
                DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=ncsa.gov.qa; h=cc : content-type : date : from : in-reply-to : message-id : mime-version : references : subject : to; s=selector20210613; bh=TDEl108VjESWIOGwhKTV+F+SVvHwgNQH4duyx/drJFk=; b=VMr9jG9yn2QAWDQUBVH02FaUJyaQw2y11zO2ID9npwUt7A45by4cmQagKvg+89JDmaoD eMTkZl1jNnwZFvEszoZIh/DJeDLRhHScw9yqJlg2x3WP0AdizH9oqQr5YL1w0C5HS71j HgX2nonhg1BBkV8F+Y3uwZi+1jaY4GsVZrDTqEx7x/oQ7Zf8nHNAAShZEXKCb973Ov4n uCwfwSv5c2JGtJdo5XdHz7tmu8hY3BXiK9RTTTrtrhORVzAwcV4VJukztkSLOEQK5yiA qfvwBhJRqrsowLyrqbQOFjktyVWUju1IbRZMGTBrnGuJYy48xZ7AVbmV40sc3J+BBsxH Gw==
                FromNCSOC <NCSOC@ncsa.gov.qa>
                ToMary Grace Dimaano <marygrace.dimaano@stoncor-me.com>
                CCPritam Chaudhari <Pritam.Chaudhari@stoncor-me.com>, NCSOC <NCSOC@ncsa.gov.qa>
                SubjectRE: NCSA for Stoncor Middle East Trading
                Thread-TopicNCSA for Stoncor Middle East Trading
                Thread-IndexAQHa/qj13TYkEudZy0eV5RHM4R6S3bJIt2bA
                DateThu, 05 Sep 2024 06:13:21 +0000
                Message-ID<828c477fdedb482980d7e50162590ff8@ncsa.gov.qa>
                References<BY3PR18MB4689502AEE3E9C1C623E91BED29C2@BY3PR18MB4689.namprd18.prod.outlook.com>
                In-Reply-To<BY3PR18MB4689502AEE3E9C1C623E91BED29C2@BY3PR18MB4689.namprd18.prod.outlook.com>
                Accept-Languageen-US
                X-MS-Has-Attachyes
                X-MS-TNEF-Correlator
                x-ms-exchange-messagesentrepresentingtype1
                x-originating-ip[10.12.30.73]
                x-ms-exchange-sharedmailbox-routingagent-processedTrue
                x-c2processedorg07431b5f-577f-412c-bc9b-61591cd10198
                MIME-Version1.0
                X-Proofpoint-ORIG-GUIDDeqarkRaqpN49B3bb0emSrpronNHJq0n
                X-Proofpoint-GUIDDeqarkRaqpN49B3bb0emSrpronNHJq0n
                X-Proofpoint-Virus-Versionvendor=baseguard engine=ICAP:2.0.293,Aquarius:18.0.1039,Hydra:6.0.680,FMLib:17.12.60.29 definitions=2024-09-05_04,2024-09-04_01,2024-09-02_01
                X-Proofpoint-Spam-Detailsrule=outbound_notspam policy=outbound score=0 phishscore=0 mlxlogscore=494 suspectscore=0 malwarescore=0 spamscore=0 mlxscore=0 lowpriorityscore=0 adultscore=0 bulkscore=0 classifier=scan_limit adjust=0 reason=mlx scancount=1 engine=8.12.0-2407110000 definitions=main-2409050043
                X-Mimecast-Spam-Score-4
                Content-Languageen-US
                Content-Typemultipart/mixed; boundary="_008_828c477fdedb482980d7e50162590ff8ncsagovqa_"

                Icon Hash:46070c0a8e0c67d6
                TimestampSource PortDest PortSource IPDest IP
                Sep 5, 2024 14:31:33.612752914 CEST49738443192.168.2.17104.118.8.172
                Sep 5, 2024 14:31:33.612797022 CEST44349738104.118.8.172192.168.2.17
                Sep 5, 2024 14:31:33.612884045 CEST49738443192.168.2.17104.118.8.172
                Sep 5, 2024 14:31:33.613054037 CEST49738443192.168.2.17104.118.8.172
                Sep 5, 2024 14:31:33.613068104 CEST44349738104.118.8.172192.168.2.17
                Sep 5, 2024 14:31:34.172966003 CEST44349738104.118.8.172192.168.2.17
                Sep 5, 2024 14:31:34.173285961 CEST49738443192.168.2.17104.118.8.172
                Sep 5, 2024 14:31:34.173316002 CEST44349738104.118.8.172192.168.2.17
                Sep 5, 2024 14:31:34.174810886 CEST44349738104.118.8.172192.168.2.17
                Sep 5, 2024 14:31:34.174891949 CEST49738443192.168.2.17104.118.8.172
                Sep 5, 2024 14:31:34.176673889 CEST49738443192.168.2.17104.118.8.172
                Sep 5, 2024 14:31:34.176789045 CEST44349738104.118.8.172192.168.2.17
                Sep 5, 2024 14:31:34.176858902 CEST49738443192.168.2.17104.118.8.172
                Sep 5, 2024 14:31:34.220510960 CEST44349738104.118.8.172192.168.2.17
                Sep 5, 2024 14:31:34.221307993 CEST49738443192.168.2.17104.118.8.172
                Sep 5, 2024 14:31:34.221334934 CEST44349738104.118.8.172192.168.2.17
                Sep 5, 2024 14:31:34.269294977 CEST49738443192.168.2.17104.118.8.172
                Sep 5, 2024 14:31:34.274221897 CEST44349738104.118.8.172192.168.2.17
                Sep 5, 2024 14:31:34.274415970 CEST44349738104.118.8.172192.168.2.17
                Sep 5, 2024 14:31:34.274476051 CEST49738443192.168.2.17104.118.8.172
                Sep 5, 2024 14:31:34.274909973 CEST49738443192.168.2.17104.118.8.172
                Sep 5, 2024 14:31:34.274933100 CEST44349738104.118.8.172192.168.2.17
                Sep 5, 2024 14:31:34.274943113 CEST49738443192.168.2.17104.118.8.172
                Sep 5, 2024 14:31:34.274981976 CEST49738443192.168.2.17104.118.8.172
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Sep 5, 2024 14:31:34.176035881 CEST1.1.1.1192.168.2.170x950No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Sep 5, 2024 14:31:34.176035881 CEST1.1.1.1192.168.2.170x950No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Sep 5, 2024 14:32:21.429270983 CEST1.1.1.1192.168.2.170xd6b8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Sep 5, 2024 14:32:21.429270983 CEST1.1.1.1192.168.2.170xd6b8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Sep 5, 2024 14:32:45.515840054 CEST1.1.1.1192.168.2.170x5337No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Sep 5, 2024 14:32:45.515840054 CEST1.1.1.1192.168.2.170x5337No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                • armmf.adobe.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.1749738104.118.8.172443656C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                TimestampBytes transferredDirectionData
                2024-09-05 12:31:34 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                Host: armmf.adobe.com
                Connection: keep-alive
                Accept-Language: en-US,en;q=0.9
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                If-None-Match: "78-5faa31cce96da"
                If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                2024-09-05 12:31:34 UTC198INHTTP/1.1 304 Not Modified
                Content-Type: text/plain; charset=UTF-8
                Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                ETag: "78-5faa31cce96da"
                Date: Thu, 05 Sep 2024 12:31:34 GMT
                Connection: close


                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:0
                Start time:08:30:41
                Start date:05/09/2024
                Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                Wow64 process (32bit):true
                Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\RE_ NCSA for Stoncor Middle East Trading.eml"
                Imagebase:0xc60000
                File size:34'446'744 bytes
                MD5 hash:91A5292942864110ED734005B7E005C0
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:false

                Target ID:3
                Start time:08:30:44
                Start date:05/09/2024
                Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "BF4E55BD-D7C9-494D-AFCD-03576F9FB608" "FE5FDB2E-DBCA-4806-996B-6932E75CAB93" "7144" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                Imagebase:0x7ff60c640000
                File size:710'048 bytes
                MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:false

                Target ID:5
                Start time:08:31:18
                Start date:05/09/2024
                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\FLKRI7V1\NCSOC-GPG-Kleoptra-snt2.pdf"
                Imagebase:0x7ff7bb350000
                File size:5'641'176 bytes
                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:false

                Target ID:6
                Start time:08:31:19
                Start date:05/09/2024
                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                Imagebase:0x7ff77bfa0000
                File size:3'581'912 bytes
                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:false

                Target ID:7
                Start time:08:31:20
                Start date:05/09/2024
                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2276 --field-trial-handle=1564,i,16594438828922420294,520252352787094824,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                Imagebase:0x7ff77bfa0000
                File size:3'581'912 bytes
                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:false

                No disassembly