Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Yttrande.pdf

Overview

General Information

Sample name:Yttrande.pdf
Analysis ID:1528036
MD5:97087a457449fa32f062fefa68e41ec2
SHA1:a47d690ccf3dd4fe396a43484c9f80396f019728
SHA256:f82e00f4790966afdc8f736def4ee118d42fc57da67a39d4c900ff9757913c7b
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6284 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Yttrande.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6788 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7060 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1592,i,8582882510026395687,116098319397815873,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • HxOutlook.exe (PID: 7992 cmdline: "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca MD5: 6F8EAC2C377C8F16D91CB5AC8B8DBF5F)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficDNS query: name: x1.i.lencr.org
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.16:49711
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.16:49711
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.16:49711
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.16:49711
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.16:49711
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.16:49711
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.16:49711
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.16:49711
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.16:49711
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 192.168.2.16:49711 -> 23.41.168.139:443
Source: global trafficTCP traffic: 23.41.168.139:443 -> 192.168.2.16:49711
Source: Joe Sandbox ViewIP Address: 23.41.168.139 23.41.168.139
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownTCP traffic detected without corresponding DNS query: 23.41.168.139
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.aadrm.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.aadrm.com/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.cortana.ai
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.diagnostics.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.microsoftstream.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.office.net
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.onedrive.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://api.scheduler.
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://app.powerbi.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://augloop.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://augloop.office.com/v2
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://canary.designerapp.
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://cdn.designerapp.osi.office.net
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://cdn.entity.
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: 00db9ccb-c756-4788-ae89-641bdcdedc16.tmp.3.dr, cd0b842e-f780-45a6-927e-c76c9f56dacf.tmp.3.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://clients.config.office.net
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://clients.config.office.net/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://cortana.ai
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://cortana.ai/api
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://cr.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://d.docs.live.net
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://designerapp.azurewebsites.net
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://designerappservice.officeapps.live.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://dev.cortana.ai
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://devnull.onenote.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://directory.services.
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://ecs.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://edge.skype.com/registrar/prod
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://edge.skype.com/rps
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://graph.ppe.windows.net
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://graph.windows.net
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://graph.windows.net/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://ic3.teams.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://invites.office.com/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://lifecycle.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://login.microsoftonline.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://login.microsoftonline.com/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://login.microsoftonline.com/organizations
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://login.windows.local
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://make.powerautomate.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://management.azure.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://management.azure.com/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://messaging.action.office.com/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://messaging.engagement.office.com/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://messaging.office.com/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://mss.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://ncus.contentsync.
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://ncus.pagecontentsync.
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://officeapps.live.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://officepyservice.office.net/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://officepyservice.office.net/service.functionality
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://onedrive.live.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://otelrules.azureedge.net
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://outlook.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://outlook.office.com/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://outlook.office365.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://outlook.office365.com/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://outlook.office365.com/connectors
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://powerlift.acompli.net
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://pushchannel.1drv.ms
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://res.cdn.office.net
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://service.powerapps.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://settings.outlook.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://staging.cortana.ai
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://substrate.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://tasks.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://templatesmetadata.office.net/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://webshell.suite.office.com
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://wus2.contentsync.
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://www.odwebp.svc.ms
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drString found in binary or memory: https://www.yammer.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drOLE indicator, VBA macros: true
Source: 41F53B72-CEBD-4903-A429-55FC8FE17023.13.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: clean4.winPDF@16/49@2/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-07 08-30-12-267.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Yttrande.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1592,i,8582882510026395687,116098319397815873,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1592,i,8582882510026395687,116098319397815873,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: microsoft.applications.telemetry.windows.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msoimm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso40uiimm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso30imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso20imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.core.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.word.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso98imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso50imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso98imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.model.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.storage.applicationdata.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxcomm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.applicationmodel.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.networking.connectivity.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.networking.hostname.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.energy.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rometadata.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.view.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hxshared.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.viewmodel.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: clipc.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.resources.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.xaml.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositoryclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uiamanager.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.core.textinput.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: profext.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hx.mail.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: threadpoolwinrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.graphics.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hxcalendar.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.xaml.controls.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.remotedesktop.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winsta.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.profile.systemid.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.profile.retailinfo.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winrttracing.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: schannel.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: photometadatahandler.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ploptin.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: webservices.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6FF50C0-56C0-71CA-5732-BED303A59628}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey opened: \REGISTRY\A\{d05b982c-581c-ba5a-6c56-02831f013d24}\LocalState\HKEY_CURRENT_USER\Software\Microsoft\Office Test\Special\PerfImmJump to behavior
Source: Yttrande.pdfInitial sample: PDF keyword /JS count = 0
Source: Yttrande.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Yttrande.pdfInitial sample: PDF keyword stream count = 22
Source: Yttrande.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Yttrande.pdfInitial sample: PDF keyword obj count = 50
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: settings.dat.13.drBinary or memory string: VMware, Inc. VMware20,1?O
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts3
Exploitation for Client Execution
1
Scripting
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive13
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528036 Sample: Yttrande.pdf Startdate: 07/10/2024 Architecture: WINDOWS Score: 4 16 x1.i.lencr.org 2->16 7 Acrobat.exe 18 70 2->7         started        9 HxOutlook.exe 77 18 2->9         started        process3 process4 11 AcroCEF.exe 108 7->11         started        process5 13 AcroCEF.exe 6 11->13         started        dnsIp6 18 23.41.168.139, 443, 49711 ZAYO-6461US United States 13->18

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Yttrande.pdf0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://api.diagnosticssdf.office.com0%URL Reputationsafe
https://login.microsoftonline.com/0%URL Reputationsafe
https://shell.suite.office.com:14430%URL Reputationsafe
https://designerapp.azurewebsites.net0%URL Reputationsafe
https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize0%URL Reputationsafe
https://autodiscover-s.outlook.com/0%URL Reputationsafe
https://useraudit.o365auditrealtimeingestion.manage.office.com0%URL Reputationsafe
https://outlook.office365.com/connectors0%URL Reputationsafe
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://api.addins.omex.office.net/appinfo/query0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/tenantassociationkey0%URL Reputationsafe
https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/0%URL Reputationsafe
https://powerlift.acompli.net0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://lookup.onenote.com/lookup/geolocation/v10%URL Reputationsafe
https://cortana.ai0%URL Reputationsafe
https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%URL Reputationsafe
https://cloudfiles.onenote.com/upload.aspx0%URL Reputationsafe
https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://entitlement.diagnosticssdf.office.com0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://ofcrecsvcapi-int.azurewebsites.net/0%URL Reputationsafe
https://canary.designerapp.0%URL Reputationsafe
https://ic3.teams.office.com0%URL Reputationsafe
https://www.yammer.com0%URL Reputationsafe
https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies0%URL Reputationsafe
https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive0%URL Reputationsafe
https://cr.office.com0%URL Reputationsafe
https://messagebroker.mobile.m365.svc.cloud.microsoft0%URL Reputationsafe
https://portal.office.com/account/?ref=ClientMeControl0%URL Reputationsafe
https://clients.config.office.net/c2r/v1.0/DeltaAdvisory0%URL Reputationsafe
https://edge.skype.com/registrar/prod0%URL Reputationsafe
https://graph.ppe.windows.net0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://powerlift-frontdesk.acompli.net0%URL Reputationsafe
https://tasks.office.com0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://sr.outlook.office.net/ws/speech/recognize/assistant/work0%URL Reputationsafe
https://api.scheduler.0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://api.aadrm.com0%URL Reputationsafe
https://edge.skype.com/rps0%URL Reputationsafe
https://globaldisco.crm.dynamics.com0%URL Reputationsafe
https://messaging.engagement.office.com/0%URL Reputationsafe
https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%URL Reputationsafe
https://dev0-api.acompli.net/autodetect0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.diagnosticssdf.office.com/v2/feedback0%URL Reputationsafe
https://api.powerbi.com/v1.0/myorg/groups0%URL Reputationsafe
https://web.microsoftstream.com/video/0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://graph.windows.net0%URL Reputationsafe
https://dataservice.o365filtering.com/0%URL Reputationsafe
https://officesetup.getmicrosoftkey.com0%URL Reputationsafe
https://analysis.windows.net/powerbi/api0%URL Reputationsafe
https://prod-global-autodetect.acompli.net/autodetect0%URL Reputationsafe
https://substrate.office.com0%URL Reputationsafe
https://outlook.office365.com/autodiscover/autodiscover.json0%URL Reputationsafe
https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios0%URL Reputationsafe
https://consent.config.office.com/consentcheckin/v1.0/consents0%URL Reputationsafe
https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%URL Reputationsafe
https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0%URL Reputationsafe
https://safelinks.protection.outlook.com/api/GetPolicy0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/0%URL Reputationsafe
http://weather.service.msn.com/data.aspx0%URL Reputationsafe
https://apis.live.net/v5.0/0%URL Reputationsafe
https://officepyservice.office.net/service.functionality0%URL Reputationsafe
https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks0%URL Reputationsafe
https://templatesmetadata.office.net/0%URL Reputationsafe
https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0%URL Reputationsafe
https://messaging.lifecycle.office.com/0%URL Reputationsafe
https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml0%URL Reputationsafe
https://mss.office.com0%URL Reputationsafe
https://pushchannel.1drv.ms0%URL Reputationsafe
https://management.azure.com0%URL Reputationsafe
https://outlook.office365.com0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://incidents.diagnostics.office.com0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/ios0%URL Reputationsafe
https://make.powerautomate.com0%URL Reputationsafe
https://api.addins.omex.office.net/api/addins/search0%URL Reputationsafe
https://insertmedia.bing.office.net/odc/insertmedia0%URL Reputationsafe
https://outlook.office365.com/api/v1.0/me/Activities0%URL Reputationsafe
https://api.office.net0%URL Reputationsafe
https://incidents.diagnosticssdf.office.com0%URL Reputationsafe
https://asgsmsproxyapi.azurewebsites.net/0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/android/policies0%URL Reputationsafe
https://entitlement.diagnostics.office.com0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json0%URL Reputationsafe
https://substrate.office.com/search/api/v2/init0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    x1.i.lencr.org
    unknown
    unknownfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://api.diagnosticssdf.office.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://login.microsoftonline.com/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://shell.suite.office.com:144341F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://designerapp.azurewebsites.net41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://autodiscover-s.outlook.com/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://useraudit.o365auditrealtimeingestion.manage.office.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://outlook.office365.com/connectors41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://cdn.entity.41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://api.addins.omex.office.net/appinfo/query41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://clients.config.office.net/user/v1.0/tenantassociationkey41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://powerlift.acompli.net41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://rpsticket.partnerservices.getmicrosoftkey.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://lookup.onenote.com/lookup/geolocation/v141F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://cortana.ai41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://cloudfiles.onenote.com/upload.aspx41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://entitlement.diagnosticssdf.office.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://api.aadrm.com/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://ofcrecsvcapi-int.azurewebsites.net/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://canary.designerapp.41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://ic3.teams.office.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://www.yammer.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
      • URL Reputation: safe
      unknown
      https://api.microsoftstream.com/api/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
        unknown
        https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
        • URL Reputation: safe
        unknown
        https://cr.office.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
        • URL Reputation: safe
        unknown
        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
          unknown
          https://messagebroker.mobile.m365.svc.cloud.microsoft41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
          • URL Reputation: safe
          unknown
          https://otelrules.svc.static.microsoft41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
            unknown
            https://portal.office.com/account/?ref=ClientMeControl41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
            • URL Reputation: safe
            unknown
            https://clients.config.office.net/c2r/v1.0/DeltaAdvisory41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
            • URL Reputation: safe
            unknown
            https://edge.skype.com/registrar/prod41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
            • URL Reputation: safe
            unknown
            https://graph.ppe.windows.net41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
            • URL Reputation: safe
            unknown
            https://res.getmicrosoftkey.com/api/redemptionevents41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
            • URL Reputation: safe
            unknown
            https://powerlift-frontdesk.acompli.net41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
            • URL Reputation: safe
            unknown
            https://tasks.office.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
            • URL Reputation: safe
            unknown
            https://officeci.azurewebsites.net/api/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
            • URL Reputation: safe
            unknown
            https://sr.outlook.office.net/ws/speech/recognize/assistant/work41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
            • URL Reputation: safe
            unknown
            https://api.scheduler.41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
            • URL Reputation: safe
            unknown
            https://my.microsoftpersonalcontent.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
              unknown
              https://store.office.cn/addinstemplate41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
              • URL Reputation: safe
              unknown
              https://api.aadrm.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
              • URL Reputation: safe
              unknown
              https://edge.skype.com/rps41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
              • URL Reputation: safe
              unknown
              https://outlook.office.com/autosuggest/api/v1/init?cvid=41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                unknown
                https://globaldisco.crm.dynamics.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://messaging.engagement.office.com/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://dev0-api.acompli.net/autodetect41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://www.odwebp.svc.ms41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://api.diagnosticssdf.office.com/v2/feedback41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://api.powerbi.com/v1.0/myorg/groups41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://web.microsoftstream.com/video/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://api.addins.store.officeppe.com/addinstemplate41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://graph.windows.net41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://dataservice.o365filtering.com/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://officesetup.getmicrosoftkey.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://analysis.windows.net/powerbi/api41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://prod-global-autodetect.acompli.net/autodetect41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://substrate.office.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://outlook.office365.com/autodiscover/autodiscover.json41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://consent.config.office.com/consentcheckin/v1.0/consents41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                • URL Reputation: safe
                unknown
                https://d.docs.live.net41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                  unknown
                  https://safelinks.protection.outlook.com/api/GetPolicy41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                  • URL Reputation: safe
                  unknown
                  https://ncus.contentsync.41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                  • URL Reputation: safe
                  unknown
                  https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    unknown
                    https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    http://weather.service.msn.com/data.aspx41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://apis.live.net/v5.0/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://officepyservice.office.net/service.functionality41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://templatesmetadata.office.net/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://messaging.lifecycle.office.com/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mss.office.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://pushchannel.1drv.ms41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://management.azure.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://outlook.office365.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://wus2.contentsync.41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://incidents.diagnostics.office.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://clients.config.office.net/user/v1.0/ios41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://make.powerautomate.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://api.addins.omex.office.net/api/addins/search41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://insertmedia.bing.office.net/odc/insertmedia41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://outlook.office365.com/api/v1.0/me/Activities41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://api.office.net41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://incidents.diagnosticssdf.office.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://asgsmsproxyapi.azurewebsites.net/41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://clients.config.office.net/user/v1.0/android/policies41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://entitlement.diagnostics.office.com41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    https://substrate.office.com/search/api/v2/init41F53B72-CEBD-4903-A429-55FC8FE17023.13.drfalse
                    • URL Reputation: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    23.41.168.139
                    unknownUnited States
                    6461ZAYO-6461USfalse
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1528036
                    Start date and time:2024-10-07 14:29:43 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 49s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:20
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:Yttrande.pdf
                    Detection:CLEAN
                    Classification:clean4.winPDF@16/49@2/1
                    Cookbook Comments:
                    • Found application associated with file extension: .pdf
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, HxTsr.exe, RuntimeBroker.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 184.28.88.176, 18.207.85.246, 54.144.73.197, 107.22.247.231, 34.193.227.236, 162.159.61.3, 172.64.41.3, 199.232.214.172, 2.23.197.184, 2.19.126.149, 2.19.126.143, 52.109.28.46, 13.107.42.16
                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, acroipm2.adobe.com, ssl-delivery.adobe.com.edgekey.net, config-edge-skype.l-0007.l-msedge.net, a122.dscd.akamai.net, officeclient.microsoft.com, l-0007.l-msedge.net, wu-b-net.trafficmanager.net, config.edge.skype.com, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, outlookmobile-office365-tas.msedge.net, l-0007.config.skype.com, config.officeapps.live.com, settings.data.microsoft.com, geo2.adobe.com, europe.configsvc1.live.com.akadns.net, uks-azsc-config.officeapps.live.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size exceeded maximum capacity and may have missing behavior information.
                    • Report size getting too big, too many NtOpenKey calls found.
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • VT rate limit hit for: Yttrande.pdf
                    TimeTypeDescription
                    08:30:39API Interceptor3x Sleep call for process: AcroCEF.exe modified
                    08:30:59API Interceptor1x Sleep call for process: Acrobat.exe modified
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    23.41.168.139S4dd5N5VuJ.lnkGet hashmaliciousUnknownBrowse
                      [MALICIOUS]_Secured_Doc-[yBv-26104].pdfGet hashmaliciousUnknownBrowse
                        2FA Updating-2226-YZW.pdfGet hashmaliciousUnknownBrowse
                          Refrence-Order#63729.pdfGet hashmaliciousAzorultBrowse
                            Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                              Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                140AEcuVy7.lnkGet hashmaliciousLonePageBrowse
                                  XnQmVRj5g0.lnkGet hashmaliciousLonePageBrowse
                                    Advisory23-UCDMS04-11-01.pdf.lnkGet hashmaliciousUnknownBrowse
                                      Callus+1(814)-310-9943.pdfGet hashmaliciousPayPal PhisherBrowse
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        bg.microsoft.map.fastly.nethttp://twbcompany.comGet hashmaliciousUnknownBrowse
                                        • 199.232.210.172
                                        https://emmaway-my.sharepoint.com/:f:/g/personal/jessica_emmaway_uk/Eodal0AmsKFKtMeEeNJG0V0B3d0_hcKMrsOYen-8p5FxhQ?e=bBSdNWGet hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        5fe2eenspI.exeGet hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        http://46.27.141.62Get hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        SecuriteInfo.com.Win32.PWSX-gen.19312.293.exeGet hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        REQUEST FOR QUOTE-INQUIRY#87278.SAMPLE AND PRODUCTS.exeGet hashmaliciousAsyncRAT, StormKitty, VenomRATBrowse
                                        • 199.232.214.172
                                        https://sneamcomnnumnlty.com/h474823487284/geting/activeGet hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        https://nextmytelstraaucurelinkisityou.web.app/Get hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        https://pub-3432fdbad0cc4319a435ac6e41d4a0f1.r2.dev/scrpt.htmlGet hashmaliciousHTMLPhisherBrowse
                                        • 199.232.210.172
                                        https://pub-7571f8ffd5b243f892961d4b09c69e36.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                        • 199.232.210.172
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        ZAYO-6461USS4dd5N5VuJ.lnkGet hashmaliciousUnknownBrowse
                                        • 23.41.168.139
                                        [MALICIOUS]_Secured_Doc-[yBv-26104].pdfGet hashmaliciousUnknownBrowse
                                        • 23.41.168.139
                                        2FA Updating-2226-YZW.pdfGet hashmaliciousUnknownBrowse
                                        • 23.41.168.139
                                        Refrence-Order#63729.pdfGet hashmaliciousAzorultBrowse
                                        • 23.41.168.139
                                        Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                        • 23.41.168.139
                                        Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                        • 23.41.168.139
                                        140AEcuVy7.lnkGet hashmaliciousLonePageBrowse
                                        • 23.41.168.139
                                        XnQmVRj5g0.lnkGet hashmaliciousLonePageBrowse
                                        • 23.41.168.139
                                        Advisory23-UCDMS04-11-01.pdf.lnkGet hashmaliciousUnknownBrowse
                                        • 23.41.168.139
                                        Callus+1(814)-310-9943.pdfGet hashmaliciousPayPal PhisherBrowse
                                        • 23.41.168.139
                                        No context
                                        No context
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):290
                                        Entropy (8bit):5.206162711758201
                                        Encrypted:false
                                        SSDEEP:6:fVUWq2PRN2nKuAl9OmbnIFUt8oJZmw+oDkwORN2nKuAl9OmbjLJ:fZvaHAahFUt8oJ/+oD5JHAaSJ
                                        MD5:8B5994F1C6E669DCDACA8E946F59EEEB
                                        SHA1:3EAFA3AA6ED8C5305BE4379FCA7F85626101ED67
                                        SHA-256:BA033A96894B434D7FB6005FE05EA38BE81830BD1CAD5A065637538E9BAB24F1
                                        SHA-512:3B64F0EA15AEF2B93A0E79A103DD6A589F0BF405269C653A6E375418F62BB234D7E3A2B2D2A3B2DD1A47F706E8B7806FD4663342D64A9DBA98A90D1B109E2301
                                        Malicious:false
                                        Reputation:low
                                        Preview:2024/10/07-08:30:10.962 1a54 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/07-08:30:10.965 1a54 Recovering log #3.2024/10/07-08:30:10.965 1a54 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):290
                                        Entropy (8bit):5.206162711758201
                                        Encrypted:false
                                        SSDEEP:6:fVUWq2PRN2nKuAl9OmbnIFUt8oJZmw+oDkwORN2nKuAl9OmbjLJ:fZvaHAahFUt8oJ/+oD5JHAaSJ
                                        MD5:8B5994F1C6E669DCDACA8E946F59EEEB
                                        SHA1:3EAFA3AA6ED8C5305BE4379FCA7F85626101ED67
                                        SHA-256:BA033A96894B434D7FB6005FE05EA38BE81830BD1CAD5A065637538E9BAB24F1
                                        SHA-512:3B64F0EA15AEF2B93A0E79A103DD6A589F0BF405269C653A6E375418F62BB234D7E3A2B2D2A3B2DD1A47F706E8B7806FD4663342D64A9DBA98A90D1B109E2301
                                        Malicious:false
                                        Reputation:low
                                        Preview:2024/10/07-08:30:10.962 1a54 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/07-08:30:10.965 1a54 Recovering log #3.2024/10/07-08:30:10.965 1a54 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):334
                                        Entropy (8bit):5.125643510615127
                                        Encrypted:false
                                        SSDEEP:6:Kq2PRN2nKuAl9Ombzo2jMGIFUt8fZmw+gkwORN2nKuAl9Ombzo2jMmLJ:KvaHAa8uFUt8f/+g5JHAa8RJ
                                        MD5:4828ADE274C029143A6F31EA4C4DB442
                                        SHA1:508889BF27698FD5AD025A788B94FCBDADD40593
                                        SHA-256:D92CBE15B3C5396A0FBA8AB8F408BEA47012EC2B012158B10D855E0E6F9FC748
                                        SHA-512:B29A5AFEDA0DE8D9FE5AE80751A3EEDB248C0FA453991F0DC65EBBE5940E8A4502A70C3F20BCD983C97DDD110A14E67341B744BCEEB7E3AD5879496995626DDC
                                        Malicious:false
                                        Reputation:low
                                        Preview:2024/10/07-08:30:10.873 10d4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/07-08:30:10.876 10d4 Recovering log #3.2024/10/07-08:30:10.877 10d4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):334
                                        Entropy (8bit):5.125643510615127
                                        Encrypted:false
                                        SSDEEP:6:Kq2PRN2nKuAl9Ombzo2jMGIFUt8fZmw+gkwORN2nKuAl9Ombzo2jMmLJ:KvaHAa8uFUt8f/+g5JHAa8RJ
                                        MD5:4828ADE274C029143A6F31EA4C4DB442
                                        SHA1:508889BF27698FD5AD025A788B94FCBDADD40593
                                        SHA-256:D92CBE15B3C5396A0FBA8AB8F408BEA47012EC2B012158B10D855E0E6F9FC748
                                        SHA-512:B29A5AFEDA0DE8D9FE5AE80751A3EEDB248C0FA453991F0DC65EBBE5940E8A4502A70C3F20BCD983C97DDD110A14E67341B744BCEEB7E3AD5879496995626DDC
                                        Malicious:false
                                        Reputation:low
                                        Preview:2024/10/07-08:30:10.873 10d4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/07-08:30:10.876 10d4 Recovering log #3.2024/10/07-08:30:10.877 10d4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:JSON data
                                        Category:modified
                                        Size (bytes):403
                                        Entropy (8bit):4.993064961529478
                                        Encrypted:false
                                        SSDEEP:12:YHO8sq0nxsBdOg2Hncaq3QYiubrP7E4T3y:YXs7idMHG3QYhbz7nby
                                        MD5:8BC5D2BBBB3579A6E13C8A08116B0699
                                        SHA1:37E8E5E92FE45E93FAB60E4332BC5BC88941B0B4
                                        SHA-256:F890E9F895B9EDCE92529465D11598AE268C58C6633ACB60A7E8CC54BAB68702
                                        SHA-512:21F779323A6EDC2A9BD44ED3A831AB8A4FB636979046D33A5E74CE54E76F73CE053B9F914DFBBB3E9A0979698BF49EF22D0D95A38B48C7B5E2B6C1D175D34C5F
                                        Malicious:false
                                        Reputation:low
                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372864238951880","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":172650},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):403
                                        Entropy (8bit):4.953858338552356
                                        Encrypted:false
                                        SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                        MD5:4C313FE514B5F4E7E89329630909F8DC
                                        SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                        SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                        SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):403
                                        Entropy (8bit):4.953858338552356
                                        Encrypted:false
                                        SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                        MD5:4C313FE514B5F4E7E89329630909F8DC
                                        SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                        SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                        SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):403
                                        Entropy (8bit):4.953858338552356
                                        Encrypted:false
                                        SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                        MD5:4C313FE514B5F4E7E89329630909F8DC
                                        SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                        SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                        SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                        Malicious:false
                                        Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):4099
                                        Entropy (8bit):5.234063612816344
                                        Encrypted:false
                                        SSDEEP:96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xembwUyHC:OLT0bTIeYa51Ogu/0OZARBT8kN88msUd
                                        MD5:0A7CC22D2437047771B4257B7FEF45C4
                                        SHA1:6ACC9EED8A61995CBCB34822892556903558C48E
                                        SHA-256:3AD8B94CD4DC0CCEA3AC720FCAE3B3EA335528E94A6070C77FF3767348DABACD
                                        SHA-512:E8C00D7C00F6FD2EC395ABF449F82278C60B615EFFAE843940CF927B18B99E649F11B0C47EAB6245D2375CE7D78C1A458BA468DD63AF8C16163BF2D8754559AD
                                        Malicious:false
                                        Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):322
                                        Entropy (8bit):5.111864367825034
                                        Encrypted:false
                                        SSDEEP:6:3oq2PRN2nKuAl9OmbzNMxIFUt8GP6Zmw+GJGkwORN2nKuAl9OmbzNMFLJ:3ovaHAa8jFUt8GP6/+GE5JHAa84J
                                        MD5:C192C14D470EBA89E7A39981C2C34A8F
                                        SHA1:D1ACC0535AE1520C896CA04B2D97389043C7030A
                                        SHA-256:8E4B325C971498BA9C63A40E982C63C4F311BF015B574A3699076A1EC668F881
                                        SHA-512:50E3EAC0A4E52590475A1823BFECD0EAFEAD503BCEDEFE50F95879FEB65C776FFD593E7F5E6F38587A56F890FFED459277B4C1A30F585B5D3749E5DD09083E0F
                                        Malicious:false
                                        Preview:2024/10/07-08:30:11.012 10d4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/07-08:30:11.013 10d4 Recovering log #3.2024/10/07-08:30:11.015 10d4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:ASCII text
                                        Category:dropped
                                        Size (bytes):322
                                        Entropy (8bit):5.111864367825034
                                        Encrypted:false
                                        SSDEEP:6:3oq2PRN2nKuAl9OmbzNMxIFUt8GP6Zmw+GJGkwORN2nKuAl9OmbzNMFLJ:3ovaHAa8jFUt8GP6/+GE5JHAa84J
                                        MD5:C192C14D470EBA89E7A39981C2C34A8F
                                        SHA1:D1ACC0535AE1520C896CA04B2D97389043C7030A
                                        SHA-256:8E4B325C971498BA9C63A40E982C63C4F311BF015B574A3699076A1EC668F881
                                        SHA-512:50E3EAC0A4E52590475A1823BFECD0EAFEAD503BCEDEFE50F95879FEB65C776FFD593E7F5E6F38587A56F890FFED459277B4C1A30F585B5D3749E5DD09083E0F
                                        Malicious:false
                                        Preview:2024/10/07-08:30:11.012 10d4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/07-08:30:11.013 10d4 Recovering log #3.2024/10/07-08:30:11.015 10d4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                        Category:dropped
                                        Size (bytes):65110
                                        Entropy (8bit):2.2261353770992387
                                        Encrypted:false
                                        SSDEEP:768:po5aJhSprPU4rjQ6kdzlqZ7rSEIbEKHp1GClLRyuM7vVEnrqeHJkYoc:poLO
                                        MD5:9527A3A9680B5E0BDFCD5FC4F4EBDA11
                                        SHA1:502EA1590C6EFD1056235BED25EF4553AFE801A7
                                        SHA-256:E680F36733371FBABAA03B2EED61EDC46EBB8D307A551B2B030A45C0CC954297
                                        SHA-512:F31050F3E9F3266EAC0358C9E98B5D41A348D60AA3D1C60D363555F3E5419D11B0E889CC2076B26275177DBEB8FCA75B2E2FEFF4496A1C6920AF1C8705439123
                                        Malicious:false
                                        Preview:BMV.......6...(...k...h..... .........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................p...........................................................................................................................................................h...R...o.................................................................................................................................................................................................................................................................t...U...`.................................................................
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                        Category:dropped
                                        Size (bytes):57344
                                        Entropy (8bit):3.291927920232006
                                        Encrypted:false
                                        SSDEEP:192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP
                                        MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                        SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                        SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                        SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                        Malicious:false
                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:SQLite Rollback Journal
                                        Category:dropped
                                        Size (bytes):16928
                                        Entropy (8bit):1.2157435375455266
                                        Encrypted:false
                                        SSDEEP:24:7+tGxqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzm+ZH:7MQqLmFTIF3XmHjBoGGR+jMz+Lhe
                                        MD5:47F4C360878F5A9E2F1472F91064C117
                                        SHA1:B2C4F1D385B31374A73AB20D6FD60BFB114EDC76
                                        SHA-256:CCB3EB677B87A4E49971969639C3790700BAEA50C511D82A6E9E60CF94DC4244
                                        SHA-512:D98D52B007DDE65E634220BDA7F287CFF6FBCC7C9367B17532418B960704C16EA0A51046AD16F9FDB8B0BE3CE638B01E5FFACC4E0952B4A41163C44460A9A80A
                                        Malicious:false
                                        Preview:.... .c......~..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:Certificate, Version=3
                                        Category:dropped
                                        Size (bytes):1391
                                        Entropy (8bit):7.705940075877404
                                        Encrypted:false
                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                        Malicious:false
                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                        Category:dropped
                                        Size (bytes):71954
                                        Entropy (8bit):7.996617769952133
                                        Encrypted:true
                                        SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                        Malicious:false
                                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):192
                                        Entropy (8bit):2.7673182398396405
                                        Encrypted:false
                                        SSDEEP:3:kkFklTbL61fllXlE/HT8kthtNNX8RolJuRdxLlGB9lQRYwpDdt:kKZ2T8kZNMa8RdWBwRd
                                        MD5:3A15B347FCC602A1A90203E5B4240F95
                                        SHA1:6F025E3B24FC3DFDEC70C466E3C0CBB0D4B184F6
                                        SHA-256:1EED6A7A9E3EC0DE0BA4619307ACEF931124B22CFCDCA52DD89E64F2223A108A
                                        SHA-512:B0D114DE6ACD8DB7893A61D0352BE7988C07FE2BF673D19AD18B65721F0C4A3CA4F81842FABC234B9BD191E59DD6DCB448E2FB113E7EDB6160F956A41DFE8D76
                                        Malicious:false
                                        Preview:p...... .........>......(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:data
                                        Category:modified
                                        Size (bytes):328
                                        Entropy (8bit):3.2418003062782916
                                        Encrypted:false
                                        SSDEEP:6:kKiMD9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:KMaDImsLNkPlE99SNxAhUe/3
                                        MD5:E39324A92AB297C687F45C0BB4C55FDA
                                        SHA1:3386DDA84BF95FF9650A39306E49F98B2F28DC52
                                        SHA-256:AAEC7C08311E0E1DEA78B997EB3E9400DFA111D532602716D0F55ED81F37A214
                                        SHA-512:C127ECF0687A3C8C86CBDC63159B3D477358E93AEAE9081A3064FF33715BFB45763590EB69008232E03071D0CBCE16490473C3D80C19C54E23D74BBF1517C321
                                        Malicious:false
                                        Preview:p...... ...............(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):295
                                        Entropy (8bit):5.359057156380435
                                        Encrypted:false
                                        SSDEEP:6:YEQXJ2HXHGwpuWnee5IRR4UhUR0YGRjeoAvJM3g98kUwPeUkwRe9:YvXKXZ1WRuUhUMGMbLUkee9
                                        MD5:7E550FDBB9CEAE8AB1FD4F2273FA2050
                                        SHA1:CFDBC2E6C0370435051D003DF3A0E201B60E9C03
                                        SHA-256:B6FFDD3ECFE78378B1AC1FA6ECA71904BB8760F5AC0A1419828654D8EB9D33A6
                                        SHA-512:20502AFFE2025305294E9D7739663C1089EC54E8849BB60C3E3C0AC7261390188B453FF8D23BE699F6244433418E0952D3092CFA43CE4D6340E64CF9A06135F6
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):294
                                        Entropy (8bit):5.3064413912144195
                                        Encrypted:false
                                        SSDEEP:6:YEQXJ2HXHGwpuWnee5IRR4UhUR0YGRjeoAvJfBoTfXpnrPeUkwRe9:YvXKXZ1WRuUhUMGWTfXcUkee9
                                        MD5:87EC566376CC304B14555EC3EB839F8D
                                        SHA1:BD88A3151433405FEF926EC4EFAC74FE17235B33
                                        SHA-256:81D83E53A49AEE02E59E47EB6D777297C0781F835CCD8FF7C6CBDAA87456D954
                                        SHA-512:8D70CFB97FEF2041BFD0FE29717C6A1FC2AF8E97F6C5129E66FDFC6565E2AE13BB9FC9B5287810BBDAD52CE8E07DCF344AF0BD96AD90158E560043DCF6BADDE4
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):294
                                        Entropy (8bit):5.284291484791489
                                        Encrypted:false
                                        SSDEEP:6:YEQXJ2HXHGwpuWnee5IRR4UhUR0YGRjeoAvJfBD2G6UpnrPeUkwRe9:YvXKXZ1WRuUhUMGR22cUkee9
                                        MD5:5C5EFE87B3877002F712044F2A587782
                                        SHA1:FF05AD24BE591CB9017CA170B3E315942E5FB828
                                        SHA-256:40B85892695F56A1411540619759B7DFA5BA6CF05DC9B874BE5F7C23E4F08AD2
                                        SHA-512:35BF2305AA5FA5213446DE32204D756A239533836F9581231032E4375E2C6CE0F5738A254B30356EA551476A1FD1C7D85F18B127E0503F4F1E1E7ED4452258A8
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):285
                                        Entropy (8bit):5.347286249334176
                                        Encrypted:false
                                        SSDEEP:6:YEQXJ2HXHGwpuWnee5IRR4UhUR0YGRjeoAvJfPmwrPeUkwRe9:YvXKXZ1WRuUhUMGH56Ukee9
                                        MD5:16A64871EADB7A7C78028E5D2E7D9406
                                        SHA1:340446743074EC2E6C998C225210506A95253266
                                        SHA-256:E257A4453FBEB4A6BB65622FF63FF45CDBFD85450B7A9AC5FC3E28F10CDD83AC
                                        SHA-512:3727FB88155E18697B8339ECE0F316B5F3A77D43AD88CC1BD62EF7D1E22E1A1ECD879187AA3D7234B7582A449F81BE9F22A80ABE11BBC006CA9618D4FF94BC55
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):1083
                                        Entropy (8bit):5.680133775712182
                                        Encrypted:false
                                        SSDEEP:24:Yv6XZEUppLgE6c3UDx7nnl0RCmK8czOCY4wgS+:Yv9Uphg1JaAh8cvYvF+
                                        MD5:E6F25BE5323AA676C5155C5E21748F4E
                                        SHA1:5B958F9DC565928ACC20FCD178236599B910D262
                                        SHA-256:5B8898731EC4D6B2632588E0564786592C5881971D72978DA48E66EB99D40B57
                                        SHA-512:3C96EC5F229A3D9F0B8BE97DD93B531EAEA2D31180019FA6E17F9CF835ADBE92B41BB2B621A82DDBD35A08683E53FA9E97FEDCC4F816F2C15CA15ECFC6C948B7
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_277808ActionBlock_2","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"22b145c0-22bc-4bba-811f-7234f288595b","variationId":"277808"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjoiUkdTMDM1MS1FTlUtQ29udHJvbCJ9","dataType":"applicatio
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):1050
                                        Entropy (8bit):5.652215541967981
                                        Encrypted:false
                                        SSDEEP:24:Yv6XZEUFVLgEF0c7sbnl0RCmK8czOCYHflEpwiV/:Yv9UFFg6sGAh8cvYHWpw+
                                        MD5:5008AA32AA5E86A5B9F65EE30BBB27B8
                                        SHA1:55265408249C44511497D865D48DE180AFD1704A
                                        SHA-256:01B94C8CF97F0D5F2387A152A0C4B365889E60579687C0BFC4E3391410838B1E
                                        SHA-512:02992D96F06E5E3DA5A7418F87B1DD455AC84F0810ABD2C49EA919E038AD7C9009394D1DBEC292C741668F6C01D3BF9D314FE222DC1762D5B9202B34C2A44AFB
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):292
                                        Entropy (8bit):5.298254943187432
                                        Encrypted:false
                                        SSDEEP:6:YEQXJ2HXHGwpuWnee5IRR4UhUR0YGRjeoAvJfQ1rPeUkwRe9:YvXKXZ1WRuUhUMGY16Ukee9
                                        MD5:CB580BE90F0D67D9BA1A6983640722D2
                                        SHA1:6299F03FD68B4DB54533059CC111898C83682188
                                        SHA-256:EDA78B9B866205E541E85254FF1BC1CB80573004F8C49B8F0166EEDA99B4C5BD
                                        SHA-512:2238DA0653714423F59CCB9997553C16009D09AB66B649DB087FBE9AFF116D9E28B8FF712F6EE3E77B1DC9609D7D01B7018913736DD3000E147D0B9AD6E3C974
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):1062
                                        Entropy (8bit):5.685989751496434
                                        Encrypted:false
                                        SSDEEP:24:Yv6XZEUk2LgE4cq/S70nl0RCmK8czOCAPtciGS+:Yv9Ukog9ohAh8cvA3+
                                        MD5:5BAD7A41EF219644F401F86F3FBC8AB2
                                        SHA1:A59050AB3088F87AFBE7C6756A22EDD060B71B08
                                        SHA-256:7C9391315944F40B1AA4083C6F58943C1D64893F222DD259005F998477A8D153
                                        SHA-512:87D6C74F30C5512D2138B4F186408ECE2FB8A07FF2AB7DE8D614DF838C379902D9DC1F1670A4513AF048EC0A57961D0D6BFA6C3AB4EF497C27BFF33FD16D4470
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_277808ActionBlock_0","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"58886bd3-acd7-4f84-ae2e-6684bc127c41","variationId":"277808"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNvbnRyb2wifQ==","dataType":"application\/json","encodingSch
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):1164
                                        Entropy (8bit):5.69561718482633
                                        Encrypted:false
                                        SSDEEP:24:Yv6XZEU0KLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5/:Yv9U0EgqprtrS5OZjSlwTmAfSK9
                                        MD5:CCDD83C67F5D3C238E2CF7AF0FE684E8
                                        SHA1:FAB63488D284BBB6CFEC77608F556679E1CC0380
                                        SHA-256:BB7DF20B776F82FC9FAC1EA8CFB16EA1031DC44378EEEC41D8003BF976DD757D
                                        SHA-512:446A563AB94F6D1175D8604EFC301A4D06B979E5AB071E331BD11C39F325DD160D1A61B837B46D8A124E6BC8A9695456D9D0A972D229A714405EFF4DF81EFB9F
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):289
                                        Entropy (8bit):5.301468017522549
                                        Encrypted:false
                                        SSDEEP:6:YEQXJ2HXHGwpuWnee5IRR4UhUR0YGRjeoAvJfYdPeUkwRe9:YvXKXZ1WRuUhUMGg8Ukee9
                                        MD5:667A2E1AB4E2E221E65AB9D2EE183759
                                        SHA1:A787843A107E94788E1A22BDB658101B91C04134
                                        SHA-256:35B219CC70751740A28BEBD9B6237568E5312967CDF1F81F4383BE97B19719B6
                                        SHA-512:7131246C6440A59D9A08A600E173C5AE51905C2D2C7C60D3E2180A4A6B9B20BB9513F6A0391067C7C4981A0452FE9EFA9D46D7C294A224EA63D6A3DBDCA09AF8
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):1395
                                        Entropy (8bit):5.775843050597785
                                        Encrypted:false
                                        SSDEEP:24:Yv6XZEUbrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNH:Yv9UbHgDv3W2aYQfgB5OUupHrQ9FJ9
                                        MD5:34E555ED212772BC712B6DCF612541B8
                                        SHA1:CA4968DE5D55C0F20826CF94B1E4F117B89148D3
                                        SHA-256:8831D73163BD2E69E0422786AA0A30B06FB828586C7F1542D5AB93DB2F6DBEC8
                                        SHA-512:8BF2DBB0299ED5030686C3FD017E0AA0C5BC91A93C3FAA1EEEB75321B889FDBEA85A9C10AAF62A914391368B0E029924DEF6988FB5175DD8534B9CCFEC18F8D9
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):291
                                        Entropy (8bit):5.285005025728903
                                        Encrypted:false
                                        SSDEEP:6:YEQXJ2HXHGwpuWnee5IRR4UhUR0YGRjeoAvJfbPtdPeUkwRe9:YvXKXZ1WRuUhUMGDV8Ukee9
                                        MD5:A78C4D8758525269C35924C97E24C984
                                        SHA1:533976B9C26020ED9F56EB0700F424EC2AC9C9AF
                                        SHA-256:DF9BA887D5EA0C9F6715066673F37243A3AAFBBFEFA1DDCFCE185DC1BCC92527
                                        SHA-512:7083A61D187428A1B13461083218A6E1485D69C5447A85C0197D955FD8ED6F6201B4AEBD96511BC707C3D1BD6869AAE3EE346A802BD3F5A1754FAE6F5A2299DB
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):287
                                        Entropy (8bit):5.289246633684582
                                        Encrypted:false
                                        SSDEEP:6:YEQXJ2HXHGwpuWnee5IRR4UhUR0YGRjeoAvJf21rPeUkwRe9:YvXKXZ1WRuUhUMG+16Ukee9
                                        MD5:1ECA357FC982DD18792427098761344F
                                        SHA1:6E7CC8A9169D9C3D48FEC47AF5FF58B14415D2DD
                                        SHA-256:3247EE8CF96435543892BB8E894864D00AF25CE748722FEE776E8C1A7834DB17
                                        SHA-512:04C2DE172F134C433DA5A3DE98B8964B3BBAF1AB75FFAD2037345DF3B31B7D0708FEBFBA2BD64D2BBC04CF1096A5B15B2CABBE72200EDDCC39B305DBB451EA90
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):1082
                                        Entropy (8bit):5.684463755032399
                                        Encrypted:false
                                        SSDEEP:24:Yv6XZEUZamXayLgE7c9O47Naqnl0RCmK8czOC+w2E+tg8GS+:Yv9UlBgZNOAh8cv+NKM+
                                        MD5:0B5ECA836A98D1CCBA05FB8C78D10CD5
                                        SHA1:731818FA9859AE5ECCE8C8E095E3FD320E67C48F
                                        SHA-256:0427C84FB7EC3D80B769744AAB0E84B00C39CF1D6B4D331762344EF590D397EF
                                        SHA-512:E2BE1DC76E372C1CE58FACA6F5E5BA0989A5EBC50499ACC13D1AE8B1BF54DD6FB95C7751336C2FF2AFF4B3CBCB284DF31DD588A7937AD02EE2B095B0988EEDED
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_277808ActionBlock_1","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"a8b11c37-7d39-4b12-9d33-a040ee4d296b","variationId":"277808"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNvbnRyb2wifQ==","dataType":"application
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):286
                                        Entropy (8bit):5.26476755265222
                                        Encrypted:false
                                        SSDEEP:6:YEQXJ2HXHGwpuWnee5IRR4UhUR0YGRjeoAvJfshHHrPeUkwRe9:YvXKXZ1WRuUhUMGUUUkee9
                                        MD5:F631E306648AD670E2B101AD117C3BB1
                                        SHA1:33BB7056B1204DDD83028BF457E50E93CDE627C4
                                        SHA-256:8FFD982B26A4CF5E75070BA877E285736B067650AB6CD7084F56A723E642EFD6
                                        SHA-512:FD92FF63271BC91326AC751F73709B0A7F29CC0472C6705E8B742CCB66784C2589EDD98650CCABEB9921CD0E81C73FC082F21DB2FE3B8EF06DB46F9F8F52720B
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):782
                                        Entropy (8bit):5.367468780497786
                                        Encrypted:false
                                        SSDEEP:12:YvXKXZ1WRuUhUMGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhW7:Yv6XZEUi168CgEXX5kcIfANh+
                                        MD5:0CEAAE36B379CEF10C11DBBAD5177A58
                                        SHA1:D7020200304A8852B838DB5508B678139482D4BA
                                        SHA-256:04C5BAD719FE9B7E6899EF6468FF405C0AB03091C79E64F573EAB80066A53874
                                        SHA-512:79D4147DBA1A35BE0C186E1A988DEF90C22DB79A0C721D9895F0743AC08EB91ED6887F2B276A28012ED3E1BC813C14D8906AD2C1C73C1B39FD80CB72A83DD8A8
                                        Malicious:false
                                        Preview:{"analyticsData":{"responseGUID":"00d78abc-6255-4f72-a0a7-a14cbbc4fae2","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1728481830664,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1728304215696}}}}
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):4
                                        Entropy (8bit):0.8112781244591328
                                        Encrypted:false
                                        SSDEEP:3:e:e
                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                        Malicious:false
                                        Preview:....
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):2818
                                        Entropy (8bit):5.136287748954843
                                        Encrypted:false
                                        SSDEEP:24:YHizidatT9ayetWJgkJCk166j6CI8LJHPC4WjT0Wj0SqQ1y2UAx2LS0PJMh5qx9C:YHildvT9I8LJq/T7vQbgyhMhw9Iz
                                        MD5:4D7182F8FAB8CB450A938EFB052B7B80
                                        SHA1:B2D667655CCEB13FE053F74B762CC5D8D2D32CC8
                                        SHA-256:E8565B6C9FAC16D1901C8528B31421A5DF6403A3762C343F1FD5EF4944098B2E
                                        SHA-512:57446054191A5A2F88339A60670240BC8E40073A582DABDB96CA78BDA2777DDE1F4C6997C1328C9839D8A585359410A36BB233B52AA89E3E97A2C678CFD4B8D4
                                        Malicious:false
                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"8d65a83b42c2607f8b75230570e66a46","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1728304238000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"0827c29baf32dec2102d5cb6e0366fe2","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1728304215000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"587e4892ad1e2735fbcc2859c9252d41","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1082,"ts":1728304215000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"366e1b07e79887d625b2951acc218377","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1083,"ts":1728304215000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"037c538b1f56aba2e3e7dfd5dc93dc44","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1062,"ts":1728304215000},{"id":"Edit_InApp_Aug2020","info":{"dg":"b2990b400a561758281590f6530e2f28","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                        Category:dropped
                                        Size (bytes):12288
                                        Entropy (8bit):0.9878320878999568
                                        Encrypted:false
                                        SSDEEP:24:TLHRx/XYKQvGJF7urs67Y9QmQ6QezGhIcLESiAieLGhF:TVl2GL7ms67YXtrDcI8U
                                        MD5:D1D2A4C5635DA08AB91EB1ED75909133
                                        SHA1:C108377935950FB390514C9653F14A83DA30A60C
                                        SHA-256:DF1A69BF4BD29E759848C60511F5546676E2F75B9F72390F909230B8C57C3206
                                        SHA-512:8F5EFD8CBF78C8D1A8E3532CEE675795D4E43F318763BF8B6FC620CE0B7CC2EE8394D19D5AB79492C18B5198BE5F4FB3DD46063650A4ACA13EA0C7DBE7FD9478
                                        Malicious:false
                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:SQLite Rollback Journal
                                        Category:dropped
                                        Size (bytes):8720
                                        Entropy (8bit):1.3453380776743975
                                        Encrypted:false
                                        SSDEEP:24:7+tZWASY9QmQ6QezGh7cLESiAi0mY9QwqLBx/XYKQvGJF7ursc:7MAlYXtrgcI8KYxqll2GL7msc
                                        MD5:10F8B4425580B5B1EB78D6E17CA1D8FC
                                        SHA1:5EDF2E0E9205BDD459E7B1BE2C50C523A6161847
                                        SHA-256:84EDAE56F751BCF627AB8A20AA2E7DF80263F382F97A5BE41B730FD05233BE92
                                        SHA-512:5B14C1E81A5763BF423792095B47140CBCB0C34ECF9FF9E40086E9BC0FCC6F95FA14A57EAE23AE91FFD74A857D2E37D32EB1952E46D4F5519326C51FA955203F
                                        Malicious:false
                                        Preview:.... .c.......~.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):174570
                                        Entropy (8bit):5.290036032391311
                                        Encrypted:false
                                        SSDEEP:1536:7i2XPRAqIbz41gwErLe7HW8bM/hMdcAZl1p5ihs7gXXWEIJROdYvo:eHe7HW8bM/FXTZWo
                                        MD5:3C700BD34D90410D8B33D6C381C74A4F
                                        SHA1:11CC873266DD161575068D64B54A5CF9ABA8EB0B
                                        SHA-256:415F6CAB716E6138500D0690C9A6271930080933D8CA1AA366121EFA74F6AF2F
                                        SHA-512:7F028750FF5397E0BD4046D91E06F8F54A1015C6CA7A290A0C18AB0D0024E6B92F1823CF5A04393FFC6EB57C377A0F638B05934983EA11AE38948A1BE4BE0568
                                        Malicious:false
                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-07T12:31:02">.. Build: 16.0.18124.40132-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                        Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):65536
                                        Entropy (8bit):0.11945978834029383
                                        Encrypted:false
                                        SSDEEP:12:9XV3PqF69Fq5z7hbEj8CeuQ1UMCl2M+aqc2EOCE4X:dVf1u5EjfOSMClCaoEF9X
                                        MD5:F02B0390A99EAC7CF0237CF10CAA4C8C
                                        SHA1:A6128AD3B7C1DB0F763EABD02D5114D89266876C
                                        SHA-256:DD1DAD90E6EBE5E098E6D66598AAB0AB11BA5B1E3ECB7D2DB82C7C983D4931DA
                                        SHA-512:5C18EFDF78D7B880386884AA14CFDD3F27E3EEEB5EAF9B0043EF1C344824D0F0B255E0E03916DBDC1F87774F442403ADF6EC5350327ECBC0356857D8105CF1EF
                                        Malicious:false
                                        Preview:............................................................................@...@...8...l.=.....................eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................@..G.Y..........N.M............H.x.M.A.l.w.a.y.s.O.n.L.o.g...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.a.c.k.a.g.e.s.\.m.i.c.r.o.s.o.f.t...w.i.n.d.o.w.s.c.o.m.m.u.n.i.c.a.t.i.o.n.s.a.p.p.s._.8.w.e.k.y.b.3.d.8.b.b.w.e.\.L.o.c.a.l.S.t.a.t.e.\.H.x.m.A.l.w.a.y.s.O.n.L.o.g...e.t.l.......P.P.@...8.....>.............................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                        File Type:MS Windows registry file, NT/2000 or above
                                        Category:dropped
                                        Size (bytes):524288
                                        Entropy (8bit):2.585492031034058
                                        Encrypted:false
                                        SSDEEP:3072:6fANVM/E7Tc6ftCg8vNsoLwgBEjDOgs1UoLWwPAbn6x1QWAEFRbZqO/q7AEtbJgL:tpsp68op44
                                        MD5:D41600CDB2F6A39BDF49DA1EC57A713B
                                        SHA1:C46028A02651E15594561FA2E4AB879A0AB1B0E5
                                        SHA-256:B16D5AF6253AF080C3F594AC51EF74F2BB3A745DEEB3536FA18BC6FF61980913
                                        SHA-512:FF05D8A0E5756226FE6B8493347A669FAE031DDC9C30BCF4C9AD8C863973A443F1F95C843D85D94E04998B91784BEE106AF796A6A26F0841036845FA49CFB582
                                        Malicious:false
                                        Preview:regf........b.Q.7.................. ....P......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm..s..................................................................................................................................................................................................................................................................................................................................................[..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):246
                                        Entropy (8bit):3.513199765407527
                                        Encrypted:false
                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8yQRilPB:Qw946cPbiOxDlbYnuRKT7lJ
                                        MD5:609B3A6CEB5D9326D3FA3732A9DFA67F
                                        SHA1:3067734E498A2C4BA7A36DEA85896422C3539E34
                                        SHA-256:8052B8A86F74FA059A158C9E64897F49BC1E8E2CE455F743B0E4F6E069A8974F
                                        SHA-512:7405D0351801C397346B0D1EB0DC3269ECE7DF52696582BCFA7EF410618DA08FE5B71888ED27B801F3B07DB5FA402FE1D1096E9C39D2FF17FC277100EAA7C965
                                        Malicious:false
                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.7./.1.0./.2.0.2.4. . .0.8.:.3.0.:.1.7. .=.=.=.....
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:ASCII text, with very long lines (393)
                                        Category:dropped
                                        Size (bytes):16525
                                        Entropy (8bit):5.353642815103214
                                        Encrypted:false
                                        SSDEEP:384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL
                                        MD5:91F06491552FC977E9E8AF47786EE7C1
                                        SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                        SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                        SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                        Malicious:false
                                        Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):15114
                                        Entropy (8bit):5.326527346639533
                                        Encrypted:false
                                        SSDEEP:384:24sNkYEewgLbTXT6j7IUbhs55e12mtFATQrnpxBwZZQR/R1Rlk91pNbUPUZgztT+:OPeZTQ
                                        MD5:FA782A2BA057D0FB0A98C2C90F5F96A1
                                        SHA1:D53F3CBF197CC0AD29F6CACDD521745CF79A3221
                                        SHA-256:48C3622F2D239649D1B1B82B4DB97065ADCA1198FFC5D0BE9507B2A49CB4B3DC
                                        SHA-512:5DDD2255878D7BF48DF84051DD939F3C818AF8A5BAD8FD25505CC955367BE9BE5EF720B587FDC97D3B4E44E62D4613B5C0DBE84281296FFD3746F4C5862F653D
                                        Malicious:false
                                        Preview:SessionID=613ab4e7-7e61-482a-957b-d15068244e9c.1728304212280 Timestamp=2024-10-07T08:30:12:280-0400 ThreadID=6960 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=613ab4e7-7e61-482a-957b-d15068244e9c.1728304212280 Timestamp=2024-10-07T08:30:12:282-0400 ThreadID=6960 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=613ab4e7-7e61-482a-957b-d15068244e9c.1728304212280 Timestamp=2024-10-07T08:30:12:282-0400 ThreadID=6960 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=613ab4e7-7e61-482a-957b-d15068244e9c.1728304212280 Timestamp=2024-10-07T08:30:12:282-0400 ThreadID=6960 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=613ab4e7-7e61-482a-957b-d15068244e9c.1728304212280 Timestamp=2024-10-07T08:30:12:282-0400 ThreadID=6960 Component=ngl-lib_NglAppLib Description="SetConf
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):29752
                                        Entropy (8bit):5.415204432936569
                                        Encrypted:false
                                        SSDEEP:192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcbGScbAtIWIcb/Z:fhWlA/TVRWf
                                        MD5:CF660F32D83EDFDBD12334DDE51C6126
                                        SHA1:AC21FF2EFBBAF3A3F31DDCC900947A4E3149A509
                                        SHA-256:52915C130FC1D802A3F06D7DB6615D19877A90ACB0A3924046842E129B700601
                                        SHA-512:79F5CA88CCA615702313028ECD4B39ED14B90218B2014C489BFA759A273FDD180B613EF69FB052D72F9E2B3E3C0137192D12EAA87EB914A58F3D6638D6CEA8AF
                                        Malicious:false
                                        Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                        Category:dropped
                                        Size (bytes):758601
                                        Entropy (8bit):7.98639316555857
                                        Encrypted:false
                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                        MD5:3A49135134665364308390AC398006F1
                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                        Malicious:false
                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                        Category:dropped
                                        Size (bytes):386528
                                        Entropy (8bit):7.9736851559892425
                                        Encrypted:false
                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                        Malicious:false
                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                        Category:dropped
                                        Size (bytes):1419751
                                        Entropy (8bit):7.976496077007677
                                        Encrypted:false
                                        SSDEEP:24576:GqA7ouWLgGZtwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:5VuWLgGZtwZGk3mlind9i4ufFXpAXkru
                                        MD5:BB9468EC94A5C653D76976C2B1413A70
                                        SHA1:AA2D893EE40175814582EA8797745162F69081D2
                                        SHA-256:8A54074DEB615C9AF6FEFCA4D0AF5E3B8F484626A7AD55EAF4879A3713EA4286
                                        SHA-512:07BCACEA05855AEECE9298A75639B9068A102F487A063E2E751823075A14D42E93B7D660CB3DCC763C6BD359C27E7137E90CE6ABDAEFED8EEFF2660384E6A793
                                        Malicious:false
                                        Preview:...........}.s.H....W`E.........M9h...q..p......%..!q.p....~..2......DlWtW!)?_.|....?..?.s.w1.i..G...h6.]..y...p..m.b..N..rr..F..Xc...l.4.."..Q.... hL.p......s...x6..:.....x.~.6.Q..~......~b7..k.l......Yc.G[....hY3...C..n..|.'6......i4f...,.."...O.b...x..,..jgc..bTn....,u.F..0......V.K,u..p....X.wAap...+.G..v....i.z...E.Rj8.a.r..<@.q.'...!.4..]...|..3...-.2...`...4..i...w......$0D.....i./a......Z.]..e.mj..c}.?.....o......c...W..+....c...W...?8...n.......U..7..O........@....'...^.z..=.m....o.o<..~....... ...C{......w.m.h.-Q...6.(..uk/w!...Z..n.....p.U........T^w..[....1l...../i......0..1U|}../xS}.q..B|.......h>....S....g...A.s6.=.&....~.\.......-N.p...._.xex.....}.r..q$..<.S;l=. ..P..55;....[.}.T......d.p..vd'vl.].DN..o...................D...].......I}.t...D`?..n.A.zT..:@.`S5.K..,R....h...XzT....F..Xt...R...+N.....ee...P...F+C.....dq...r..5..aP.zY....c.f/..Pn...:f.>.Z..s.+.......7...O.C.#..6.....=.K.5{.%6,..Z.....DqZ.4....g-%.p..n...\
                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                        Category:dropped
                                        Size (bytes):1407294
                                        Entropy (8bit):7.97605879016224
                                        Encrypted:false
                                        SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:RB3mlind9i4ufFXpAXkrfUs03WLaGZje
                                        MD5:716C2C392DCD15C95BBD760EEBABFCD0
                                        SHA1:4B4CE9C6AED6A7F809236B2DAFA9987CA886E603
                                        SHA-256:DD3E6CFC38DA1B30D5250B132388EF73536D00628267E7F9C7E21603388724D8
                                        SHA-512:E164702386F24FF72111A53DA48DC57866D10DAE50A21D4737B5687E149FF9D673729C5D2F2B8DA9EB76A2E5727A2AFCFA5DE6CC0EEEF7D6EBADE784385460AF
                                        Malicious:false
                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                        File type:PDF document, version 1.7, 1 pages (zip deflate encoded)
                                        Entropy (8bit):7.982288218454279
                                        TrID:
                                        • Adobe Portable Document Format (5005/1) 100.00%
                                        File name:Yttrande.pdf
                                        File size:311'053 bytes
                                        MD5:97087a457449fa32f062fefa68e41ec2
                                        SHA1:a47d690ccf3dd4fe396a43484c9f80396f019728
                                        SHA256:f82e00f4790966afdc8f736def4ee118d42fc57da67a39d4c900ff9757913c7b
                                        SHA512:2fcec5f20fda7d0223292ef1eae42353cad1ea4c27c182e43f990b9bc6abbf13dce4f7c69c67f0f305ae4fd0062668800d350d329aba0f0ab6e6d8fe097dc2e0
                                        SSDEEP:6144:Ay5o0xtdmnvUm7ybSDna8dY/oBv4UxvCeMyZnPi:H5o0xtEvSbwCgN4UDMKK
                                        TLSH:43641264DA4A588DE055838D6765382C4B8C717630C835A97E2FC3871F90FBDEC6B993
                                        File Content Preview:%PDF-1.7.%......96 0 obj.<</Filter/FlateDecode/First 270/Length 481/N 36/Type/ObjStm>>stream..h...Qk.1.......J...!Om_BKp.V...#..:......[S..K.p....'........../......ZV...j...T..RX....y........@.F..T.`.@3$..-.. X$...t.....$...up..)<........s.y....i)0..SG.e.
                                        Icon Hash:62cc8caeb29e8ae0

                                        General

                                        Header:%PDF-1.7
                                        Total Entropy:7.982288
                                        Total Bytes:311053
                                        Stream Entropy:7.996044
                                        Stream Bytes:300103
                                        Entropy outside Streams:4.940460
                                        Bytes outside Streams:10950
                                        Number of EOF found:1
                                        Bytes after EOF:
                                        NameCount
                                        obj50
                                        endobj50
                                        stream22
                                        endstream22
                                        xref2
                                        trailer2
                                        startxref1
                                        /Page1
                                        /Encrypt0
                                        /ObjStm2
                                        /URI0
                                        /JS0
                                        /JavaScript0
                                        /AA0
                                        /OpenAction0
                                        /AcroForm0
                                        /JBIG2Decode0
                                        /RichMedia0
                                        /Launch0
                                        /EmbeddedFile0

                                        Image Streams

                                        IDDHASHMD5Preview
                                        2263a9c92b0b183c00be9e290921deede5d16c22df2143753b
                                        23406460766d656360c7ab782cb2390cb74b87cb9134880da2
                                        2400d0d0ec95d7c0da12251e7b08a52556f2a6a7772351e438
                                        25e894b3716969b2dcb7dd8b52e429e1f753858e4abb74ad9d
                                        26e896333369b3b2d8540498412df0d748907335b253a06715
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 7, 2024 14:30:39.492741108 CEST49711443192.168.2.1623.41.168.139
                                        Oct 7, 2024 14:30:39.492779016 CEST4434971123.41.168.139192.168.2.16
                                        Oct 7, 2024 14:30:39.492871046 CEST49711443192.168.2.1623.41.168.139
                                        Oct 7, 2024 14:30:39.493081093 CEST49711443192.168.2.1623.41.168.139
                                        Oct 7, 2024 14:30:39.493091106 CEST4434971123.41.168.139192.168.2.16
                                        Oct 7, 2024 14:30:40.103874922 CEST4434971123.41.168.139192.168.2.16
                                        Oct 7, 2024 14:30:40.104217052 CEST49711443192.168.2.1623.41.168.139
                                        Oct 7, 2024 14:30:40.104243040 CEST4434971123.41.168.139192.168.2.16
                                        Oct 7, 2024 14:30:40.107785940 CEST4434971123.41.168.139192.168.2.16
                                        Oct 7, 2024 14:30:40.107918024 CEST49711443192.168.2.1623.41.168.139
                                        Oct 7, 2024 14:30:40.128932953 CEST49711443192.168.2.1623.41.168.139
                                        Oct 7, 2024 14:30:40.129101992 CEST49711443192.168.2.1623.41.168.139
                                        Oct 7, 2024 14:30:40.129123926 CEST4434971123.41.168.139192.168.2.16
                                        Oct 7, 2024 14:30:40.179934978 CEST49711443192.168.2.1623.41.168.139
                                        Oct 7, 2024 14:30:40.179940939 CEST4434971123.41.168.139192.168.2.16
                                        Oct 7, 2024 14:30:40.227905989 CEST49711443192.168.2.1623.41.168.139
                                        Oct 7, 2024 14:30:40.247700930 CEST4434971123.41.168.139192.168.2.16
                                        Oct 7, 2024 14:30:40.247878075 CEST4434971123.41.168.139192.168.2.16
                                        Oct 7, 2024 14:30:40.247937918 CEST49711443192.168.2.1623.41.168.139
                                        Oct 7, 2024 14:30:40.248898029 CEST49711443192.168.2.1623.41.168.139
                                        Oct 7, 2024 14:30:40.248914957 CEST4434971123.41.168.139192.168.2.16
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 7, 2024 14:30:39.121702909 CEST5399553192.168.2.161.1.1.1
                                        Oct 7, 2024 14:30:52.861748934 CEST5202753192.168.2.161.1.1.1
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Oct 7, 2024 14:30:39.121702909 CEST192.168.2.161.1.1.10xf3c5Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                        Oct 7, 2024 14:30:52.861748934 CEST192.168.2.161.1.1.10xeStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Oct 7, 2024 14:30:18.136480093 CEST1.1.1.1192.168.2.160x17b1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                        Oct 7, 2024 14:30:18.136480093 CEST1.1.1.1192.168.2.160x17b1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                        Oct 7, 2024 14:30:39.129761934 CEST1.1.1.1192.168.2.160xf3c5No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                        Oct 7, 2024 14:30:52.871085882 CEST1.1.1.1192.168.2.160xeNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                        • armmf.adobe.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.164971123.41.168.1394437060C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        TimestampBytes transferredDirectionData
                                        2024-10-07 12:30:40 UTC390OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                        Host: armmf.adobe.com
                                        Connection: keep-alive
                                        Accept-Language: en-US,en;q=0.9
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        2024-10-07 12:30:40 UTC247INHTTP/1.1 200 OK
                                        Server: Apache
                                        Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                        ETag: "78-5faa31cce96da"
                                        Accept-Ranges: bytes
                                        Content-Length: 120
                                        Content-Type: text/plain; charset=UTF-8
                                        Date: Mon, 07 Oct 2024 12:30:40 GMT
                                        Connection: close
                                        2024-10-07 12:30:40 UTC120INData Raw: 46 69 6c 65 20 74 68 61 74 20 61 63 74 73 20 6c 69 6b 65 20 61 20 4b 69 6c 6c 20 73 77 69 74 63 68 20 66 6f 72 20 53 4d 53 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 6e 20 52 65 61 64 65 72 2e 20 44 65 6c 65 74 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6b 69 6c 6c 20 73 77 69 74 63 68 20 69 6e 20 52 65 61 64 65 72 2e
                                        Data Ascii: File that acts like a Kill switch for SMS functionality in Reader. Delete this file to enable the kill switch in Reader.


                                        Click to jump to process

                                        Click to jump to process

                                        Click to dive into process behavior distribution

                                        Click to jump to process

                                        Target ID:0
                                        Start time:08:30:08
                                        Start date:07/10/2024
                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Yttrande.pdf"
                                        Imagebase:0x7ff78e6c0000
                                        File size:5'641'176 bytes
                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:false

                                        Target ID:2
                                        Start time:08:30:09
                                        Start date:07/10/2024
                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                        Imagebase:0x7ff634ad0000
                                        File size:3'581'912 bytes
                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:false

                                        Target ID:3
                                        Start time:08:30:10
                                        Start date:07/10/2024
                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1592,i,8582882510026395687,116098319397815873,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                        Imagebase:0x7ff634ad0000
                                        File size:3'581'912 bytes
                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:false

                                        Target ID:13
                                        Start time:08:30:59
                                        Start date:07/10/2024
                                        Path:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca
                                        Imagebase:0x7ff6286a0000
                                        File size:2'486'784 bytes
                                        MD5 hash:6F8EAC2C377C8F16D91CB5AC8B8DBF5F
                                        Has elevated privileges:false
                                        Has administrator privileges:false
                                        Programmed in:C, C++ or other language
                                        Reputation:moderate
                                        Has exited:true

                                        No disassembly