Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Untitled.eml

Overview

General Information

Sample name:Untitled.eml
Analysis ID:1531113
MD5:07327b6ff67c2cfc9d4c872d6397d8b1
SHA1:c17a9a1ecab177938a97a0b7e7275eeb38ba01d3
SHA256:753e67dcb02ca06787f80c11364f98217aef1a6b41daa48dcad521ef4862f922
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

IP address seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6956 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Untitled.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 7132 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "07722F6A-84D3-4B7B-913E-FB49CDD6B0E9" "B7FC2957-F686-497C-87FB-3159DECF7408" "6956" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • Acrobat.exe (PID: 984 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\ZP5821LO\Dena Shilling E-scan and Complete.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 7016 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 1096 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2272 --field-trial-handle=1556,i,1417514348011782801,16507718729513577315,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • Acrobat.exe (PID: 5824 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Dena Shilling E-scan and Complete.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6076 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 8112 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1660,i,8301061731830364452,2839340678613592345,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6956, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\ZP5821LO\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6956, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Joe Sandbox ViewIP Address: 18.207.85.246 18.207.85.246
Source: 77EC63BDA74BD0D0E0426DC8F8008506.12.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 26023618743.ttf.0.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFL
Source: 33107994939.ttf.0.dr, 26023618743.ttf.0.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLCopyright
Source: 26023618743.ttf.0.drString found in binary or memory: http://www.zkysky.com.ar/http://www.zkysky.com.ar/This
Source: 2D85F72862B55C4EADD9E66E06947F3D0.12.drString found in binary or memory: http://x1.i.lencr.org/
Source: Untitled.eml, ~WRS{F6E9D585-58FD-4194-A87E-3DE2F407ED69}.tmp.0.drString found in binary or memory: https://aka.ms/LearnAboutSenderIdentification
Source: Untitled.emlString found in binary or memory: https://aka.ms=
Source: 33107994939.ttf.0.drString found in binary or memory: https://github.com/JulietaUla/Montserrat)MontserratBold7.200;ULA
Source: 26023618743.ttf.0.drString found in binary or memory: https://github.com/JulietaUla/Montserrat)MontserratRegular7.200;ULA
Source: classification engineClassification label: clean2.winEML@36/92@0/4
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241010T1528010029-6956.etlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Untitled.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "07722F6A-84D3-4B7B-913E-FB49CDD6B0E9" "B7FC2957-F686-497C-87FB-3159DECF7408" "6956" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\ZP5821LO\Dena Shilling E-scan and Complete.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2272 --field-trial-handle=1556,i,1417514348011782801,16507718729513577315,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Dena Shilling E-scan and Complete.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1660,i,8301061731830364452,2839340678613592345,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "07722F6A-84D3-4B7B-913E-FB49CDD6B0E9" "B7FC2957-F686-497C-87FB-3159DECF7408" "6956" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\ZP5821LO\Dena Shilling E-scan and Complete.pdf"Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2272 --field-trial-handle=1556,i,1417514348011782801,16507718729513577315,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1660,i,8301061731830364452,2839340678613592345,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 16
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager14
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1531113 Sample: Untitled.eml Startdate: 10/10/2024 Architecture: WINDOWS Score: 2 7 OUTLOOK.EXE 513 164 2->7         started        10 Acrobat.exe 56 2->10         started        dnsIp3 31 52.123.243.75 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 7->31 12 Acrobat.exe 9 81 7->12         started        14 ai.exe 7->14         started        16 AcroCEF.exe 10->16         started        process4 process5 18 AcroCEF.exe 135 12->18         started        20 AcroCEF.exe 16->20         started        process6 22 AcroCEF.exe 4 18->22         started        dnsIp7 25 18.207.85.246 AMAZON-AESUS United States 22->25 27 23.207.2.76 AKAMAI-ASUS United States 22->27 29 96.16.24.189 AKAMAI-ASUS United States 22->29

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
https://aka.ms/LearnAboutSenderIdentification0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://aka.ms=Untitled.emlfalse
    unknown
    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.12.drfalse
    • URL Reputation: safe
    unknown
    http://scripts.sil.org/OFLhttp://scripts.sil.org/OFL26023618743.ttf.0.drfalse
      unknown
      https://github.com/JulietaUla/Montserrat)MontserratRegular7.200;ULA26023618743.ttf.0.drfalse
        unknown
        https://github.com/JulietaUla/Montserrat)MontserratBold7.200;ULA33107994939.ttf.0.drfalse
          unknown
          http://www.zkysky.com.ar/http://www.zkysky.com.ar/This26023618743.ttf.0.drfalse
            unknown
            http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLCopyright33107994939.ttf.0.dr, 26023618743.ttf.0.drfalse
              unknown
              https://aka.ms/LearnAboutSenderIdentificationUntitled.eml, ~WRS{F6E9D585-58FD-4194-A87E-3DE2F407ED69}.tmp.0.drfalse
              • URL Reputation: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              52.123.243.75
              unknownUnited States
              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              23.207.2.76
              unknownUnited States
              16625AKAMAI-ASUSfalse
              96.16.24.189
              unknownUnited States
              16625AKAMAI-ASUSfalse
              18.207.85.246
              unknownUnited States
              14618AMAZON-AESUSfalse
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1531113
              Start date and time:2024-10-10 21:27:25 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 4m 57s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:26
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:Untitled.eml
              Detection:CLEAN
              Classification:clean2.winEML@36/92@0/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Found application associated with file extension: .eml
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe, TextInputHost.exe
              • Excluded IPs from analysis (whitelisted): 2.19.126.160, 2.19.126.151, 2.19.74.158, 52.109.76.144, 20.50.201.200, 2.16.202.107, 95.101.54.218, 2.16.202.98, 192.168.2.17, 172.64.41.3, 162.159.61.3, 2.19.11.121, 2.19.11.122, 104.76.201.34, 93.184.221.240, 2.19.126.143, 2.19.126.149, 2.22.242.11, 2.22.242.123
              • Excluded domains from analysis (whitelisted): omex.cdn.office.net, chrome.cloudflare-dns.com, neu-azsc-000.odc.officeapps.live.com, e8652.dscx.akamaiedge.net, odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, acroipm2.adobe.com, wu.azureedge.net, mobile.events.data.microsoft.com, ocsp.digicert.com, e16604.g.akamaiedge.net, a122.dscd.akamai.net, onedscolprdweu04.westeurope.cloudapp.azure.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, a1864.dscd.akamai.net, osiprod-neu-bronze-azsc-000.northeurope.cloudapp.azure.com, crl.root-x1.letsencrypt.org.edgekey.net, www.bing.com, ecs.office.com, fs.microsoft.com, stls.adobe.com-cn.edgesuite.net.globalredir.akadns.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.wi
              • Not all processes where analyzed, report is missing behavior information
              • Report size exceeded maximum capacity and may have missing behavior information.
              • Report size getting too big, too many NtCreateFile calls found.
              • Report size getting too big, too many NtQueryAttributesFile calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • Report size getting too big, too many NtSetValueKey calls found.
              • Report size getting too big, too many NtWriteVirtualMemory calls found.
              • VT rate limit hit for: Untitled.eml
              TimeTypeDescription
              15:28:33API Interceptor2x Sleep call for process: AcroCEF.exe modified
              InputOutput
              URL: Email Model: jbxai
              {
              "brands":[],
              "text":"You don't often get email from info@towerpark.cz. Learn why this is important",
              "contains_trigger_text":false,
              "trigger_text":"",
              "prominent_button_name":"unknown",
              "text_input_field_labels":"unknown",
              "pdf_icon_visible":false,
              "has_visible_captcha":false,
              "has_urgent_text":false,
              "has_visible_qrcode":false}
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              52.123.243.75https://bit.ly/3e7c84f1a590a3e6Get hashmaliciousUnknownBrowse
                Techno_PO LV12406-00311.xla.xlsxGet hashmaliciousUnknownBrowse
                  96.16.24.189shelbycountytn.gov.pdfGet hashmaliciousUnknownBrowse
                    https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:92095073-e15a-4dff-8e43-d4abc08308b6Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                      18.207.85.246Electronic Receipt for Carolann Campbell.pdfGet hashmaliciousHTMLPhisherBrowse
                        #U0631#U0648#U0632 #U0633#U06cc#U0627#U0647 #U06a9#U0627#U0631#U06af#U0631.exeGet hashmaliciousUnknownBrowse
                          EXTERNALInvoice 3388 from Mazzitti Sullivan EAP.msgGet hashmaliciousUnknownBrowse
                            AKLZ00025635.pdfGet hashmaliciousUnknownBrowse
                              https://zone02.b-cdn.net/tra18Get hashmaliciousUnknownBrowse
                                Amex Message.pdfGet hashmaliciousHTMLPhisherBrowse
                                  IDR-500000000.pdfGet hashmaliciousUnknownBrowse
                                    PO 55488220.pdfGet hashmaliciousUnknownBrowse
                                      https://acrobat.adobe.com/id/urn:aaid:sc:US:6b473b2a-bd40-4154-8733-c1bbca42e1c1Get hashmaliciousLummaC StealerBrowse
                                        https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:d45888c7-1c94-44ce-be0c-a501f747fb8cGet hashmaliciousLummaC StealerBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          MICROSOFT-CORP-MSN-AS-BLOCKUShttps://anviict.com/?qvtvxymbGet hashmaliciousHTMLPhisherBrowse
                                          • 52.98.152.242
                                          bc3c228ad2c13f96cb14375c3860e802.pdfGet hashmaliciousUnknownBrowse
                                          • 40.99.172.162
                                          original (1).emlGet hashmaliciousUnknownBrowse
                                          • 51.105.71.136
                                          AGjaVihni8.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 20.169.47.130
                                          https://mb3.io/y6jt3ofcGet hashmaliciousUnknownBrowse
                                          • 13.107.246.60
                                          vEOTtk6FeG.elfGet hashmaliciousMiraiBrowse
                                          • 40.81.34.250
                                          RFNnJGB7wy.elfGet hashmaliciousMiraiBrowse
                                          • 40.108.124.59
                                          79VAlgfTk8.elfGet hashmaliciousMiraiBrowse
                                          • 40.115.113.77
                                          cIhVfU4Bus.elfGet hashmaliciousMiraiBrowse
                                          • 191.232.45.236
                                          tFuSHSz7Fv.elfGet hashmaliciousMiraiBrowse
                                          • 137.135.93.50
                                          AKAMAI-ASUSbc3c228ad2c13f96cb14375c3860e802.pdfGet hashmaliciousUnknownBrowse
                                          • 95.100.50.221
                                          file.exeGet hashmaliciousLummaCBrowse
                                          • 23.192.247.89
                                          original (1).emlGet hashmaliciousUnknownBrowse
                                          • 2.19.126.151
                                          brayton HR Bulletin_270852_3BU4-ZSJO2U-JMY3.pdfGet hashmaliciousUnknownBrowse
                                          • 23.203.104.175
                                          vEOTtk6FeG.elfGet hashmaliciousMiraiBrowse
                                          • 184.50.185.53
                                          RFNnJGB7wy.elfGet hashmaliciousMiraiBrowse
                                          • 96.26.27.22
                                          file.exeGet hashmaliciousLummaCBrowse
                                          • 104.102.49.254
                                          Fw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.emlGet hashmaliciousUnknownBrowse
                                          • 2.19.126.140
                                          file.exeGet hashmaliciousLummaCBrowse
                                          • 104.102.49.254
                                          ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                          • 23.192.247.89
                                          AKAMAI-ASUSbc3c228ad2c13f96cb14375c3860e802.pdfGet hashmaliciousUnknownBrowse
                                          • 95.100.50.221
                                          file.exeGet hashmaliciousLummaCBrowse
                                          • 23.192.247.89
                                          original (1).emlGet hashmaliciousUnknownBrowse
                                          • 2.19.126.151
                                          brayton HR Bulletin_270852_3BU4-ZSJO2U-JMY3.pdfGet hashmaliciousUnknownBrowse
                                          • 23.203.104.175
                                          vEOTtk6FeG.elfGet hashmaliciousMiraiBrowse
                                          • 184.50.185.53
                                          RFNnJGB7wy.elfGet hashmaliciousMiraiBrowse
                                          • 96.26.27.22
                                          file.exeGet hashmaliciousLummaCBrowse
                                          • 104.102.49.254
                                          Fw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.emlGet hashmaliciousUnknownBrowse
                                          • 2.19.126.140
                                          file.exeGet hashmaliciousLummaCBrowse
                                          • 104.102.49.254
                                          ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                          • 23.192.247.89
                                          AMAZON-AESUSbc3c228ad2c13f96cb14375c3860e802.pdfGet hashmaliciousUnknownBrowse
                                          • 54.144.73.197
                                          Kevin Burrell shared 'Team A Pictures and Presentation' in 'Eric Meyn's Workspace' with you.msgGet hashmaliciousUnknownBrowse
                                          • 3.93.32.136
                                          https://mb3.io/y6jt3ofcGet hashmaliciousUnknownBrowse
                                          • 44.208.8.183
                                          brayton HR Bulletin_270852_3BU4-ZSJO2U-JMY3.pdfGet hashmaliciousUnknownBrowse
                                          • 52.5.13.197
                                          rrfVaSCIYc.elfGet hashmaliciousMiraiBrowse
                                          • 23.131.150.218
                                          vEOTtk6FeG.elfGet hashmaliciousMiraiBrowse
                                          • 34.197.225.120
                                          RFNnJGB7wy.elfGet hashmaliciousMiraiBrowse
                                          • 54.56.120.220
                                          cIhVfU4Bus.elfGet hashmaliciousMiraiBrowse
                                          • 18.205.206.187
                                          UZV5A2N5j8.elfGet hashmaliciousMiraiBrowse
                                          • 34.202.219.221
                                          Fw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.emlGet hashmaliciousUnknownBrowse
                                          • 52.204.90.22
                                          No context
                                          No context
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):291
                                          Entropy (8bit):5.184876066694046
                                          Encrypted:false
                                          SSDEEP:6:JM3jyq2PsHO2nKuAl9OmbnIFUt8WM0a/1Zmw+WM0WpK1RkwOsHO2nKuAl9OmbjLJ:J4yvkHVHAahFUt8Wg9/+WZR51HVHAaSJ
                                          MD5:9A7BB9F75D7990900165BC9DECFBA9B1
                                          SHA1:DF370F5359268B800601DD50095C2F0A4AE8496A
                                          SHA-256:724A55BA86C1957C3523BBD84D47F4114AAF958740B20AB914D1E88D55784474
                                          SHA-512:757D9B4F32D77BAE72FB6960562DF7073D5E543A141837F4D14D84DAEEC8926F2E477EF4614331545662F3F7655094CED4BAC774EC558A65DD213B5EDD7C7958
                                          Malicious:false
                                          Reputation:low
                                          Preview:2024/10/10-15:29:54.229 6a4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/10-15:29:54.232 6a4 Recovering log #3.2024/10/10-15:29:54.233 6a4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):291
                                          Entropy (8bit):5.184876066694046
                                          Encrypted:false
                                          SSDEEP:6:JM3jyq2PsHO2nKuAl9OmbnIFUt8WM0a/1Zmw+WM0WpK1RkwOsHO2nKuAl9OmbjLJ:J4yvkHVHAahFUt8Wg9/+WZR51HVHAaSJ
                                          MD5:9A7BB9F75D7990900165BC9DECFBA9B1
                                          SHA1:DF370F5359268B800601DD50095C2F0A4AE8496A
                                          SHA-256:724A55BA86C1957C3523BBD84D47F4114AAF958740B20AB914D1E88D55784474
                                          SHA-512:757D9B4F32D77BAE72FB6960562DF7073D5E543A141837F4D14D84DAEEC8926F2E477EF4614331545662F3F7655094CED4BAC774EC558A65DD213B5EDD7C7958
                                          Malicious:false
                                          Reputation:low
                                          Preview:2024/10/10-15:29:54.229 6a4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/10-15:29:54.232 6a4 Recovering log #3.2024/10/10-15:29:54.233 6a4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):291
                                          Entropy (8bit):5.184876066694046
                                          Encrypted:false
                                          SSDEEP:6:JM3jyq2PsHO2nKuAl9OmbnIFUt8WM0a/1Zmw+WM0WpK1RkwOsHO2nKuAl9OmbjLJ:J4yvkHVHAahFUt8Wg9/+WZR51HVHAaSJ
                                          MD5:9A7BB9F75D7990900165BC9DECFBA9B1
                                          SHA1:DF370F5359268B800601DD50095C2F0A4AE8496A
                                          SHA-256:724A55BA86C1957C3523BBD84D47F4114AAF958740B20AB914D1E88D55784474
                                          SHA-512:757D9B4F32D77BAE72FB6960562DF7073D5E543A141837F4D14D84DAEEC8926F2E477EF4614331545662F3F7655094CED4BAC774EC558A65DD213B5EDD7C7958
                                          Malicious:false
                                          Reputation:low
                                          Preview:2024/10/10-15:29:54.229 6a4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/10-15:29:54.232 6a4 Recovering log #3.2024/10/10-15:29:54.233 6a4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):335
                                          Entropy (8bit):5.175576136551838
                                          Encrypted:false
                                          SSDEEP:6:JMdzWq2PsHO2nKuAl9Ombzo2jMGIFUt8WMdzlWF9JZmw+WMdzlWF9DkwOsHO2nK3:JvvkHVHAa8uFUt8WJ1/+WJn51HVHAa8z
                                          MD5:B492C538A2F62F5B352AE0FE3A91EEC3
                                          SHA1:98464CA24660D5979D0E9792E167F1649E1A1B49
                                          SHA-256:EF0AC985196558E78004D2C67BE2DF7D7D0BB6C67E816355F4FC72194258A98B
                                          SHA-512:795C972AE041BAAC3B72B1C4695C1961898016FEEEF7BC2AA55918EE3CDF2CD973AD7D268DEA6999CA7BB0100AC82F62D68A9483840691232BA00B3E3355F89E
                                          Malicious:false
                                          Reputation:low
                                          Preview:2024/10/10-15:28:13.729 5a4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/10-15:28:13.733 5a4 Recovering log #3.2024/10/10-15:28:13.733 5a4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):335
                                          Entropy (8bit):5.175576136551838
                                          Encrypted:false
                                          SSDEEP:6:JMdzWq2PsHO2nKuAl9Ombzo2jMGIFUt8WMdzlWF9JZmw+WMdzlWF9DkwOsHO2nK3:JvvkHVHAa8uFUt8WJ1/+WJn51HVHAa8z
                                          MD5:B492C538A2F62F5B352AE0FE3A91EEC3
                                          SHA1:98464CA24660D5979D0E9792E167F1649E1A1B49
                                          SHA-256:EF0AC985196558E78004D2C67BE2DF7D7D0BB6C67E816355F4FC72194258A98B
                                          SHA-512:795C972AE041BAAC3B72B1C4695C1961898016FEEEF7BC2AA55918EE3CDF2CD973AD7D268DEA6999CA7BB0100AC82F62D68A9483840691232BA00B3E3355F89E
                                          Malicious:false
                                          Preview:2024/10/10-15:28:13.729 5a4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/10-15:28:13.733 5a4 Recovering log #3.2024/10/10-15:28:13.733 5a4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):335
                                          Entropy (8bit):5.175576136551838
                                          Encrypted:false
                                          SSDEEP:6:JMdzWq2PsHO2nKuAl9Ombzo2jMGIFUt8WMdzlWF9JZmw+WMdzlWF9DkwOsHO2nK3:JvvkHVHAa8uFUt8WJ1/+WJn51HVHAa8z
                                          MD5:B492C538A2F62F5B352AE0FE3A91EEC3
                                          SHA1:98464CA24660D5979D0E9792E167F1649E1A1B49
                                          SHA-256:EF0AC985196558E78004D2C67BE2DF7D7D0BB6C67E816355F4FC72194258A98B
                                          SHA-512:795C972AE041BAAC3B72B1C4695C1961898016FEEEF7BC2AA55918EE3CDF2CD973AD7D268DEA6999CA7BB0100AC82F62D68A9483840691232BA00B3E3355F89E
                                          Malicious:false
                                          Preview:2024/10/10-15:28:13.729 5a4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/10-15:28:13.733 5a4 Recovering log #3.2024/10/10-15:28:13.733 5a4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):476
                                          Entropy (8bit):4.965393699248936
                                          Encrypted:false
                                          SSDEEP:12:YH/um3RA8sqyuEsBdOg2HLcaq3QYiubEP7E4T3y:Y2sRds8pdMHy3QYhbY7nby
                                          MD5:44816A72E27ED867374F0D6AF29D70C1
                                          SHA1:5BFF507CC11D50B8E7FBA8EE0E19A6FB11B96903
                                          SHA-256:BF92703FF92DFCCFBE588C04EAE496C6AAC00FD658B165F10976A378035A37AB
                                          SHA-512:53BB1E77BDF7B4889DCC9E87AD4D479455BFDC4D5DAEF323F94F055FB02B7DF707BC92641A0A9B73F89BDAFB9459D4A38AE53EB110C1D367BCD1395ED6D73679
                                          Malicious:false
                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13373148514055448","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":161984},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):476
                                          Entropy (8bit):4.965393699248936
                                          Encrypted:false
                                          SSDEEP:12:YH/um3RA8sqyuEsBdOg2HLcaq3QYiubEP7E4T3y:Y2sRds8pdMHy3QYhbY7nby
                                          MD5:44816A72E27ED867374F0D6AF29D70C1
                                          SHA1:5BFF507CC11D50B8E7FBA8EE0E19A6FB11B96903
                                          SHA-256:BF92703FF92DFCCFBE588C04EAE496C6AAC00FD658B165F10976A378035A37AB
                                          SHA-512:53BB1E77BDF7B4889DCC9E87AD4D479455BFDC4D5DAEF323F94F055FB02B7DF707BC92641A0A9B73F89BDAFB9459D4A38AE53EB110C1D367BCD1395ED6D73679
                                          Malicious:false
                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13373148514055448","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":161984},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):476
                                          Entropy (8bit):4.965393699248936
                                          Encrypted:false
                                          SSDEEP:12:YH/um3RA8sqyuEsBdOg2HLcaq3QYiubEP7E4T3y:Y2sRds8pdMHy3QYhbY7nby
                                          MD5:44816A72E27ED867374F0D6AF29D70C1
                                          SHA1:5BFF507CC11D50B8E7FBA8EE0E19A6FB11B96903
                                          SHA-256:BF92703FF92DFCCFBE588C04EAE496C6AAC00FD658B165F10976A378035A37AB
                                          SHA-512:53BB1E77BDF7B4889DCC9E87AD4D479455BFDC4D5DAEF323F94F055FB02B7DF707BC92641A0A9B73F89BDAFB9459D4A38AE53EB110C1D367BCD1395ED6D73679
                                          Malicious:false
                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13373148514055448","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":161984},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:JSON data
                                          Category:modified
                                          Size (bytes):476
                                          Entropy (8bit):4.9637198936142095
                                          Encrypted:false
                                          SSDEEP:12:YH/um3RA8sqy7FhsBdOg2HyWZcaq3QYiubEP7E4T3y:Y2sRdsF0dMHyWg3QYhbY7nby
                                          MD5:EE78D80E6F7999E2BEE40053CBF56C97
                                          SHA1:C322D5D7CEC610FBB4CCBBD00BA30AD2203AA503
                                          SHA-256:E544CC6D544C3DEED75A434D4A88CB8DEC4AAC0ACEE1DF9315903FBFE08019AF
                                          SHA-512:F6862EC0CB6B4552FAE941D14610385388D758781066ECF2D5FE6E7290C428E82A7575F760603A3F3F8925670FABF937DDE7D7EF2B8ED3075C4C5CD7B0907E56
                                          Malicious:false
                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13373148599976384","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":311273},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):7580
                                          Entropy (8bit):5.240333758371511
                                          Encrypted:false
                                          SSDEEP:192:TUi8h+F8Aj8DRCGwtqzmsLnNreR2ZpjRe4I8qr9jnNI92D3jC+3ETKEAE880E60M:jX8eQnV8x
                                          MD5:BB13DCF857E213EBBA2211D3084AEB58
                                          SHA1:CE8B9C1E16B317B8FD6C224FEBBCC45AD4B1897B
                                          SHA-256:E55F9773E48780771D2A583BD6265E334372D758EA76EA251C9CA14F597D0AC9
                                          SHA-512:CE61FCF667D1183570001D3B7182C1A76043CBBEBB56100CA3B24E98265D2089945D4600C1F6E7B5386F1F89B71E33BC04E9D08336F9F5D14088075DBE7DE4DD
                                          Malicious:false
                                          Preview:*...#................version.1..namespace-....o................next-map-id.1.Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/.0F...r................next-map-id.2.Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/.1.p..r................next-map-id.3.Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/.2....o................next-map-id.4.Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.3..).^...............Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/...^...............Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.{VUa...............Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/....a...............Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/yATuo................next-map-id.5.Pnamespace-eb3aef6d_d129_430c_a353_
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):323
                                          Entropy (8bit):5.187114146827949
                                          Encrypted:false
                                          SSDEEP:6:JMcIq2PsHO2nKuAl9OmbzNMxIFUt8WMW+JZmw+WM8kwOsHO2nKuAl9OmbzNMFLJ:JtIvkHVHAa8jFUt8Wi/+Wt51HVHAa84J
                                          MD5:1AB312577828052ADD09A55B37B7F81A
                                          SHA1:1A7AAE95C3260F2594BD8FB7AAEBA40EDD416CA0
                                          SHA-256:57FF94A0B34094FE76E6E503E60A5DB2DCE2C1981F0508425C24B0F341586C10
                                          SHA-512:10C419A28AE47832EF589CE6D7A8CD4F9659E35FB5DD9F61E3798EC7F1F680BD6BA0C58E8938F6EBFB9B4FB56C624A5A331C18AA7088C89485960BBEF6C28D05
                                          Malicious:false
                                          Preview:2024/10/10-15:29:54.358 af4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/10-15:29:54.360 af4 Recovering log #3.2024/10/10-15:29:54.361 af4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):323
                                          Entropy (8bit):5.187114146827949
                                          Encrypted:false
                                          SSDEEP:6:JMcIq2PsHO2nKuAl9OmbzNMxIFUt8WMW+JZmw+WM8kwOsHO2nKuAl9OmbzNMFLJ:JtIvkHVHAa8jFUt8Wi/+Wt51HVHAa84J
                                          MD5:1AB312577828052ADD09A55B37B7F81A
                                          SHA1:1A7AAE95C3260F2594BD8FB7AAEBA40EDD416CA0
                                          SHA-256:57FF94A0B34094FE76E6E503E60A5DB2DCE2C1981F0508425C24B0F341586C10
                                          SHA-512:10C419A28AE47832EF589CE6D7A8CD4F9659E35FB5DD9F61E3798EC7F1F680BD6BA0C58E8938F6EBFB9B4FB56C624A5A331C18AA7088C89485960BBEF6C28D05
                                          Malicious:false
                                          Preview:2024/10/10-15:29:54.358 af4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/10-15:29:54.360 af4 Recovering log #3.2024/10/10-15:29:54.361 af4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):323
                                          Entropy (8bit):5.187114146827949
                                          Encrypted:false
                                          SSDEEP:6:JMcIq2PsHO2nKuAl9OmbzNMxIFUt8WMW+JZmw+WM8kwOsHO2nKuAl9OmbzNMFLJ:JtIvkHVHAa8jFUt8Wi/+Wt51HVHAa84J
                                          MD5:1AB312577828052ADD09A55B37B7F81A
                                          SHA1:1A7AAE95C3260F2594BD8FB7AAEBA40EDD416CA0
                                          SHA-256:57FF94A0B34094FE76E6E503E60A5DB2DCE2C1981F0508425C24B0F341586C10
                                          SHA-512:10C419A28AE47832EF589CE6D7A8CD4F9659E35FB5DD9F61E3798EC7F1F680BD6BA0C58E8938F6EBFB9B4FB56C624A5A331C18AA7088C89485960BBEF6C28D05
                                          Malicious:false
                                          Preview:2024/10/10-15:29:54.358 af4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/10-15:29:54.360 af4 Recovering log #3.2024/10/10-15:29:54.361 af4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):16
                                          Entropy (8bit):3.2743974703476995
                                          Encrypted:false
                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                          MD5:46295CAC801E5D4857D09837238A6394
                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                          Malicious:false
                                          Preview:MANIFEST-000001.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:data
                                          Category:modified
                                          Size (bytes):54
                                          Entropy (8bit):4.434809492623761
                                          Encrypted:false
                                          SSDEEP:3:est1HcZUV/TU1aSw4UPn:xtVnVA1XUP
                                          MD5:7735FBC951CD96693DF2E1D0E00C0099
                                          SHA1:477F1D1440DDFB4F0FDDFF5DDFE5211D777ABB0D
                                          SHA-256:63BE292D6AEAAC6DD9887473315367D150C915E502B15708026B04CC28D08DA6
                                          SHA-512:C53A62AAB4AD0C45E173B59F70F7D64FCD7EA5F68845C9759B514F8115CDF5371E571DDC603CA37176838D891CD294C37416A17698FE4CF02EAD2EB6F5524CC1
                                          Malicious:false
                                          Preview:...g/................22_11|360x240|60........97.].~'yB
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):16
                                          Entropy (8bit):3.2743974703476995
                                          Encrypted:false
                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                          MD5:46295CAC801E5D4857D09837238A6394
                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                          Malicious:false
                                          Preview:MANIFEST-000001.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):285
                                          Entropy (8bit):5.1801527281760675
                                          Encrypted:false
                                          SSDEEP:6:JMclhFmRRM1sHO2nKuAl9OmbzfXkrl2KLlnMcOq2PsHO2nKuAl9OmbzfXkrK+IF2:JdorHVHAa8/uLBgvkHVHAa8/F3FUv
                                          MD5:32F1EEB8518D573977B17F93CE17ECDC
                                          SHA1:1F3CA94AD0B5622ED03EF4B65939008C44BBF4B8
                                          SHA-256:8BC7DE87EC0F224682CD3FFE2FE048A49A8DE493B37ECB9C96D8F06810F2FE2D
                                          SHA-512:D8AE83BA5C584457BE1A594282B0AC63775B5486451671D39DD331713686577CA735BE1F4497BE6C30F10AECCFCA05EBAC6DF8488064AC6AB2CBEBE4FA3A2B05
                                          Malicious:false
                                          Preview:2024/10/10-15:29:52.581 1e74 Creating DB C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db since it was missing..2024/10/10-15:29:52.589 1e74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db/MANIFEST-000001.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:OpenPGP Secret Key
                                          Category:dropped
                                          Size (bytes):41
                                          Entropy (8bit):4.704993772857998
                                          Encrypted:false
                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                          Malicious:false
                                          Preview:.|.."....leveldb.BytewiseComparator......
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):16
                                          Entropy (8bit):3.2743974703476995
                                          Encrypted:false
                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                          MD5:46295CAC801E5D4857D09837238A6394
                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                          Malicious:false
                                          Preview:MANIFEST-000001.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):126
                                          Entropy (8bit):3.6123534208443075
                                          Encrypted:false
                                          SSDEEP:3:G0XttkJcsRwI9tkJcsSaJkG3mH2lztzlkzXlfmH2lG:G0XtqcsqczaJf3mH2lztzl4mH2lG
                                          MD5:A05963DD9E2C7C3F13C18A9245AD5934
                                          SHA1:15A87493591860C6C22499DF3A705ACB3CB466BD
                                          SHA-256:F40B7EF0FE0B676871403B8DD21CE42AF8E482DC8B81F09D93CB2C48CCD112B4
                                          SHA-512:E67833950A3DB8D4C27FC851C7DF9AEBB85699024F805E98A2951E9E9FC3B606F10EAD23CE0A3B97484A18A9A52520540FB29787178BFEB9FBD8D46D0AA492A2
                                          Malicious:false
                                          Preview:.h.6.................__global... .t...................__global... ..7..................22_......u...................22_.....
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):16
                                          Entropy (8bit):3.2743974703476995
                                          Encrypted:false
                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                          MD5:46295CAC801E5D4857D09837238A6394
                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                          Malicious:false
                                          Preview:MANIFEST-000001.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):303
                                          Entropy (8bit):5.165791939819703
                                          Encrypted:false
                                          SSDEEP:6:JMSQmRRM1sHO2nKuAl9OmbzfXkrzs52KLlnMQjIq2PsHO2nKuAl9OmbzfXkrzAdh:JfQurHVHAa8/N9LBjjIvkHVHAa8/iFUv
                                          MD5:2B86D5603CBF25859878CFE6FF354588
                                          SHA1:0CE7CC0A643A4DA53747326C555FA8CCB0AC82BD
                                          SHA-256:24C74418BA900C555A54EF34F3ED4948964A88B7DE09420C91C7278823D6DED2
                                          SHA-512:49D8C7B3A2CB91C2F5E892F57DDBC9C33AF7A2420DD72461D5FEA1421642257C7DAC5DFDF0C68AA866230AC2E30BF451A8EDA91196BE4AE85366D4B266AF632A
                                          Malicious:false
                                          Preview:2024/10/10-15:29:52.568 1e74 Creating DB C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db\metadata since it was missing..2024/10/10-15:29:52.578 1e74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db\metadata/MANIFEST-000001.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:OpenPGP Secret Key
                                          Category:dropped
                                          Size (bytes):41
                                          Entropy (8bit):4.704993772857998
                                          Encrypted:false
                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                          Malicious:false
                                          Preview:.|.."....leveldb.BytewiseComparator......
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):86016
                                          Entropy (8bit):4.444729062631514
                                          Encrypted:false
                                          SSDEEP:384:yeZci5tTiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:Fgs3OazzU89UTTgUL
                                          MD5:2DA45898F685FFFFE7F4ADCE0F3469B4
                                          SHA1:8CDFEA065DE5F3C05303B27439379F6844996D5B
                                          SHA-256:869888AFF338921F748EC8D28A6E6D25F9A76B2E93DC37BF05142B3A2EB97890
                                          SHA-512:AD18E8603E636F27D39877972D9974A836E68209008C9E9F35147E0F3014F7A22A84FA5F30098F0CD587581E637670BA51AA428614D42E7C1EB432B80551986D
                                          Malicious:false
                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:SQLite Rollback Journal
                                          Category:dropped
                                          Size (bytes):8720
                                          Entropy (8bit):3.7699627280173234
                                          Encrypted:false
                                          SSDEEP:48:7MS2AjioyVyioyJoy1Cioy16oy1yKOioy1noy1AYoy1Wioy11ioyeioyBoy1noyC:7f2quyXeX2jiNb9IVXEBodRBk6
                                          MD5:A90153AAF7796E4D22FE70657FDC44A2
                                          SHA1:91F02A576D1602A8B6D94A9134526D232C75B83A
                                          SHA-256:72AC5A4667EC1D8877CBFB08272A4887D6F1CF6E3F2A9AB4BE9341C559657942
                                          SHA-512:276A0AA6CCB985153D03E6D5CD75EBC0EC93EB3E82BF0E5EB280C98A20DD492BB8424B3731E9A8C3898761ED3C62916FE2D868418A92D19C4639E4C895ACDA75
                                          Malicious:false
                                          Preview:.... .c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:Certificate, Version=3
                                          Category:dropped
                                          Size (bytes):1391
                                          Entropy (8bit):7.705940075877404
                                          Encrypted:false
                                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                          Malicious:false
                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                          Category:dropped
                                          Size (bytes):71954
                                          Entropy (8bit):7.996617769952133
                                          Encrypted:true
                                          SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                          Malicious:false
                                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):192
                                          Entropy (8bit):2.752969867432539
                                          Encrypted:false
                                          SSDEEP:3:kkFklH3JE/ltfllXlE/HT8kelzXNNX8RolJuRdxLlGB9lQRYwpDdt:kKsJseT8DlzdNMa8RdWBwRd
                                          MD5:8764357F3E1FCF1A6EC029D4CCD57EA5
                                          SHA1:375F8758FDCFB9D22D22C6397B12218D7EEAE7C9
                                          SHA-256:4EE159F632B7B2AE37C2818217AD3DD9590E8DE14C3504B1BD3E83D3C3917BBB
                                          SHA-512:8AE899A0BB3D1D1DD9AF032AC1853C5708DA8CD29A5F8D98F1A7B4A30C93C0B7CF0C1C882D63CCD813D608BF73FFA2D7AE758278C79A2E8B1AE7A945BF3F60CB
                                          Malicious:false
                                          Preview:p...... ........t...J...(....................................................... ..........W...................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):328
                                          Entropy (8bit):3.141785112603811
                                          Encrypted:false
                                          SSDEEP:6:kKl6L9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:t6iDnLNkPlE99SNxAhUe/3
                                          MD5:815B7CF3DAEB54B87A92A9201FBED3C2
                                          SHA1:412D4BBB408EF80504E9140B4354A33E45097B54
                                          SHA-256:2A5AB2CF97D91D95A800F1F6624E671AFB68EF7E255F6BBEFAB9F59E7DF10387
                                          SHA-512:3A824B12F2CDF9E26248F06D1148880462D03155CCFB66D1B6AD6F35530AEB82B2D002D66B322B5A858A6DE083929BD1D4C8686EBBDE8101502779B1F6E2B29E
                                          Malicious:false
                                          Preview:p...... ........ .q.J...(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:PostScript document text
                                          Category:dropped
                                          Size (bytes):185099
                                          Entropy (8bit):5.182478651346149
                                          Encrypted:false
                                          SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                          MD5:94185C5850C26B3C6FC24ABC385CDA58
                                          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                          Malicious:false
                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:PostScript document text
                                          Category:dropped
                                          Size (bytes):185099
                                          Entropy (8bit):5.182478651346149
                                          Encrypted:false
                                          SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                          MD5:94185C5850C26B3C6FC24ABC385CDA58
                                          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                          Malicious:false
                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:PostScript document text
                                          Category:dropped
                                          Size (bytes):185099
                                          Entropy (8bit):5.182478651346149
                                          Encrypted:false
                                          SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                          MD5:94185C5850C26B3C6FC24ABC385CDA58
                                          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                          Malicious:false
                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):277829
                                          Entropy (8bit):3.201284660633579
                                          Encrypted:false
                                          SSDEEP:1536:9KPChiyzDtrh1cK3XEihD7V3/3AYvYwgTO5VBB3viofNWn:cPCZB/3AYvYwgTO5VBZqofNWn
                                          MD5:6987E6CEBFAFF6A69566DE3A3BE2C400
                                          SHA1:B4CB89D160EAE028A1A9BDFE460B8809A7897D67
                                          SHA-256:7909A9ED704E139C7442CAF760CC9DEB8417A6D226A4DB5F39448458F926347B
                                          SHA-512:A714B7F8A1E0E0E2FAF194C66C283E3F035C93915EE9D035F4B37B83C8EDFDF4F09BDAFC0ABA4325258B165C99DF6FEA83B455085489C981F541B4ABA73106D2
                                          Malicious:false
                                          Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):295
                                          Entropy (8bit):5.342867096212538
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXMSkG2DUrjx6mJ0YGuTtoAvJM3g98kUwPeUkwRe9:YvXKXldjx6mOGMbLUkee9
                                          MD5:EA251606952DF0EC9F993350D239D418
                                          SHA1:77736AEB026624B4A2ABB0F639480AF1007C175B
                                          SHA-256:E15E551312EACFE9EA991EF0E0217B5218F2FC52803624F6B75A9AB84FAD8A67
                                          SHA-512:2743A0035716A900C862E5F89D68BD1B0BA280A796A1804DFD65AB5A0735986AC59BDB9BBD81CDFDD9D45AD76BBDDC137E57BE63AF86653DE243A3ED46B386F0
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):294
                                          Entropy (8bit):5.287844647169191
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXMSkG2DUrjx6mJ0YGuTtoAvJfBoTfXpnrPeUkwRe9:YvXKXldjx6mOGWTfXcUkee9
                                          MD5:D2F4FCD611EB1CEA1F2C92873CB9F4BF
                                          SHA1:38DECA1F74FFB6C62A3ADBBED81A1FF11BB350C9
                                          SHA-256:91C11880BACB1ECA0FCA594CFAC3282688B866ACBA605F069C6F670AA4E7F025
                                          SHA-512:82A375C073B97F001F3B8487CE0D250FF354C28E41FC8E7955BB91C928D358E7F249A5793930A1046D9E7BB809C4D205A6768D2F40D80A9334A55BCFD2479D63
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):294
                                          Entropy (8bit):5.2668396825642665
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXMSkG2DUrjx6mJ0YGuTtoAvJfBD2G6UpnrPeUkwRe9:YvXKXldjx6mOGR22cUkee9
                                          MD5:4E542369DB4D531370A94F06E5197F08
                                          SHA1:C1269E8D882710FB6F6BD9AA30DA0FB37786FCD7
                                          SHA-256:071DAC9B358186DE18DF5C765F7207F608641C0486DBBCF854BC90258965FE19
                                          SHA-512:310D30BB1EC3C2FCDAF51B7DC5BB4522BB72D810505CA8133707C361DCBB9DB0316FA37F25FA0E163E8232D2D767DE8B62C73E5D4AAE556ADAEE38E9EAF30EBD
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):285
                                          Entropy (8bit):5.328244411902195
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXMSkG2DUrjx6mJ0YGuTtoAvJfPmwrPeUkwRe9:YvXKXldjx6mOGH56Ukee9
                                          MD5:7D23F2F000F56DE1656B316B0F5C37A4
                                          SHA1:515027F0D943B92956653DE98D84B8B0B20E2B89
                                          SHA-256:65B2F96D49927A0A6415B588038971F39F5CADE27720AAF0AF601A03CA86802A
                                          SHA-512:B32F25D06E8F969887C0AB3479932A0DFF29DD9E0B5B285AB706931DD40BAC48E4D005C3CCECF6D6375D4252D725777F18FEBA1C4E81E3F311FDA9B0ACBD0276
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):1083
                                          Entropy (8bit):5.676367023120697
                                          Encrypted:false
                                          SSDEEP:24:Yv6Xldd6GpLgE6c3UDx7nnl0RCmK8czOCY4wgSR:Yvg8Ghg1JaAh8cvYvFR
                                          MD5:18E57922B0F0C13AFF2FC3F5341460C5
                                          SHA1:9E67547BC9BEF7F219481F260120AB485F7C3016
                                          SHA-256:1AD78CB9BBDD2E74907A8B1462A86C58BB2EAD232C2266BA6C0E82CD18D6B30D
                                          SHA-512:6D048C930B26549C3C412BC32CC7201661FA8D2D7D19D84AC2841EB464009AC2DD6BAE34A97324B5356D1C817DEB5CF283776DC685B4781E0C982D80071C7E92
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_277808ActionBlock_2","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"22b145c0-22bc-4bba-811f-7234f288595b","variationId":"277808"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjoiUkdTMDM1MS1FTlUtQ29udHJvbCJ9","dataType":"applicatio
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):1050
                                          Entropy (8bit):5.657395886371645
                                          Encrypted:false
                                          SSDEEP:24:Yv6Xldd6wVLgEF0c7sbnl0RCmK8czOCYHflEpwiVc:Yvg8wFg6sGAh8cvYHWpwR
                                          MD5:E73751975EDB93AE09831637A4BC48B1
                                          SHA1:DB45879856EDAFC95AAF1309F3A9CDA33854FF34
                                          SHA-256:46CC2CA1035FC8D7CEA67F6419605A52CBFA62DBADFEEF2E7BE23EA869B76FD5
                                          SHA-512:BF50C90A20848267E58EE6AEB4462663F30A1416BFDCC90254B734AC86A977EA5555AED0FA33E456C001A70D333508EDC7E3750D027FE6EC09B5C70F517BB628
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):292
                                          Entropy (8bit):5.276668387541081
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXMSkG2DUrjx6mJ0YGuTtoAvJfQ1rPeUkwRe9:YvXKXldjx6mOGY16Ukee9
                                          MD5:B46F65E3525D0BC08AC6BF8B9000A667
                                          SHA1:CE4361F6A295B6EEE9D52329A7F4996522C3E9C8
                                          SHA-256:0DB8B186089D187FCC2AA5FD0C2A49C4F1DF2AFF535C2462AC6B08D161B5A765
                                          SHA-512:76191DA57F61ACD6D1ED8DF579F24D47895E6D666B19F6DE148A721CCA05AF1ED7B9C5C5EA4699B00BF1E57ECF76E51AEDA7B02082B2C674FEC38AA480CE958B
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):1062
                                          Entropy (8bit):5.680194236679017
                                          Encrypted:false
                                          SSDEEP:24:Yv6Xldd6V2LgE4cq/S70nl0RCmK8czOCAPtciGSR:Yvg8Vog9ohAh8cvA3R
                                          MD5:75EF744BB1C916A47213CE9FE32B8F19
                                          SHA1:FE7E3AF93EB4F5075BEAC1D9F5CF6C9E578399A2
                                          SHA-256:06D67A1386169BFD10055456BA9937EC177F19FDDB1F5BE94715E5E4FBECA026
                                          SHA-512:7D02C591603441DF9E0917EA96E332B07D915A7B52DB961D414BA8A65823E46F20E885B6C51433603FB9962B9DBBDF5D74D6F1D425C2443F63E15082E700CBE7
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_277808ActionBlock_0","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"58886bd3-acd7-4f84-ae2e-6684bc127c41","variationId":"277808"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNvbnRyb2wifQ==","dataType":"application\/json","encodingSch
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):1164
                                          Entropy (8bit):5.697136472511995
                                          Encrypted:false
                                          SSDEEP:24:Yv6Xldd69KLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5c:Yvg89EgqprtrS5OZjSlwTmAfSK6
                                          MD5:53EC0DE90D547D9FF65A4E058CDB7094
                                          SHA1:C24A56915A3413C5491D534F70757D18B5635D2C
                                          SHA-256:6F489D38653BAAB00F821674B8920954752990DDF3679EB8F99751C217FF2C5F
                                          SHA-512:4FF3C30AD60B84FCAD8BA4E46E9CDCAD4096A4592376400425EA10A46C2006D2A949809CD0D028A0EC85E456BF4ABEEC7F5C39D195F94AA546BBF82FF58E8001
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):289
                                          Entropy (8bit):5.281565150270593
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXMSkG2DUrjx6mJ0YGuTtoAvJfYdPeUkwRe9:YvXKXldjx6mOGg8Ukee9
                                          MD5:B18303E1420FCF2F56856572FFCAF2C7
                                          SHA1:E6BB773AB3F46E53E2E2F3535971C89A2C87245F
                                          SHA-256:7BDFDAA52DF9BE78726FBA302610AE11834F7CA428623BE408CE4FB65B98347A
                                          SHA-512:216B1B4ED3043C6370809156D58039A6131FCAC5829B69D60A0FDEE7D411FDECDB8871F3F95723D2A925DBEB5DEA185C1BB11FDF51C9A149651310F25722B1A8
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):1395
                                          Entropy (8bit):5.7792516992130665
                                          Encrypted:false
                                          SSDEEP:24:Yv6Xldd6ArLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNk:Yvg8AHgDv3W2aYQfgB5OUupHrQ9FJ6
                                          MD5:92C41AEF333A7FFEDDCA654BBBFDC831
                                          SHA1:07FB7B02C0007ADC29C96AEF97798551D3E9F1E3
                                          SHA-256:847AAF790DA4786DFAD87A3B860FF5458CC5F1392BDAA0CEE03AEA4FB1FA71A2
                                          SHA-512:F9CF232673C4E4AA67C9F8CB4A5B2F3F3DD9896CF03B025CADB9BA24928F3C2CEC1BBC358050356389CAA07576EDC73EA7B7A742921D0C579177F8C417A33ECF
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):291
                                          Entropy (8bit):5.2652389479425965
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXMSkG2DUrjx6mJ0YGuTtoAvJfbPtdPeUkwRe9:YvXKXldjx6mOGDV8Ukee9
                                          MD5:DDD698221DBC452B7A8E8534872C14CC
                                          SHA1:21640E1447B0097CAC3E150D1A8DD956A7FB9ACD
                                          SHA-256:73882055345D8A38DDD85E907B9CDE121B86B2E508B9D72D743DE44E8CAABBB6
                                          SHA-512:6797404C7D769D8F7781DCF2456D2E32772971E5CE55BB7B1013671E35741559110A6DBA8193FFC9C55797740B1D0A04CCB771468CC31F2D68AAC17289F5E09A
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):287
                                          Entropy (8bit):5.266952866962973
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXMSkG2DUrjx6mJ0YGuTtoAvJf21rPeUkwRe9:YvXKXldjx6mOG+16Ukee9
                                          MD5:267C6B9E843FD950904A08EB971512C3
                                          SHA1:067CA9BD838A556F90F1D4830796B9CE1C9AA60C
                                          SHA-256:76D1DCD46BD4448BBA16C22A3C820687D0B2F6468D8906E239592526EF02486A
                                          SHA-512:B81564AC7D8FCD6CAA00FDC73B1B362A4373FCA6A36DA274FAE42973861B24EDE34BD498507D7EB607B8B850BBA3A97EA3C4E657831C9D9F53996C6FF7492AAB
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):1082
                                          Entropy (8bit):5.681625011040825
                                          Encrypted:false
                                          SSDEEP:24:Yv6Xldd6aamXayLgE7c9O47Naqnl0RCmK8czOC+w2E+tg8GSR:Yvg8UBgZNOAh8cv+NKMR
                                          MD5:5EA5D880C4BD0845FA5D4B9B255246E6
                                          SHA1:4CF55AC03B3396E6F9878A928D8A2F56439DFEAF
                                          SHA-256:398ED7FA4F533EEDFC747693F6EB4D2E7EBC2BD6CA86B1A2842B5556A386E743
                                          SHA-512:E9F29539177B95567B37687EA5EE73E9A94471276EC080156A1EA98CF328407D72B60248F895EA2E7371A826A490D4FEDDCEC04FC630E92BD4C7560FE7B8D2BE
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_277808ActionBlock_1","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"a8b11c37-7d39-4b12-9d33-a040ee4d296b","variationId":"277808"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNvbnRyb2wifQ==","dataType":"application
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):286
                                          Entropy (8bit):5.240023060531303
                                          Encrypted:false
                                          SSDEEP:6:YEQXJ2HXMSkG2DUrjx6mJ0YGuTtoAvJfshHHrPeUkwRe9:YvXKXldjx6mOGUUUkee9
                                          MD5:6AD6443692BE2ACBC7D0B3D45A966E02
                                          SHA1:C090C7D30CEC10048670FD3C31D5CAAE504E5AC1
                                          SHA-256:248DD70209012191FFD20002112AF02031AAAE72E14C25DA9318EEE924FE4A39
                                          SHA-512:545E228A321395F6652E05B708E4694279FF22528DD5D727A6F3F41986632F81CD21D9434710708112FA6A52A162A483803622B184486FE974E53B085BE59BC8
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):782
                                          Entropy (8bit):5.367746086216968
                                          Encrypted:false
                                          SSDEEP:12:YvXKXldjx6mOGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWo:Yv6Xldd6t168CgEXX5kcIfANhR
                                          MD5:A46E4039363236851B850788FFB95ACE
                                          SHA1:DC11B95AEA86E1AD7AF1FA412F2F2803120985DE
                                          SHA-256:67321145783908599B84699F6BF048E883612F0254B9DC5FDFB6BF88A393E2F3
                                          SHA-512:D5338AE26A038F3065D12C517DA70B2511A558B587AEC45943B9438A9F2C811EF035EE2BBD66C4F34DA9E2EE247F040CC060816B35CB80AC67483031D843E001
                                          Malicious:false
                                          Preview:{"analyticsData":{"responseGUID":"b386fd4e-fcd1-450d-aa8d-b8f1fd7a717e","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1728762831638,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1728588516680}}}}
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):4
                                          Entropy (8bit):0.8112781244591328
                                          Encrypted:false
                                          SSDEEP:3:e:e
                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                          Malicious:false
                                          Preview:....
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):2818
                                          Entropy (8bit):5.133554829930988
                                          Encrypted:false
                                          SSDEEP:24:YOrxC0uPahjx5UKsj0SD2z2LSV5SR9fnaksayeIm5Wk4PXCcfrYwYfBAbyEPRFGp:Y/ralT+/C/29Omh4/lfTYfubVPR8np
                                          MD5:DB8C3915B19FCD5AB00F23AD982CB433
                                          SHA1:A294EA4499516A5C91430B5323D0ECA0D653B7AA
                                          SHA-256:8C8EC79F129F69608F36AE3759C9F5D9075C989D9F5D71D62FFC890A97F7D04C
                                          SHA-512:197C934BD05BC20A4C58807924BDF406F4ABBD709F098494BA24B94A1D0071AB5C9A6A3161BF3B4E0C36287B739CDA38F61F5885821C90A2FBC1F8E0C447C4A6
                                          Malicious:false
                                          Preview:{"all":[{"id":"DC_Reader_Upsell_Cards","info":{"dg":"3f16a5dfba3083cf2bf09f688e541eca","sid":"DC_Reader_Upsell_Cards"},"mimeType":"file","size":286,"ts":1728588594000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"8fd6f02a1e73a6248245cd73d65f6444","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1728588594000},{"id":"ACROBAT_READER_MASTER_SURFACEID","info":{"dg":"2b9013e7c1dc7f6d4fbc7db633601ae7","sid":"ACROBAT_READER_MASTER_SURFACEID"},"mimeType":"file","size":295,"ts":1728588594000},{"id":"DC_FirstMile_Home_View_Surface","info":{"dg":"3e4d98fb1e1ee621b460138ceb419db5","sid":"DC_FirstMile_Home_View_Surface"},"mimeType":"file","size":294,"ts":1728588594000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"7d32433ad6504b61609387d6440f6da6","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1728588594000},{"id":"DC_READER_LAUNCH_CARD","info":{"dg":"33c5c7a33f2e604136ff72320a2b95f6","sid":"DC_READER_LAUNCH_CARD"},"mimeType":"fi
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 26, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 26
                                          Category:dropped
                                          Size (bytes):12288
                                          Entropy (8bit):1.3646241246675235
                                          Encrypted:false
                                          SSDEEP:48:Tll2GL7msCfcRVbjVpOV6cV6+VZeVZvVZCVZW/Vk/Vhjv2uN/7d7bB53t/B59:fVms3Znr8z1/
                                          MD5:3FE6628BDE4F10B70043DC2D09FD7FE9
                                          SHA1:C45CC4DD9275E609720B462870963F86FBAC20DB
                                          SHA-256:5A84C9356B53A64EF7A8EA4C6116191466D6DD5AADC5B1AABBBC829512D1217E
                                          SHA-512:86BA220FF59BD3D34685172259CD0236CFB790407F94AEA45E79570AE31B580BD9ECAC8A5EF19B99AFC6DF38E89DAA372957285DAF92F79E1507752EF1061956
                                          Malicious:false
                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:SQLite Rollback Journal
                                          Category:dropped
                                          Size (bytes):8720
                                          Entropy (8bit):1.8380081851794627
                                          Encrypted:false
                                          SSDEEP:48:7MWcRVbjVpOV6cV6+VZeVZvVZCVZW/Vk/Vhjv2ubCsM7bB53t/B5DqGufl2GL7mT:7WZnrF3tKNVmsS
                                          MD5:74F500776D69B148C1AC140ABC43F7F9
                                          SHA1:4AA1225C9526F43A4704A301F644B730A32EED91
                                          SHA-256:EC3C69C9880357856A6BC5A176F1BA90A7A4966026CCD73982F8ADA88ED34025
                                          SHA-512:124252E30F3D6760E186F690154369C855528ADF26236F6891F8A4D978A95B42FEFE4C7BECE676808375AE1702D3D1C395390CBDFE90E72B8ECBC2A7169D8594
                                          Malicious:false
                                          Preview:.... .c......]y............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................../...v...-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):231348
                                          Entropy (8bit):4.384843967599153
                                          Encrypted:false
                                          SSDEEP:3072:z0gmvh+g8miGu2oBzqoQLrt0FvHaP79F6+lxz+51:z0Cmi24mrJF6mxzw
                                          MD5:578AAD8B6B62083264BC00883ABF1EB4
                                          SHA1:EE71472FCA8E0187A8621AD032FF8BA0E02A5EA5
                                          SHA-256:34E8A2BFF2B32AC2F4AF4104A83092CD2682DBF3E643311135B4FD725F703A72
                                          SHA-512:155948B2085326400A409BCF34FFE7CA5B9656EBA421CD2D756F0C441981B2D37E1A9E3A6935AFB13E67DD85A93775C40A311532EDBA04E59F8279D087F93C2E
                                          Malicious:false
                                          Preview:TH02...... ....xJ.......SM01X...,.....xJ...........IPM.Activity...........h...............h............H..h..:.....X7F@...h........H...H..h\tor ...AppD...hP6..0...h.:....h@,.+...........h........_`.k...h./.+@...I.+w...h....H...8..k...0....T...............d.........2h...............k........@.....!h.............. h..Q......:...#h....8.........$hH.......8....."h n.......m....'h..f...........1h@,.+<.........0h....4.....k../h....h......kH..h0...p.....:...-h .........:...+h8,.+......:................. ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.GwwMicrosoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:XML 1.0 document, ASCII text, with very long lines (2163), with no line terminators
                                          Category:dropped
                                          Size (bytes):2163
                                          Entropy (8bit):5.086256403967144
                                          Encrypted:false
                                          SSDEEP:48:cGXvdy7tdyr/tdnzymrkSyrVinzyGDSyX9JdycTdSy8fASyr1JnzyxAdyrfMnzyL:vvExExd23bI2cb/EUdboAbX2aEQ2tEId
                                          MD5:2E7350BC7F07AA3F8737DC4F28B08897
                                          SHA1:27AED20A5D9F7D5C45584402AB32FA1C5DD1F88E
                                          SHA-256:C6EE9DAE89601B8CA746DE1BA625246AD0285B141BDB7E4567D6F640A01ABAEC
                                          SHA-512:3B1ACE163A7678038051D0C443C1FB3FB74108B9742C3085EC1864945C4491C9973732110D62F3F58357FAF109F7D435DB52418E66373B694557EE23D6F9762A
                                          Malicious:false
                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>14</Count><Resource><Id>Aptos_26215680</Id><LAT>2024-10-10T19:28:02Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2023-10-06T09:55:52Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-06T09:55:52Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215426</Id><LAT>2023-10-06T09:55:52Z</LAT><key>37262344671.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215682</Id><LAT>2023-10-06T09:55:52Z</LAT><key>28367963232.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-06T09:55:52Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos_
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 26 names, Macintosh, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                          Category:dropped
                                          Size (bytes):263192
                                          Entropy (8bit):6.14696135609082
                                          Encrypted:false
                                          SSDEEP:3072:dpFY4DVtpY0RcfrYBjRBT2N3llsnWa5zs3z1dy5d4oT5Xv9iBmctNt4hC+oSzCMT:LFY4DVtpY3Mjj2PA7sj1dy5uwevlQ
                                          MD5:9C46095118380D38F12E67C916B427F9
                                          SHA1:FF1EB5D360A42C0C675D8ECFCA9A3E5B709D302A
                                          SHA-256:81EBC3916B524007B756D91D9DF13C7673EC401161F2CAD161662D08DCF1CC72
                                          SHA-512:66C32CE2E7A2006CA731CCBD7C116BCE255E664F5AE5E259C7204C2154F9A6A76ACA2A73583403033910CCB6ABA454D1A1D12050E2F5880EF4B54F7AD2BE798B
                                          Malicious:false
                                          Preview:........... DSIG............GDEF.6.b...,....GPOS..........4.GSUBx0m...8`..=<OS/2U..B..u....`cmap......u....(cvt /R.H........fpgmM$.|.......mgasp............glyfw*.y...$....head.F.n..i(...6hhea...7..i`...$hmtx......i....\loca..~........0maxp...Y....... name..9....0...]post.B.......WJprep.K.....8...............V...a...H...J.....................................................0.:...<.U...W.Y...[...............................B...D.K...N.s...u...................-.../.@...B.g...i.................................................7...9.;...=.p...s.s...u.w...z............................................................................................................................................................./...1.2...4.5...7.7...9.:...<.B...H.H...J.J...L.N...P.T...W.[...]._...a.d...f.f...h.h...j.r...t........................................................................._...{...........................!.$...&.'...,.F...J.K...M.]...{.|...............&....DFLT..cyrl.$latn.j..............
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 26 names, Macintosh, Copyright 2011 The Montserrat Project Authors (https://github.com/JulietaUla/Montserrat)Montserr
                                          Category:dropped
                                          Size (bytes):261588
                                          Entropy (8bit):6.175102663024726
                                          Encrypted:false
                                          SSDEEP:3072:08h1Bpd66iuBwftuVF/N3lcV9EJvypyc/MwZ/kUOfGUByC5xxsZolHvBmctNt4hy:021BpdniVQ/1WPEJBikU2/JxZDvSQ
                                          MD5:88932DADC42E1BBA93B21A76DE60EF7A
                                          SHA1:3320FF5514B32565B0396DE4F2064CE17EC9EEA4
                                          SHA-256:C4C8CB572A5A2C43D78B3701F4B2349684E6CA4D1557E469AF6065B1E099C26C
                                          SHA-512:298E1E171DBBE386E1ABE153446B883C40910819099F64F54DC9FAA95D739BE56839537342BBE8DD8408545CB1F8C98878A3524D91AF1F11A112D1BFC202657A
                                          Malicious:false
                                          Preview:........... DSIG............GDEF.6.b...,....GPOS..U.......4.GSUBx0m...8...=<OS/2V.F..u....`cmap......v0...(cvt 3..=.......fpgmM$.|......mgasp...........glyf3He....X...head.i....c....6hhea...u..c@...$hmtx~._...cd...\loca../X.......0maxp...M....... name.g.........9post.B....L..WJprep.K.....................V...a...H...J.....................................................0.:...<.U...W.Y...[...............................B...D.K...N.s...u...................-.../.@...B.g...i.................................................7...9.;...=.p...s.s...u.w...z............................................................................................................................................................./...1.2...4.5...7.7...9.:...<.B...H.H...J.J...L.N...P.T...W.[...]._...a.d...f.f...h.h...j.r...t........................................................................._...{...........................!.$...&.'...,.F...J.K...M.]...{.|...............&....DFLT..cyrl.$latn.j..............
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:dropped
                                          Size (bytes):322260
                                          Entropy (8bit):4.000299760592446
                                          Encrypted:false
                                          SSDEEP:6144:dztCFLNyoAHq5Rv2SCtUTnRe4N2+A/3oKBL37GZbTSB+pMZIrh:HMLgvKz9CtgRemO3oUHi3SBSMZIl
                                          MD5:CC90D669144261B198DEAD45AA266572
                                          SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                                          SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                                          SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                                          Malicious:false
                                          Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479:76bd602437550e98c9043d06a55186ab7d95dea5a0e935a599f73e62a8c9b158e0afcb19351f6c353940c06a38172b94d18c02cf92bb8a80184eccca0392b259ab3e71dae73e491c7941997cb36ad4a198661f622dad478d840f66d530a0dde78acea3367f91fff62fbb3dc18faff0c708ad30edef5bea8b22c5fd782b770d8993386eaa784fd19a3c3e1db3b537b1a94d3d4fbd46f8df8fddf6d16611969fe0a97c50e0f3ac24750c93257cf5c161184aa7385800c87d803b339632a3d8ec7fe17a0afd83ce9e9d0e3f7b8d579637928a811f1f7e6d1887df2ddc7d4f752c4d600235e426c92c7bf8a1362f95457998cc0e5d4261f0efa4fada0f866dbcefb407dacab7a2914e91c2f08200f38c2d9d621962145b1464b0f204b326118a53ecdcab22bff005fdd5257c99a6dc51ac0600a49f2ef782396987e78c08b846dad5db55e8ccefffc64863bc2c3e90b95a09d25d0814a848c98fe01a82d4e30e6682dd546e12c45ca0d280a45295ab4bd632dafb070edfdc3c9e38313d5aeb195972986f8011b66817028fd8c78b67a0ac7e780eecc3fb6a31f5a025b8a9a3db278a98c0696aeaac739b18688b0f9c7d751bba02cc5f4e41853fb119b3c0c915059aaa92971244a1989124f12881ca88e6410df70b793a2c3a736ff4
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:ASCII text, with no line terminators
                                          Category:dropped
                                          Size (bytes):10
                                          Entropy (8bit):2.3219280948873626
                                          Encrypted:false
                                          SSDEEP:3:LNQfRTn:hgRTn
                                          MD5:E2BE7C70FC7502E092ADC0CDF5D75724
                                          SHA1:99A30940A3C4012BC466D9DB6B50188C7938176C
                                          SHA-256:DF2ACD9C8DA8F5456763137358D90067D41BD464423463F90F69CFDB9272D8EC
                                          SHA-512:ADB54AC8C56AC24E1DC7816FD5851D3DC25CA8101E0EE8EEDDFBCB06D60DE945CFD791F6E4AE1738E73EA1AA9B4ED066E76CA4E8748D7347CB1BAF918FBA30E5
                                          Malicious:false
                                          Preview:1728588484
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):0.04485505099671007
                                          Encrypted:false
                                          SSDEEP:3:GtlxtjlPf63LHYBI/3lxtjlPf63LHYLll9R9//8l1lvlll1lllwlvlllglbelDbj:GtqbWI3qbslF9X01PH4l942wU
                                          MD5:71693424B4B2FE0B0CF15A833DD1F500
                                          SHA1:588C9FF5896DF7C62FA7DDF81ED19D3E3BE354EF
                                          SHA-256:4F3F910CF6ACBAEEE7D404EF3F27CD4EC125E3D4B0B9A85CEFE197D8C294F311
                                          SHA-512:541787E4EB093230235D38FB627A77E6D9A1EC8BE2C7182E08B36CEFB811406861CAF91BA73E3281533420FC270F0905B923EA3A781A5544D7AFC913FE972031
                                          Malicious:false
                                          Preview:..-.....................Ti..c.0..J..e....Q5......-.....................Ti..c.0..J..e....Q5............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:SQLite Write-Ahead Log, version 3007000
                                          Category:dropped
                                          Size (bytes):49472
                                          Entropy (8bit):0.47937517617835457
                                          Encrypted:false
                                          SSDEEP:48:iISj8Q1hxyKUll7DYMhhQgXzO8VFDYMh5jGBO8VFDYML:izjHDxMll40PjjVG05jsjVGC
                                          MD5:D41A9D3D3DA7905BC97F98EF0A120523
                                          SHA1:13E9627E9F15164EE1A541394C8AFDAFBCFE3134
                                          SHA-256:B04439970116F8DB7F7455784A25E186176274D0E677469E474C3BFB65323215
                                          SHA-512:3917F118379216D56C9390A13B71C113C0C772700B554ACB074B44F419D815D6EB265641B704E3A166D5BD314EE4AD7400E62D18AD4D1C2117535E37B0ABDEE6
                                          Malicious:false
                                          Preview:7....-............J..e...1..L.............J..e..8=..nC.SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):26
                                          Entropy (8bit):3.95006375643621
                                          Encrypted:false
                                          SSDEEP:3:gAWY3n:qY3n
                                          MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                          SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                          SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                          SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                          Malicious:false
                                          Preview:[ZoneTransfer]..ZoneId=3..
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):26
                                          Entropy (8bit):3.95006375643621
                                          Encrypted:false
                                          SSDEEP:3:gAWY3n:qY3n
                                          MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                          SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                          SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                          SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                          Malicious:false
                                          Preview:[ZoneTransfer]..ZoneId=3..
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):8352
                                          Entropy (8bit):3.479355030260645
                                          Encrypted:false
                                          SSDEEP:96:sV2k7+Djm31bgiS5Ds6Xqp13CoX4BNI/bPteG8yL+skCw:sbSDEwqrj4BKUGHk3
                                          MD5:8C9E7BB0AAD71002C1F99B4EFF1D92B8
                                          SHA1:794008817EFF1C593C9DEF011DD2EBAF74D28EC8
                                          SHA-256:D151E8B27AC3497BBBE560A122DBE2E8B3F468952856866247C5C3329CD2064B
                                          SHA-512:FCD7E25EDE3CDC65120EB12D04E8BB320E518FA0ADD49BAFBF54D03197CC6FC0E8C1F876B3CB28EA2C98915ECB91F5BF1AC65E236F7BD1DEA7239A0B7E2BC590
                                          Malicious:false
                                          Preview:......Y.o.u. .d.o.n.'.t. .o.f.t.e.n. .g.e.t. .e.m.a.i.l. .f.r.o.m. .i.n.f.o.@.t.o.w.e.r.p.a.r.k...c.z... .H.Y.P.E.R.L.I.N.K. .".h.t.t.p.s.:././.a.k.a...m.s./.L.e.a.r.n.A.b.o.u.t.S.e.n.d.e.r.I.d.e.n.t.i.f.i.c.a.t.i.o.n."......................................................................................................................................................................................................................................................................................................................................................................... ...&...,...2...8...>................................................................................................................................................................................................................................................................................................................................-D..M.......I:...*...$..$.If........!v..h.#v....:V.......t.....6......5.......4
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:ASCII text, with very long lines (28774), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):20971520
                                          Entropy (8bit):0.18163825131068864
                                          Encrypted:false
                                          SSDEEP:1536:pZmktpcVTGG/vT56ItODBuUXMAEUuNPRKljS20Vb7mrN+zfEEXYEAB1dG1M46DY0:dp61/vwLt77NTd
                                          MD5:BA48ACA5AFC77D24B04E1E0ED194D3BC
                                          SHA1:3FAB61D05A9B925FCCE684354380A1401B8897B8
                                          SHA-256:5635DC3E98E204217C1983B7150D52668F9B4A574908C352385D27547B48BFCE
                                          SHA-512:55D0C4A141E2CC2C4C090FDCF152EDABE49B375013F0F247850C2F033D6A9D6118CADEE432FF1FA7B841E35F4516BB0B895AB613DD8E653990E4576C0F2E52B3
                                          Malicious:false
                                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/10/2024 19:28:01.268.OUTLOOK (0x1B2C).0x1B30.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":26,"Time":"2024-10-10T19:28:01.268Z","Contract":"Office.System.Activity","Activity.CV":"teBfsvVVKkyEiLAom4+Y0A.4.11","Activity.Duration":11,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/10/2024 19:28:01.300.OUTLOOK (0x1B2C).0x1B30.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":28,"Time":"2024-10-10T19:28:01.300Z","Contract":"Office.System.Activity","Activity.CV":"teBfsvVVKkyEiLAom4+Y0A.4.12","Activity.Duration":10763,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajor
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):20971520
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                          Malicious:false
                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):246
                                          Entropy (8bit):3.5325285763919316
                                          Encrypted:false
                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8ErOqWElpwle:Qw946cPbiOxDlbYnuRK8Elpww
                                          MD5:F609C3A8C9F5CBDE875074C26D4591C9
                                          SHA1:9F6D51966F9507E3B86999C7E7FBB63123378445
                                          SHA-256:D6FCF99B035601A0386112A5B7E5FA056DADC83D81924695796F351041E160F1
                                          SHA-512:A4C343BF5E42D133AC8541B16D07B6B912A6FAC110BBFCB16A0398FB6326394EF5F04F480E52C71ABACC741BC1BAC479A825200B1F2C1387F2677BF46FD5F167
                                          Malicious:false
                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.0./.1.0./.2.0.2.4. . .1.5.:.2.8.:.3.6. .=.=.=.....
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):106496
                                          Entropy (8bit):4.458024113985067
                                          Encrypted:false
                                          SSDEEP:768:W+61ic19uNDQn4cL9X0VXFw3Ve+X0kX+rWwWtX:bO4cL9X04lzXnX
                                          MD5:A5A2B7857FC607443CAF6BE95C8A1A10
                                          SHA1:FE677FA7B044BE12DBDB15036281DDA952C3215D
                                          SHA-256:5EB71F4D6F40781C63547013750389FF25D3A5CDBC35C704E7404C8395DD9D81
                                          SHA-512:06E9061C0B307F704FA20FCB995D861FC617138CE0C2398FF226DAF479FA2F455D3699D1A09B7CDC9BC14597FB2922D422CDC4B3252E7E518A989F5654CF1B0E
                                          Malicious:false
                                          Preview:............................................................................d...0...,...Ks..J...................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................P69..Y..........Ks..J...........v.2._.O.U.T.L.O.O.K.:.1.b.2.c.:.3.8.2.3.6.6.c.2.5.a.8.a.4.f.e.e.a.d.6.d.7.4.b.e.d.a.7.5.9.e.4.d...C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.1.0.T.1.5.2.8.0.1.0.0.2.9.-.6.9.5.6...e.t.l...........P.P.0...,...Ks..J...................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:HTML document, ASCII text
                                          Category:dropped
                                          Size (bytes):381
                                          Entropy (8bit):5.343717514318494
                                          Encrypted:false
                                          SSDEEP:6:wBqWjn8iTawMnraH5hS3EajrRQAtBkFKklCm6wRJVVh2bcaS3jfU0cMFwRJVVhUw:a8eir8qEajr+AtBkFZV79jfWV7Uw
                                          MD5:55DB6DFB64B393B1B9B7E42E51955E34
                                          SHA1:E3AF81FFB37AF7848EEB97D763C0E92E509FE0D9
                                          SHA-256:29403DB9511150EA432692375769D2538E9A2035F9C2CBB2056986A79EAE2FB3
                                          SHA-512:1EBDCE61720F884A002950A60F1DEBE06B41ECD88CE655274458519FA0B902ADF926F511BC273874C32524FB645D60A7CC03E430F6A1B65F7AB519AF05C6A3C1
                                          Malicious:false
                                          Preview:<HTML><HEAD>.<TITLE>Unsupported Request</TITLE>.</HEAD><BODY>.<H1>Unsupported Request</H1>.PROPFIND to http&#58;&#47;&#47;www&#46;adobe&#46;com&#47;go&#47;homeacrordrunified18&#95;2018 not supported.<P>.Reference&#32;&#35;8&#46;67ca1002&#46;1728588499&#46;60050ab.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;8&#46;67ca1002&#46;1728588499&#46;60050ab</P>.</BODY></HTML>.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):963968
                                          Entropy (8bit):2.132178335985613
                                          Encrypted:false
                                          SSDEEP:3072:r6eMGJAt0Qpztnh7FvZj2lYlkiM2Aq0eoScGQKLBJv8P3oaQ7mCgMWnUFeKqumOC:aVsZ
                                          MD5:CC71AB602EE9A79AFC17B3CA673FE9D6
                                          SHA1:EC12AC569F5438D93C45222B1E99D127560013FC
                                          SHA-256:F455CFA5AA70AD0B66FCC416090B4D33366A8A857EDA92D0E66912EAEF59BC7E
                                          SHA-512:7850C6138CD8AFACB64F907F5E16C86620F9B16FD03EC05614D26D43DF47EF72271D87C4644FC87206F5A212364DBA7E3E433CB693E90A31932A62BC38BF9054
                                          Malicious:false
                                          Preview:............................................................................................................................................................................-...)...A12_acrobat_multiFile_generic_dark_32.pdf...................................................................................................8...........................................................................................................%...!...A12_acrobat_parcel_generic_64.pdf...........................................................................................................9...........................................................................................................*...&...A12_acrobat_parcel_generic_dark_32.pdf......................................................................................................:...........................................................................................................*...&...A12_acrobat_parcel_generic_dark_64.pdf..............
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:HTML document, ASCII text
                                          Category:dropped
                                          Size (bytes):381
                                          Entropy (8bit):5.329315034752445
                                          Encrypted:false
                                          SSDEEP:6:wBqWjn8iTawMnraH5hS3EajrRQAtBkFKklCm6wNSZVPebcaS3jfU0cMFwNSZVvoA:a8eir8qEajr+AtBkFYh1jfld
                                          MD5:A127430E6B960DD8AC5AF786865CD2E0
                                          SHA1:E209AF6AD213B12443006563ECB6F58BB4BA8CF8
                                          SHA-256:B2A449BF3DECD4EBEC0437797C9C6EABCF901775C4E27FA32B150928650C4680
                                          SHA-512:FF8AD78601A3139C35CD57095DAA592CD7645F54E61320AFFC7F342C0D22D8FCA2C1C354B649456E40135207AAEA9821985FE86AB2C08A4DFCBD57383216DDAE
                                          Malicious:false
                                          Preview:<HTML><HEAD>.<TITLE>Unsupported Request</TITLE>.</HEAD><BODY>.<H1>Unsupported Request</H1>.PROPFIND to http&#58;&#47;&#47;www&#46;adobe&#46;com&#47;go&#47;homeacrordrunified18&#95;2018 not supported.<P>.Reference&#32;&#35;8&#46;67ca1002&#46;1728588511&#46;6007fb1.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;8&#46;67ca1002&#46;1728588511&#46;6007fb1</P>.</BODY></HTML>.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:HTML document, ASCII text
                                          Category:dropped
                                          Size (bytes):381
                                          Entropy (8bit):5.325943964951086
                                          Encrypted:false
                                          SSDEEP:6:wBqWjn8iTawMnraH5hS3EajrRQAtBkFKklCm6wUVabcaS3jfU0cMFwUVboA:a8eir8qEajr+AtBkFChjfXX
                                          MD5:CB7C68ED8B3CE652CEA2140453820E09
                                          SHA1:B6D2C7464DF267FAEABF8ECE161FB000CD12E60E
                                          SHA-256:564C92BB45F5706EB8D88207A2F3A2130882355E9B2AA90DCFD460084FEF7863
                                          SHA-512:C757092B04F190D77CE4E80FF7F9213C6D7DB0114470CB1C5D3E546A1B8B26E0C98FCDB39C6F63AD58394C2E50AED0066AA863BAA713704A9453CAF85BF0C537
                                          Malicious:false
                                          Preview:<HTML><HEAD>.<TITLE>Unsupported Request</TITLE>.</HEAD><BODY>.<H1>Unsupported Request</H1>.PROPFIND to http&#58;&#47;&#47;www&#46;adobe&#46;com&#47;go&#47;homeacrordrunified18&#95;2018 not supported.<P>.Reference&#32;&#35;8&#46;67ca1002&#46;1728588566&#46;6017932.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;8&#46;67ca1002&#46;1728588566&#46;6017932</P>.</BODY></HTML>.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:PDF document, version 1.3, 2 pages
                                          Category:dropped
                                          Size (bytes):1734720
                                          Entropy (8bit):7.999581305333742
                                          Encrypted:true
                                          SSDEEP:49152:Vindpk/BgYlE87nasHBpFjt6oyk5b8dk1HR7G:8ndp0BgzgLHBp9qsbxY
                                          MD5:1527BBD38601C24087D9BE0F5ACCBE19
                                          SHA1:0C4539A4DD2CD8302D29FB50DA4D3B5F9E65CE1F
                                          SHA-256:5C2E32A79BA4E2ABA9DEF10E521ED268463288BAFE038B5CD9DE099799663DD1
                                          SHA-512:00391887BCE35EEEF1636A6902FF82831E5FE600144966FDAA95276FA713FD3E5D417C79AA85947D005762B02CB9A8F5DD4C2AF1038C79D78532536CDAB6A9D4
                                          Malicious:false
                                          Preview:%PDF-1.3.%.....1 0 obj.<<./Metadata 2 0 R./Pages 3 0 R./Type /Catalog.>>.endobj.4 0 obj.<<./Author <BEA046C7D18BC5DA57096888CC725F4A6F>./CreationDate <A9EE11878BD89B8A001917D48A30061C58>./Creator <BABB51D3>./ModDate <A9EE11878BD89B8A001917DF8938071C2F41D99AF4C8E5>./Producer <80B540F8EACAFDD6405A4F82D521061A2C47C085E4D0809EB20A74F7AA0163DC0A39006B5A417871B5AA11A958F50176CED1FF2CEB>./Title <BAB14FD4D687CE93464606ACD87358496305CEFFE4C8FADBE25422F7FE584A8A55>.>>.endobj.2 0 obj.<<./Length 3491./Subtype /XML./Type /Metadata.>>.stream...u>..oz.~..T....H\+h.-...J.8...M....A..?dP.....:.mx..k..J.....\:..A.H"V.........y. .w.......$...c...........r.{x.r.<..m.1.L1....2.x.3...x...H....k..S\....[yFw.|.r.1.........V+..9.(..H_@>....1Mn>9w.O.A0...A..<..W.k..F+.i.34(.....D`V....I....+j.-.......oTf..P`.$..u`..gx..3...wZ...W<P..m+_b.......)o.....H.^u.e.._..?Ly.........F.,...,0...].*~.1VC..%wv<.gGd....$=(~.<U..F.i0...(J..._.r.$.........H..N.J...A...f.i%.....[$hfVM...S8.F.a......
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:HTML document, ASCII text
                                          Category:dropped
                                          Size (bytes):381
                                          Entropy (8bit):5.325448933264159
                                          Encrypted:false
                                          SSDEEP:6:wBqWjn8iTawMnraH5hS3EajrRQAtBkFKklCm6wRUVhDVMbcaS3jfU0cMFwRUVhrD:a8eir8qEajr+AtBkFkDD1jfJDH
                                          MD5:A29B2F20D8725DAC79BAE699D0E0C29D
                                          SHA1:9F7E911F1C65F435FBBC85384AD92ECBF2F344B1
                                          SHA-256:551BCEC1CC3DEB53BA451A3B7363F41BF162FFA55687005D0543AE1424E95B2B
                                          SHA-512:C466482A81212DD30397AB7C7A6127AA69F77C951161033AD20F705025AFB59CA60CC54440E54CFA20C77C5413B58D93BF414E9F6315800466D0499D50405502
                                          Malicious:false
                                          Preview:<HTML><HEAD>.<TITLE>Unsupported Request</TITLE>.</HEAD><BODY>.<H1>Unsupported Request</H1>.PROPFIND to http&#58;&#47;&#47;www&#46;adobe&#46;com&#47;go&#47;homeacrordrunified18&#95;2018 not supported.<P>.Reference&#32;&#35;8&#46;67ca1002&#46;1728588498&#46;6004be3.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;8&#46;67ca1002&#46;1728588498&#46;6004be3</P>.</BODY></HTML>.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:HTML document, ASCII text
                                          Category:dropped
                                          Size (bytes):381
                                          Entropy (8bit):5.303019934495824
                                          Encrypted:false
                                          SSDEEP:6:wBqWjn8iTawMnraH5hS3EajrRQAtBkFKklCm6wTZBWbcaS3jfU0cMFwTZBaQoA:a8eir8qEajr+AtBkFxZBdjfIZBa2
                                          MD5:04D555256AA8369BD74E369C52027613
                                          SHA1:95E3E233F8288065B36014A4B328437D445442D2
                                          SHA-256:9B57FB3598861E302799C3A3B6F70AF8E4CE7BC9349584940AB42F6BCE880F75
                                          SHA-512:17A0854035192F49C1807AF4DE5DBCB186444F22490164346E8D0A9996FB6654779C6A46B0A621B32FFDBAFD05630E3823BDA750BA963671BE9A1BCF3BD3BDA6
                                          Malicious:false
                                          Preview:<HTML><HEAD>.<TITLE>Unsupported Request</TITLE>.</HEAD><BODY>.<H1>Unsupported Request</H1>.PROPFIND to http&#58;&#47;&#47;www&#46;adobe&#46;com&#47;go&#47;homeacrordrunified18&#95;2018 not supported.<P>.Reference&#32;&#35;8&#46;67ca1002&#46;1728588565&#46;60172e5.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;8&#46;67ca1002&#46;1728588565&#46;60172e5</P>.</BODY></HTML>.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:ASCII text, with very long lines (393)
                                          Category:dropped
                                          Size (bytes):16525
                                          Entropy (8bit):5.359827924713262
                                          Encrypted:false
                                          SSDEEP:384:yNDmLJAZYTtvEcrd/GVMimVRMTzpCeb9sJVPbvHktuFKr4Bnk2DfNSNq8iwyhZ9u:bAPaRH9E3/
                                          MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
                                          SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
                                          SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
                                          SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
                                          Malicious:false
                                          Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:ASCII text, with very long lines (393)
                                          Category:dropped
                                          Size (bytes):16526
                                          Entropy (8bit):5.326017872489638
                                          Encrypted:false
                                          SSDEEP:384:MU6PPRE5bs3ZjFxVHYF2PBvsIpeVRmiPEdQw68RfTftacgIj7/nc3i38/UakDoY4:RGr+
                                          MD5:C752DFE033349E2FC324963AA36AE2ED
                                          SHA1:DBA306A1EA08E1743B038FB6810E6C61D2433049
                                          SHA-256:047A4202A667BFFE9249D6A74186744254457688BFA5953240C784938588ADE1
                                          SHA-512:EF21FA6B00B87B07BD356EF6F7BBEE27A2749E8F2F5E841CB1D41940CA9D1BA7FF65CCB07DEA3ABD8AED29B2C54BF3D9366C3C12029FBC5E046B03825CFC8B9C
                                          Malicious:false
                                          Preview:SessionID=812cc26f-4980-4ae5-80b7-cbbeab66b70d.1728588493100 Timestamp=2024-10-10T15:28:13:100-0400 ThreadID=5676 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=812cc26f-4980-4ae5-80b7-cbbeab66b70d.1728588493100 Timestamp=2024-10-10T15:28:13:102-0400 ThreadID=5676 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=812cc26f-4980-4ae5-80b7-cbbeab66b70d.1728588493100 Timestamp=2024-10-10T15:28:13:102-0400 ThreadID=5676 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=812cc26f-4980-4ae5-80b7-cbbeab66b70d.1728588493100 Timestamp=2024-10-10T15:28:13:102-0400 ThreadID=5676 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=812cc26f-4980-4ae5-80b7-cbbeab66b70d.1728588493100 Timestamp=2024-10-10T15:28:13:103-0400 ThreadID=5676 Component=ngl-lib_NglAppLib Description="SetConfig:
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):16603
                                          Entropy (8bit):5.3523027686239795
                                          Encrypted:false
                                          SSDEEP:384:bSWDWGXgweBZsbKrsO1a3V/nn8v4/nz1da3pTnJsR5TW9bSQg7bD+9+PW1LKcfv0:ieN/
                                          MD5:8B87617B4E95BEEEBC69B8B77F71D868
                                          SHA1:19DE10D749B38785A96C99DBCE8FA1F9BAE581DA
                                          SHA-256:D519DBFED655F5206FB8586D83C035B9204AAEBE8BCD3A827B39CBF535DF3866
                                          SHA-512:4B38AC7B999AE84E78322DE5E9F2B3ABCE657F98062DD0C1D1399E53353486DBECEA09AACE1A755BEEE2EA1C3D05482BB285DE4B0F4DE2562DEE56D9E98D7B35
                                          Malicious:false
                                          Preview:SessionID=5b77ddb5-ea4a-4417-8d8f-78f3ebcad9b8.1728588594201 Timestamp=2024-10-10T15:29:54:201-0400 ThreadID=8076 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=5b77ddb5-ea4a-4417-8d8f-78f3ebcad9b8.1728588594201 Timestamp=2024-10-10T15:29:54:202-0400 ThreadID=8076 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=5b77ddb5-ea4a-4417-8d8f-78f3ebcad9b8.1728588594201 Timestamp=2024-10-10T15:29:54:202-0400 ThreadID=8076 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=5b77ddb5-ea4a-4417-8d8f-78f3ebcad9b8.1728588594201 Timestamp=2024-10-10T15:29:54:202-0400 ThreadID=8076 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=5b77ddb5-ea4a-4417-8d8f-78f3ebcad9b8.1728588594201 Timestamp=2024-10-10T15:29:54:202-0400 ThreadID=8076 Component=ngl-lib_NglAppLib Description="SetConf
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):41783
                                          Entropy (8bit):5.4196089744128235
                                          Encrypted:false
                                          SSDEEP:192:fcbmI6ccb9cb+IqccbdcbIIl3cbXcbWIS+cb4cbIIJzcbH2cb4InxcbCGcb4IvVF:g6sqGlVS/JExnPBvf
                                          MD5:BF6483A9DC3E0529432849DE8E7D1A58
                                          SHA1:5DE1B4CA48E96F913B9AC1353D6085FF26C5D6FC
                                          SHA-256:D9360A9EAD9B98C042C70679CBEF0E3E92EC267B5440EB558167DEBAD18C2CC1
                                          SHA-512:3116AE0E2FEC7BFB07232DE1360EADE0C6979D59087CD79E0CBD7F2EDC4E224DD1B04E61BAE4EDAB52D25596D6E8D2BD435C37520A0CB6DB4B6BD5843308B42D
                                          Malicious:false
                                          Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                          Category:dropped
                                          Size (bytes):386528
                                          Entropy (8bit):7.9736851559892425
                                          Encrypted:false
                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                          Malicious:false
                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 416226
                                          Category:dropped
                                          Size (bytes):758601
                                          Entropy (8bit):7.98639316555857
                                          Encrypted:false
                                          SSDEEP:12288:ONh3PGD+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9Uo:O3Pjegf121YS8lkipdjMMNB1DofjgJJ0
                                          MD5:8A42CAF504091E8AF1404A8089272EBF
                                          SHA1:FB8CF260E57530EDDF92D4E2FEDEBE84AA0BF5C1
                                          SHA-256:E632AC1E83406DE4723CD6C2A78B17EFBF64E56397D7A48AFFE101D8F9ACC79E
                                          SHA-512:8E76BFC5FCBF404A444E330A3B9252FCEABEE75571EBB1D3E55F7A7D6B5226E2B84357C0D6754069D4EC73EB4563903ACF75F0FE50E53D1FA1D612A8BD830730
                                          Malicious:false
                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                          Category:dropped
                                          Size (bytes):1419751
                                          Entropy (8bit):7.976496077007677
                                          Encrypted:false
                                          SSDEEP:24576:6twYIGNPnmOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:WwZGNbWLxBGZN3mlind9i4ufFXpAXkru
                                          MD5:68896E7EC6E4E7CB76B1BB2823C73836
                                          SHA1:9DBC90D71A028F7F15D79014682A5599A9B9295F
                                          SHA-256:C30C46DBA99B08A6266BA575F8ED9BCEBC880F787DCFCFF62AE17FA124E6A326
                                          SHA-512:9E35B50161693D6C95DC96BC860D127AA8D8AE8F677B3E006D4D4EBC023E8DB6C8E4AC3BEFA5DC9B646C4B4E2F7CF3D4F5291F4B8D6B749380EEED460981D5B5
                                          Malicious:false
                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                          Category:dropped
                                          Size (bytes):543911
                                          Entropy (8bit):7.977303608379539
                                          Encrypted:false
                                          SSDEEP:12288:ONh3P6D+Tegs6121STJJJJv+9UZKvHj21ybxrr/IxkB1mabFhOXZ/fEa+Q:O3P/egf1210JJJJm94+2MNB1DofjR
                                          MD5:E303311D507A93FA3C8D90D6CAB47D4D
                                          SHA1:F64141721894984D873DF26A51C3BDD83EDC90A6
                                          SHA-256:10ED6C1E6F397514BB1A2BF68B6B0167C73C71400400706EDDCBBA9ADC336E29
                                          SHA-512:7C0EB88A8B8AD585BFF3FAA6F8D01A8C785A29B957C47C821EEAB9A55B25AECFA2F63DE537C5081933416C628E23330E17998CF2D79546AF600A04FFD0CDF521
                                          Malicious:false
                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
                                          Category:dropped
                                          Size (bytes):1407294
                                          Entropy (8bit):7.97605879016224
                                          Encrypted:false
                                          SSDEEP:24576:/9lwYIGNPQbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07mWL07oXGZd:7wZG2b3mlind9i4ufFXpAXkrfUs0CWLk
                                          MD5:A473EF7C1906816ABF6DA5D03C99AC81
                                          SHA1:5B170824EA3D56F705430C6B7A7903706A77D27F
                                          SHA-256:D6C1F181F8F0ED98B14CD626D0492A35EAA90089F32DD05A353C7AF5FE38AE22
                                          SHA-512:98CC9F9B7522EA430AA7BEEFB3BB6491EB17ACBE0EBC312C58362DA8A8D00C63297E0E1E671D214BE2281F651EDB75C14B5EF194E4340D47409237FE57D88AF2
                                          Malicious:false
                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):24
                                          Entropy (8bit):3.66829583405449
                                          Encrypted:false
                                          SSDEEP:3:So6FwHn:So6FwHn
                                          MD5:DD4A3BD8B9FF61628346391EA9987E1D
                                          SHA1:474076C122CACAAF112469FC62976BB69187AA2B
                                          SHA-256:7C22C759CA704106556BBC4FC10B7F53404CA1F8B40F01038D3F7C4B8183F486
                                          SHA-512:FDAF3D9F8072ED7DE9B2528376C10E3C3FDBEA74347710A4795BECF23C6577B3582B2E89D3C04EF0523C98FE0A46F2AF3629490701A20B848C63BA7B26579491
                                          Malicious:false
                                          Preview:<</Settings [/c <<>>].>>
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):36
                                          Entropy (8bit):4.294653473544341
                                          Encrypted:false
                                          SSDEEP:3:8QvCyKGziFLpn:8QayKGyLpn
                                          MD5:5C6B932A79952B4B27833691305E61DB
                                          SHA1:09804DB0986A989C2C49CDCEA563567FB4C7B1A0
                                          SHA-256:DEE5A5925227B125F4AC6D9B70A277E6EC8494FFC73D1CCE9E08CC7A78D6208A
                                          SHA-512:4FAA9585BB10156D5DEA3B62D3A3A1BFA92430BA6E1E3381FC4C76C3071C85E53D5CBCE0016DBA1D1F9EA1B7AF37B4A4EFBAF4F3106B7D958B6E2E90AA0DF059
                                          Malicious:false
                                          Preview:%PDFTrustManagerDocsData 1.0........
                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):54
                                          Entropy (8bit):3.7119196645733785
                                          Encrypted:false
                                          SSDEEP:3:8QvCxXLV1AiLKltVln:8QaRhJ2ltPn
                                          MD5:6A614A7743B0C781AAECA60448E861D6
                                          SHA1:67B7DF5EBEB4527E4C31F3F9B7E52A0581DC4B6D
                                          SHA-256:9703120DC62C2C3F843BAD5B1E77594682CA7820F0345AE0BBD73021C1427146
                                          SHA-512:3A45B27ED6F3AAA8C2113FBB21637675CC91D1239754447A7032D1A86CB1E7381575B28F992E5FFC9986354C2B9C173C614F1F703CA4C2BEE63AB3BC6ED909A6
                                          Malicious:false
                                          Preview:%PDFTrustManagerGroupPerms 1.0........................
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):30
                                          Entropy (8bit):1.2389205950315936
                                          Encrypted:false
                                          SSDEEP:3:q8j:q
                                          MD5:729C3A48059568065E738E098C226EB5
                                          SHA1:7AE9EAE2FDE00E0F76BDC4041B4860A849171077
                                          SHA-256:F7DA813DC53B7BD7952BE25959C36B88390DF7005E638D268A06AC14C100BB67
                                          SHA-512:3D8129E0588292108AF110A6DB1255C639FD21C1DC056B101A8EF4D4ABFAA32A3993B137DE70AB6F084B838A80F6AD60513A88E04F548713CF56A1274C6AA1AF
                                          Malicious:false
                                          Preview:..............................
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:modified
                                          Size (bytes):26
                                          Entropy (8bit):3.95006375643621
                                          Encrypted:false
                                          SSDEEP:3:gAWY3n:qY3n
                                          MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                          SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                          SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                          SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                          Malicious:false
                                          Preview:[ZoneTransfer]..ZoneId=3..
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:Microsoft Outlook email folder (>=2003)
                                          Category:dropped
                                          Size (bytes):271360
                                          Entropy (8bit):3.0722854064283407
                                          Encrypted:false
                                          SSDEEP:6144:MG6YgbCL+0CEkNCEkrCEkaCEk/CEkcCEkFXCEkW4O7OTGMcQjwy7bv:MGNgbCLhCEkNCEkrCEkaCEk/CEkcCEki
                                          MD5:76CC1BAAA5F1D5310F87C3F2CC7311D0
                                          SHA1:C7FD088655276C20AD960FDA89AB1F4DD933BDA2
                                          SHA-256:4C0955C15D36E87BF983A52683C94ACA5205761AC813C4793DBDA0EDE3FE2876
                                          SHA-512:0537C73ECF0DE4057820354EAE6FEF6FD5DC554BC4078F57AE1186F38D52E51B68CB5EFE38421CD7CE90FE684D17C84484BC9320AEFDDBA8FABCDB07AE51FD54
                                          Malicious:false
                                          Preview:!BDN... SM......\.......................]................@...........@...@...................................@...........................................................................$.......D.......^.......................................v............................................................................................................................................................................................................................................................................................?.6......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):131072
                                          Entropy (8bit):4.088216821272231
                                          Encrypted:false
                                          SSDEEP:3072:1qTCEkFXCEkr4O7OTGMcwjHRDvp9n/EHCgX:1qTCEkFXCEkr4O7OTGMcwjH13cHCg
                                          MD5:499F9E86AD9E2245A5E708D114C32BDE
                                          SHA1:D7F6F8A2619860B4ABDFE032A36DF7B6F299CE42
                                          SHA-256:3A7CD331FE718D1FF89C8616E1FB86D09880DE8FC3A830EC2182E2851B29AA09
                                          SHA-512:B56B42DFE99C48598E6AB3D61889AD60FC5D8CFA01025E90BACE6E54AC0D5EBF43BF5FF50D5BD9737CFDE53F64AA39B80415FD1093BFA656B98DB167F9FAA4F8
                                          Malicious:false
                                          Preview:w.ZjC...x.......,...e..J.....................#.!BDN... SM......\.......................]................@...........@...@...................................@...........................................................................$.......D.......^.......................................v............................................................................................................................................................................................................................................................................................?.6..e..J........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                          File type:RFC 822 mail, ASCII text, with CRLF line terminators
                                          Entropy (8bit):5.551005117765654
                                          TrID:
                                          • E-Mail message (Var. 5) (54515/1) 100.00%
                                          File name:Untitled.eml
                                          File size:39'082 bytes
                                          MD5:07327b6ff67c2cfc9d4c872d6397d8b1
                                          SHA1:c17a9a1ecab177938a97a0b7e7275eeb38ba01d3
                                          SHA256:753e67dcb02ca06787f80c11364f98217aef1a6b41daa48dcad521ef4862f922
                                          SHA512:4ae5a0348b118c5b82f6505260950478cad7f0e24149ca7518ddf92922ced46e5344861fcff4e0129f4e053db54af1d1bfe8262c4a5ccbd439466cbd0259ceae
                                          SSDEEP:384:1MpH6zS4JcJMpRlAmyYz61To/uGK2i9vt33FEpWN0EAXf6j+Z2vKeoYTeOI:1pf7TAmNz61To/uGK2i9vt335vFK3IPI
                                          TLSH:E0033D03EBC10C4289BB59A5A047777D7B7948DE9B221C3071DF7BBE5B8CC9292C9249
                                          File Content Preview:Received: from MW4PR17MB4354.namprd17.prod.outlook.com (2603:10b6:303:75::5).. by IA1PR17MB6421.namprd17.prod.outlook.com with HTTPS; Thu, 10 Oct 2024.. 19:20:57 +0000..Received: from CH0PR03CA0404.namprd03.prod.outlook.com (2603:10b6:610:11b::33).. by MW
                                          Subject:Authorization Required: Sign and Complete Secure Shared File S/N: 29UFQAA3
                                          From:Value City Furniture File Via Adobe <info@towerpark.cz>
                                          To:dena.shilling@vcf.com
                                          Cc:
                                          BCC:
                                          Date:Thu, 10 Oct 2024 19:20:44 -0000
                                          Communications:
                                          • You don't often get email from info@towerpark.cz. Learn why this is important<https://aka.ms/LearnAboutSenderIdentification> CAUTION - EXTERNAL SENDER: This email originated outside of ASF/VCF Disclaimer The information contained in this email and attachments is confidential and subject to attorney-client privilege. It is intended for the use of the individual or entity named above only. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution, or copying is strictly prohibited. If you receive this email in error, please notify the sender by email or by telephone at (480) 808-4115 and then delete this email. Thank you Dear Carol, Thank you for this request! Hereby we reconfirm the booking in our system The official confirmation will be send in a separate email. Met vriendelijke groet/ With kind regards, Cindy Daal Reservations Representative Novotel Rotterdam Brainpark K.P. van der Mandelelaan 150 3062 MB Rotterdam Netherlands T +31 (0)1 0 253 2532 NOVOTEL.COM ALL.COM
                                          • From: Emba Office <embaoffice@myrsm.nl> Sent: dinsdag 9 januari 2024 13:22 To: NOVOTEL Rotterdam Brainpark RE <H1134-RE@accor.com>; Rene Bakker <bakker@rsm.nl> Subject: Friday 19 January reservation for Prof. Rene Bakker Importance: High Dear sirs, I would like to request a hotel reservation to be charged to Rotterdam School of Management details are below. Date of Reservation: Friday January 19th (one night reservation) check out on Saturday January 20th Name: Professor Rene Bakker Invoice to: Rotterdam School of Management Erasmus University Burgemeester Oudlaan 50 Bayle (J) Building, EMBA Office J2-45 3062 PA Rotterdam, The Netherlands Rotterdam School of Management B.V. Chamber of Commerce Rotterdam: 41129558 Costcentre number: 32240 Can you please send a confirmation of this reservation to professor @Rene Bakker<mailto:bakker@rsm.nl> and embaoffice@myrsm.nl<mailto:embaoffice@myrsm.nl> Kind regards, Carol van Peelen Rotterdam School of Management This e-mail, any attachments and the information contained therein ("this message") are confidential and intended solely for the use of the addressee(s). If you have received this message in error please send it back to the sender and delete it. Unauthorized publication, use, dissemination or disclosure of this message, either in whole or in part is strictly prohibited. ________________________________ Ce message electronique ainsi que tous les fichiers joints et les informations contenus dans ce message (ci apres "le message"), sont confidentiels et destines exclusivement a l'usage de la personne a laquelle ils sont adresses. Si vous avez recu ce message par erreur, merci de le renvoyer a son emetteur et de le detruire. Toute diffusion, publication, totale ou partielle ou divulgation sous quelque forme que ce soit non expressement autorisees de ce message, sont interdites.
                                          Attachments:
                                          • Dena Shilling E-scan and Complete.pdf
                                          Key Value
                                          Receivedfrom 5ab467a3.io (ip11.ip-162-19-140.eu [162.19.140.11]) (Authenticated sender: mulero@shovesgames.eu) by bulk.smtp.cz (Postfix) with ESMTPSA id 304FAC072B for <dena.shilling@vcf.com>; Thu, 10 Oct 2024 21:20:46 +0200 (CEST)
                                          Authentication-Resultsspf=pass (sender IP is 185.12.196.141) smtp.mailfrom=towerpark.cz; dkim=pass (signature was verified) header.d=shovesgames.eu;dmarc=pass action=none header.from=towerpark.cz;compauth=pass reason=100
                                          Received-SPFPass (protection.outlook.com: domain of towerpark.cz designates 185.12.196.141 as permitted sender) receiver=protection.outlook.com; client-ip=185.12.196.141; helo=bulk141.smtp.cz; pr=C
                                          X-Virus-StatusClean
                                          X-Virus-Scannedclamav-milter 1.0.5 at clam2
                                          DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=shovesgames.eu; s=a24; t=1728588046; bh=k4bb60bFmmPY6ME8kccgGqszPR/O3JVU9bmnx88ZMGQ=; h=From:To:Subject:Date:From; b=L+0UEFnmTm3fSWH9DUNnYZQVRx6HrrAv/5QTCMSA/V/cwtnB/Xy2gvNOB5dsGoMAD sbQuk+mhQyg3NNUq+AAE2IVijAGoy5NgrF4OoOUDM8h9v9+oLsBTl816p/WIAZpBpp iDAKElnb6jkPPqpuJQCPH/FpyuIElHxUdIFSipFA=
                                          Content-Typemultipart/mixed; boundary="===============0196351615352184539=="
                                          FromValue City Furniture File Via Adobe <info@towerpark.cz>
                                          Todena.shilling@vcf.com
                                          SubjectAuthorization Required: Sign and Complete Secure Shared File S/N: 29UFQAA3
                                          DateThu, 10 Oct 2024 19:20:44 -0000
                                          Message-ID<172858804493.74032.3906336488286619242@towerpark.cz>
                                          X-Accept-Languageen-us, en
                                          Return-Pathinfo@towerpark.cz
                                          X-MS-Exchange-Organization-ExpirationStartTime10 Oct 2024 19:20:48.2730 (UTC)
                                          X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                          X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                          X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                          X-MS-Exchange-Organization-Network-Message-Id a2e23ba3-f466-43b5-13ed-08dce960a583
                                          X-EOPAttributedMessage0
                                          X-EOPTenantAttributedMessage5c02e89a-b968-4d4e-960d-e62c7cd02766:0
                                          X-MS-Exchange-Organization-MessageDirectionalityIncoming
                                          X-MS-PublicTrafficTypeEmail
                                          X-MS-TrafficTypeDiagnostic DS2PEPF0000343D:EE_|MW4PR17MB4354:EE_|IA1PR17MB6421:EE_
                                          X-MS-Exchange-Organization-AuthSource DS2PEPF0000343D.namprd02.prod.outlook.com
                                          X-MS-Exchange-Organization-AuthAsAnonymous
                                          X-MS-Office365-Filtering-Correlation-Ida2e23ba3-f466-43b5-13ed-08dce960a583
                                          X-MS-Exchange-AtpMessagePropertiesSA|SL
                                          X-MS-Exchange-Organization-SCL1
                                          X-Microsoft-Antispam BCL:0;ARA:13230040|231020011799012|12012899012|16122699012|2722699018|43540500003;
                                          X-Forefront-Antispam-Report CIP:185.12.196.141;CTRY:CZ;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:bulk141.smtp.cz;PTR:bulk141.smtp.cz;CAT:NONE;SFTY:9.25;SFS:(13230040)(231020011799012)(12012899012)(16122699012)(2722699018)(43540500003);DIR:INB;SFTY:9.25;
                                          X-MS-Exchange-CrossTenant-OriginalArrivalTime10 Oct 2024 19:20:47.9449 (UTC)
                                          X-MS-Exchange-CrossTenant-Network-Message-Ida2e23ba3-f466-43b5-13ed-08dce960a583
                                          X-MS-Exchange-CrossTenant-Id5c02e89a-b968-4d4e-960d-e62c7cd02766
                                          X-MS-Exchange-CrossTenant-AuthSource DS2PEPF0000343D.namprd02.prod.outlook.com
                                          X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                          X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                                          X-MS-Exchange-Transport-CrossTenantHeadersStampedMW4PR17MB4354
                                          X-MS-Exchange-Transport-EndToEndLatency00:00:09.1601959
                                          X-MS-Exchange-Processed-By-BccFoldering15.20.8048.017
                                          Importancehigh
                                          X-Priority1
                                          X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(4955320)(920097)(930097)(140003)(1420198);
                                          X-Microsoft-Antispam-Message-Info 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
                                          MIME-Version1.0

                                          Icon Hash:46070c0a8e0c67d6
                                          No network behavior found

                                          Click to jump to process

                                          Click to jump to process

                                          Click to dive into process behavior distribution

                                          Click to jump to process

                                          Target ID:0
                                          Start time:15:28:00
                                          Start date:10/10/2024
                                          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                          Wow64 process (32bit):true
                                          Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Untitled.eml"
                                          Imagebase:0xdf0000
                                          File size:34'446'744 bytes
                                          MD5 hash:91A5292942864110ED734005B7E005C0
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:false

                                          Target ID:2
                                          Start time:15:28:02
                                          Start date:10/10/2024
                                          Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "07722F6A-84D3-4B7B-913E-FB49CDD6B0E9" "B7FC2957-F686-497C-87FB-3159DECF7408" "6956" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                          Imagebase:0x7ff6d9740000
                                          File size:710'048 bytes
                                          MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:false

                                          Target ID:8
                                          Start time:15:28:09
                                          Start date:10/10/2024
                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\ZP5821LO\Dena Shilling E-scan and Complete.pdf"
                                          Imagebase:0x7ff61cb80000
                                          File size:5'641'176 bytes
                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:12
                                          Start time:15:28:12
                                          Start date:10/10/2024
                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                          Imagebase:0x7ff64abb0000
                                          File size:3'581'912 bytes
                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:13
                                          Start time:15:28:13
                                          Start date:10/10/2024
                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2272 --field-trial-handle=1556,i,1417514348011782801,16507718729513577315,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                          Imagebase:0x7ff64abb0000
                                          File size:3'581'912 bytes
                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:23
                                          Start time:15:29:50
                                          Start date:10/10/2024
                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Dena Shilling E-scan and Complete.pdf"
                                          Imagebase:0x7ff61cb80000
                                          File size:5'641'176 bytes
                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                          Has elevated privileges:false
                                          Has administrator privileges:false
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:24
                                          Start time:15:29:53
                                          Start date:10/10/2024
                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                          Imagebase:0x7ff64abb0000
                                          File size:3'581'912 bytes
                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                          Has elevated privileges:false
                                          Has administrator privileges:false
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          Target ID:25
                                          Start time:15:29:54
                                          Start date:10/10/2024
                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1660,i,8301061731830364452,2839340678613592345,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                          Imagebase:0x7ff64abb0000
                                          File size:3'581'912 bytes
                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                          Has elevated privileges:false
                                          Has administrator privileges:false
                                          Programmed in:C, C++ or other language
                                          Reputation:high
                                          Has exited:true

                                          No disassembly