Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Quarantined Messages.zip

Overview

General Information

Sample name:Quarantined Messages.zip
Analysis ID:1428294
MD5:194d35c38e497bca89d0b217fc36bad3
SHA1:490cfd6ef37819db0893ba20242680ba2955f7ad
SHA256:475140beb351c68ce38e881a79b247857643cb3147d84815191430a2920ac246
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Contains long sleeps (>= 3 min)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • rundll32.exe (PID: 2812 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • Acrobat.exe (PID: 5128 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_Quarantined Messages.zip\Lockstep Line Card (February 2024).pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 4152 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5936 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2284 --field-trial-handle=1600,i,10284408637039516719,12554602483558215056,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 1512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.adobe.com/go/reader-upsell-edit?mv=in-product&mv2=reader&invc=mega-verbs&tl=EditPDFRdrAppFull&subtl=TouchUpAddTextbox&modern=true&SCAMode=Rdr&DTProd=Reader&DTServLvl=SignedOut&ttsrccat=RGS0263*ENU*Control MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 3960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1864,i,3429994477363920611,11643239225916485483,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • AdobeCollabSync.exe (PID: 4076 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c MD5: 8A41FC5F946230805512B943C45AC9D8)
      • AdobeCollabSync.exe (PID: 4976 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=4076 MD5: 8A41FC5F946230805512B943C45AC9D8)
        • FullTrustNotifier.exe (PID: 4768 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUri MD5: 92366A2F482926C3D0DD02D6F952F742)
    • AdobeCollabSync.exe (PID: 4344 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c MD5: 8A41FC5F946230805512B943C45AC9D8)
      • AdobeCollabSync.exe (PID: 6132 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=4344 MD5: 8A41FC5F946230805512B943C45AC9D8)
    • AdobeCollabSync.exe (PID: 5756 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c MD5: 8A41FC5F946230805512B943C45AC9D8)
      • AdobeCollabSync.exe (PID: 5152 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=5756 MD5: 8A41FC5F946230805512B943C45AC9D8)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.17:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.17:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.8:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: Joe Sandbox ViewIP Address: 23.46.201.17 23.46.201.17
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.201.17
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.201.17
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.201.17
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.201.17
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.201.17
Source: unknownTCP traffic detected without corresponding DNS query: 23.46.201.17
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+c8cHBE1elEYgZx&MD=+H2NY5Vz HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+c8cHBE1elEYgZx&MD=+H2NY5Vz HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: 120X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAZhqYtpoT0ggsEnfBjsVOV0OxS7tt8XD6kGwQz9JmssfttrRKhi7zKF15TEDr8gUBEdQ4iMs13L6l65CvbJU8mXKltkPwtOkyrgtW8MryVmWwmGw0MO5Cbz3Q3noB0sJuuAxQIvPAow89wHLN3BRAJObUuX6l9DH5M5I7Gcj52JKfmbSjxNQh2I1h1jNrXTUXvs59KJiyVXtI9QiwLC%2BbpUgALsTlcS1VFWuXhg9dVe%2BxHz3L2tUV1/QBCyS1UJH1mLJdAnvQDIW2fZAYQZ/PVc0Vzg6cwWwXDRC3hkgECfJNTspeiuHklkZJB6ifpTIvSEn6BgwZUeWdwMYKFkQicADZgAACAndE2RdSA6hqAFnfQu/2Eji0CnykXPKRvRRHJXL/oQZ0Ob3IFRoHxB7NI7m/xHO/bWKSZyuO/O5i9fsV4L4zhZn3ZoOggYT0t86oMfge0tAqTRAC/Gjjey0yJuY2iwhWuJdUjUbHUTAbFtPerHkvoaIbtRoPnTEC2D5EGY013eteaAIxXf6S%2BKBjyhG2KMdPLtCRcFL2v6r8jfxC02teVytULJdcA2MGUr2PSiBPc0oj%2BjzejsYCypLIP97CF%2B2yzrTmRn5fTOLe2MOfzqtDEL19jyk3S215AqPfZ3GjZEdQGSejaDrQ%2B3nPoxGWbd/q4WCapc8JKMPHI1X8PlCv%2B6JdupEwcqsOMSvN9NdvWzl22vCCO8Y/EHV8d/CaqCX1GVSphbYozg/AJlgfF%2Bn6WOaXnuGQdykzA%2BTSVvkIllrnLmBR%2Bwgvfta5%2BML6lUSUOLzvPL30l5GnJsyp%2BqcTATRS8y4ol1aB1hE/V7beUSX4mm7K/zn0HucYJYp/PDzME7baye1hTRrrdWE7KnIIChDnKQ0vseE6RRuuTllsdklVO4mx0%2BkgXrRGKCNeeyOtNCP2AE%3D%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1713461385User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 4E2742C1B0C44B50B44A0D311AB2527BX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: AdobeCollabSync.exe, 00000018.00000002.2290342722.000001A573BD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://.V
Source: FullTrustNotifier.exe, 0000001E.00000002.1842282901.000000000115E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
Source: FullTrustNotifier.exe, 0000001E.00000002.1842282901.000000000115E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
Source: FullTrustNotifier.exe, 0000001E.00000002.1842282901.000000000115E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS7#
Source: AdobeCollabSync.exe, 00000018.00000002.2294406912.000001A575DE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.iOD
Source: AdobeCollabSync.exe, 00000018.00000002.2290342722.000001A573CC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io
Source: AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575B01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/schem
Source: AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575B01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/schemas/bulk_entity_v1.json
Source: AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575B20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/schemas/entity_v1.json
Source: AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575B20000.00000004.00000020.00020000.00000000.sdmp, EntitySync-2024-04-18.log.24.drString found in binary or memory: https://comments.adobe.io/sync/
Source: AdobeCollabSync.exe, 00000018.00000002.2290342722.000001A573CC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync//f
Source: AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575B01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/111:
Source: AdobeCollabSync.exe, 00000018.00000002.2294406912.000001A575DE0000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575B20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/;:"
Source: AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575B20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/;:"~
Source: AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575B01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/E
Source: AdobeCollabSync.exe, 00000018.00000002.2294406912.000001A575DF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/Q
Source: AdobeCollabSync.exe, 00000018.00000002.2294406912.000001A575DE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/SD
Source: AdobeCollabSync.exe, 00000018.00000002.2294406912.000001A575DE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/ZD
Source: AdobeCollabSync.exe, 00000018.00000002.2294406912.000001A575DF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/a
Source: AdobeCollabSync.exe, 00000018.00000002.2294406912.000001A575DF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/ea5d1U
Source: AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575B20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/ntity_v1d
Source: AdobeCollabSync.exe, 00000018.00000002.2294406912.000001A575DE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/t
Source: AdobeCollabSync.exe, 00000018.00000002.2294406912.000001A575DE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/tion
Source: AdobeCollabSync.exe, 00000018.00000002.2294406912.000001A575DE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/uot;
Source: AdobeCollabSync.exe, 00000018.00000002.2294406912.000001A575DE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/uot;&quopE
Source: AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575B01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.io/sync/z
Source: AdobeCollabSync.exe, 00000018.00000002.2290342722.000001A573CC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.iopTime
Source: AdobeCollabSync.exe, 00000018.00000002.2290342722.000001A573CC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.ios
Source: AdobeCollabSync.exe, 00000018.00000002.2290342722.000001A573CC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://comments.adobe.ioureka;b
Source: AdobeCollabSync.exe, 00000016.00000002.2289318262.000001AAA4E30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575B01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reviews.adobe.io
Source: FullTrustNotifier.exe, 0000001E.00000002.1842282901.000000000115E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.17:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.17:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.17:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.8:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.17:49719 version: TLS 1.2
Source: classification engineClassification label: clean2.winZIP@47/70@2/4
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.5888Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-04-18 19-28-59-503.logJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: AdobeCollabSync.exe, 00000018.00000003.1717741996.000001A575A90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: select rid, url, state, lastsynchronized, ttl, skiphours, skipdays, synchpriority, synchretries, flags, contentsize, cursyncetag, cursynclastmodified, cursynccontentsize, cursynctotalsynced, responsecode, hash, guid from resources where url=? ;:
Source: AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575AB5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS content_item_revisions( content_item_revision_id TEXT PRIMARY KEY NOT NULL, cloud_etag TEXT DEFAULT NULL, cloud_version_id TEXT DEFAULT NULL, updated TIMESTAMP DEFAULT NULL, acl TEXT DEFAULT NULL, local_etag TEXT DEFAULT NULL, local_version_id TEXT DEFAULT NULL, request_id TEXT DEFAULT NULL, content_name TEXT DEFAULT NULL);
Source: AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575A8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS content_items( creation_id TEXT PRIMARY KEY NOT NULL, asset_id TEXT DEFAULT NULL, type TEXT NOT NULL, content_item_type TEXT NOT NULL, created TEXT NOT NULL, removed_from_server INTEGER DEFAULT 0 NOT NULL, pending_local_delete INTEGER DEFAULT 0 NOT NULL, update_seq_num INTEGER DEFAULT 0 NOT NULL);
Source: AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575B39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT pending_request_id, request_type, content_item_id, context, pending_request_created, request_status, message, status_code, device_mapping_id FROM pending_requests;
Source: AdobeCollabSync.exe, 00000018.00000002.2293204813.000001A575AB5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS content_item_revisions( content_item_revision_id TEXT PRIMARY KEY NOT NULL, cloud_etag TEXT DEFAULT NULL, cloud_version_id TEXT DEFAULT NULL, updated TIMESTAMP DEFAULT NULL, acl TEXT DEFAULT NULL, local_etag TEXT DEFAULT NULL, local_version_id TEXT DEFAULT NULL, request_id TEXT DEFAULT NULL, content_name TEXT DEFAULT NULL);al
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_Quarantined Messages.zip\Lockstep Line Card (February 2024).pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2284 --field-trial-handle=1600,i,10284408637039516719,12554602483558215056,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.adobe.com/go/reader-upsell-edit?mv=in-product&mv2=reader&invc=mega-verbs&tl=EditPDFRdrAppFull&subtl=TouchUpAddTextbox&modern=true&SCAMode=Rdr&DTProd=Reader&DTServLvl=SignedOut&ttsrccat=RGS0263*ENU*Control
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1864,i,3429994477363920611,11643239225916485483,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=4076
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=4344
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=5756
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUri
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.adobe.com/go/reader-upsell-edit?mv=in-product&mv2=reader&invc=mega-verbs&tl=EditPDFRdrAppFull&subtl=TouchUpAddTextbox&modern=true&SCAMode=Rdr&DTProd=Reader&DTServLvl=SignedOut&ttsrccat=RGS0263*ENU*ControlJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -cJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -cJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -cJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2284 --field-trial-handle=1600,i,10284408637039516719,12554602483558215056,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1864,i,3429994477363920611,11643239225916485483,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=4076Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUriJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=4344
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=5756
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: apphelp.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: vccorlib140.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: msvcp140.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: appcontracts.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: wintypes.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: cdprt.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: cdp.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: windows.storage.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: wldp.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: umpdc.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: propsys.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: dsreg.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: msvcp110_win.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: cryptsp.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: Google Drive.lnk.21.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.21.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.21.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.21.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.21.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.21.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 30000Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000Jump to behavior
Source: AdobeCollabSync.exe, 0000001A.00000002.1735084129.0000020BC72C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllff.
Source: AdobeCollabSync.exe, 00000016.00000002.2289318262.000001AAA4D4C000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000018.00000002.2290342722.000001A573BD9000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000019.00000002.1737313970.0000022F6DCD7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: AdobeCollabSync.exe, 0000001B.00000002.1757421946.00000175C9D37000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll33
Source: AdobeCollabSync.exe, 0000001C.00000002.1755575621.0000016D03168000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllkk
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Rundll32
LSASS Memory11
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
11
Virtualization/Sandbox Evasion
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1428294 Sample: Quarantined Messages.zip Startdate: 18/04/2024 Architecture: WINDOWS Score: 2 7 Acrobat.exe 80 2->7         started        9 rundll32.exe 2->9         started        process3 11 chrome.exe 8 7->11         started        14 AcroCEF.exe 163 7->14         started        16 AdobeCollabSync.exe 1 13 7->16         started        18 2 other processes 7->18 dnsIp4 37 192.168.2.17, 138, 443, 49691 unknown unknown 11->37 39 239.255.255.250 unknown Reserved 11->39 20 chrome.exe 11->20         started        23 AcroCEF.exe 4 14->23         started        25 AdobeCollabSync.exe 2 22 16->25         started        27 AdobeCollabSync.exe 18->27         started        29 AdobeCollabSync.exe 18->29         started        process5 dnsIp6 33 www.google.com 64.233.176.105, 443, 49725 GOOGLEUS United States 20->33 35 23.46.201.17, 443, 49712 AKAMAI-ASUS United States 23->35 31 FullTrustNotifier.exe 25->31         started        process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
64.233.176.105
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://.VAdobeCollabSync.exe, 00000018.00000002.2290342722.000001A573BD9000.00000004.00000020.00020000.00000000.sdmpfalse
      low
      https://wns.windows.com/FullTrustNotifier.exe, 0000001E.00000002.1842282901.000000000115E000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        https://android.notify.windows.com/iOSFullTrustNotifier.exe, 0000001E.00000002.1842282901.000000000115E000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://android.notify.windows.com/iOS7#FullTrustNotifier.exe, 0000001E.00000002.1842282901.000000000115E000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppFullTrustNotifier.exe, 0000001E.00000002.1842282901.000000000115E000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              23.46.201.17
              unknownUnited States
              16625AKAMAI-ASUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              64.233.176.105
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.17
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1428294
              Start date and time:2024-04-18 19:28:08 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 5m 8s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:33
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:Quarantined Messages.zip
              Detection:CLEAN
              Classification:clean2.winZIP@47/70@2/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Found application associated with file extension: .zip
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, TextInputHost.exe
              • Excluded IPs from analysis (whitelisted): 72.21.81.240, 23.54.196.167, 107.22.247.231, 18.207.85.246, 54.144.73.197, 34.193.227.236, 172.64.41.3, 162.159.61.3, 23.34.82.7, 23.34.82.6, 96.7.224.59, 96.7.224.9, 108.177.122.94, 23.223.31.238, 23.223.31.250, 64.233.185.84, 172.217.215.139, 172.217.215.102, 172.217.215.100, 172.217.215.101, 172.217.215.113, 172.217.215.138, 34.104.35.123, 23.54.200.159, 192.229.211.108, 172.253.124.94
              • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, login.live.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, www.gstatic.com, www.bing.com, fs.microsoft.com, stls.adobe.com-cn.edgesuite.net.globalredir.akadns.net, accounts.google.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, stls.adobe.com-cn.edgesuite.net, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, evoke-windowsservices-tas.msedge.net, a1815.dscr.akamai.net, clients.l.google.com, geo2.adobe.com, www.adobe.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size exceeded maximum capacity and may have missing behavior information.
              • Report size getting too big, too many NtCreateKey calls found.
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: Quarantined Messages.zip
              TimeTypeDescription
              19:29:52API Interceptor428x Sleep call for process: AdobeCollabSync.exe modified
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              239.255.255.250http://www.traininng.comGet hashmaliciousUnknownBrowse
                https://huntingtonoakmont-my.sharepoint.com/:b:/g/personal/cmariotti_oakmontcommunities_com/EeUv57weU1BKhs36H3rF_G0BHM4kTzJShI_ZPwFvp1P7-g?e=4UASJ5Get hashmaliciousHTMLPhisherBrowse
                  Nexpoint-annual-staff-promotion-and-benefits_KDV-791358.docxGet hashmaliciousUnknownBrowse
                    https://cionfacttalleriproj.norwayeast.cloudapp.azure.com?finanzas.busqueda?q=Secretar%C3%ADa+de+Administraci%C3%B3n+y+Finanzas?30337974_3097_705331937556-157889157889770732479410588494105884Get hashmaliciousHTMLPhisherBrowse
                      Nexpoint-annual-staff-promotion-and-benefits_KDV-791358.docxGet hashmaliciousUnknownBrowse
                        http://t.cm.morganstanley.com/r/?id=h1b92d14,134cc33c,1356be32&p1=esi-doc.one/YWGTytNgAkCXj6A/c451eb59da652ea3e0bb7f8bf62dc775/c451eb59da652ea3e0bb7f8bf62dc775/c451eb59da652ea3e0bb7f8bf62dc775/bXNvbG9yemFub0Bsc2ZjdS5vcmc=&d=DwMGaQGet hashmaliciousHTMLPhisherBrowse
                          https://wechatunsuscribe.secure.force.com/Get hashmaliciousUnknownBrowse
                            https://recouvrement-assurance.fr/LKeZLGet hashmaliciousUnknownBrowse
                              https://recouvrement-assurance.fr/LKeZLGet hashmaliciousUnknownBrowse
                                https://t.airgears.org/r/?resource=120958450/4d9ac80/2a1170&e=dYRtX3NhcXBhbXduQUFjYW4kb26DYXK0LWQzJnV0bW9zb3WyY3V9YWNkJnV1bV9uAWRpdZ09ZW1ibWwmd39udW09OUT3MTNwMzQzMUYmd391cj0zJm1pX4U9eW5kZWApbmVlJmNpZD2yYURNNzV0NDgmYnlkPUE2MjBzN&ref_=1wy&ref=98k/&u=4jj4/&eid=xekc6v/DU5MjEnc2VoY29lZT11cmRlZnluZWQ&s=obI3r-q7de3Me3nnN3cpKfiix7CULJmXF7FuunFtjSxGet hashmaliciousUnknownBrowse
                                  23.46.201.17SA161.pdf.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                    https://app.box.com/s/cf3xjx2mmpt2vnadnh2br5kbeknr6bvwGet hashmaliciousUnknownBrowse
                                      Order for new Project ECG EGYPT.xlsGet hashmaliciousUnknownBrowse
                                        https://objectstorage.eu-paris-1.oraclecloud.com/p/jzi4zyWBod1AR_voArcvKDwXAEPGXCk3xAz_kR8mLqo7nZBsZ2x9jqUW7JxfnQZs/n/oraclepartnersas/b/Student-23c/o/Oracle_Database_23c_Security_2024.pdfGet hashmaliciousUnknownBrowse
                                          kak-pomilovannye-vagnerovcy-snova.pdf.lnkGet hashmaliciousUnknownBrowse
                                            fabrika-nakrutok-kak-vk-prevrashchaet-runet.pdfx.lnkGet hashmaliciousUnknownBrowse
                                              RR1-733859-11972-Transmissora_Alianca_de_Energia_Eletrica_S_A__time_10022023204823.pdf.7zGet hashmaliciousUnknownBrowse
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                AKAMAI-ASUSSA162.pdf.download.lnkGet hashmaliciousUnknownBrowse
                                                • 23.63.158.36
                                                SA161.pdf.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                • 23.46.201.17
                                                Factura_SA161.pdf.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                • 184.31.60.185
                                                E3kpuuuOfy.elfGet hashmaliciousMiraiBrowse
                                                • 104.114.141.6
                                                3OcPSlVa7n.elfGet hashmaliciousMiraiBrowse
                                                • 104.102.70.199
                                                QFR4Qsnm6y.elfGet hashmaliciousMiraiBrowse
                                                • 104.78.0.8
                                                0ZL4A1ojq4.elfGet hashmaliciousMiraiBrowse
                                                • 23.218.112.99
                                                MY69DoYgp5.elfGet hashmaliciousMiraiBrowse
                                                • 23.7.233.82
                                                http://ranchpools.comGet hashmaliciousUnknownBrowse
                                                • 23.79.56.153
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                28a2c9bd18a11de089ef85a160da29e4http://www.traininng.comGet hashmaliciousUnknownBrowse
                                                • 40.126.29.8
                                                • 13.85.23.86
                                                • 23.63.206.91
                                                https://huntingtonoakmont-my.sharepoint.com/:b:/g/personal/cmariotti_oakmontcommunities_com/EeUv57weU1BKhs36H3rF_G0BHM4kTzJShI_ZPwFvp1P7-g?e=4UASJ5Get hashmaliciousHTMLPhisherBrowse
                                                • 40.126.29.8
                                                • 13.85.23.86
                                                • 23.63.206.91
                                                Nexpoint-annual-staff-promotion-and-benefits_KDV-791358.docxGet hashmaliciousUnknownBrowse
                                                • 40.126.29.8
                                                • 13.85.23.86
                                                • 23.63.206.91
                                                https://cionfacttalleriproj.norwayeast.cloudapp.azure.com?finanzas.busqueda?q=Secretar%C3%ADa+de+Administraci%C3%B3n+y+Finanzas?30337974_3097_705331937556-157889157889770732479410588494105884Get hashmaliciousHTMLPhisherBrowse
                                                • 40.126.29.8
                                                • 13.85.23.86
                                                • 23.63.206.91
                                                http://t.cm.morganstanley.com/r/?id=h1b92d14,134cc33c,1356be32&p1=esi-doc.one/YWGTytNgAkCXj6A/c451eb59da652ea3e0bb7f8bf62dc775/c451eb59da652ea3e0bb7f8bf62dc775/c451eb59da652ea3e0bb7f8bf62dc775/bXNvbG9yemFub0Bsc2ZjdS5vcmc=&d=DwMGaQGet hashmaliciousHTMLPhisherBrowse
                                                • 40.126.29.8
                                                • 13.85.23.86
                                                • 23.63.206.91
                                                https://wechatunsuscribe.secure.force.com/Get hashmaliciousUnknownBrowse
                                                • 40.126.29.8
                                                • 13.85.23.86
                                                • 23.63.206.91
                                                https://recouvrement-assurance.fr/LKeZLGet hashmaliciousUnknownBrowse
                                                • 40.126.29.8
                                                • 13.85.23.86
                                                • 23.63.206.91
                                                https://recouvrement-assurance.fr/LKeZLGet hashmaliciousUnknownBrowse
                                                • 40.126.29.8
                                                • 13.85.23.86
                                                • 23.63.206.91
                                                https://t.airgears.org/r/?resource=120958450/4d9ac80/2a1170&e=dYRtX3NhcXBhbXduQUFjYW4kb26DYXK0LWQzJnV0bW9zb3WyY3V9YWNkJnV1bV9uAWRpdZ09ZW1ibWwmd39udW09OUT3MTNwMzQzMUYmd391cj0zJm1pX4U9eW5kZWApbmVlJmNpZD2yYURNNzV0NDgmYnlkPUE2MjBzN&ref_=1wy&ref=98k/&u=4jj4/&eid=xekc6v/DU5MjEnc2VoY29lZT11cmRlZnluZWQ&s=obI3r-q7de3Me3nnN3cpKfiix7CULJmXF7FuunFtjSxGet hashmaliciousUnknownBrowse
                                                • 40.126.29.8
                                                • 13.85.23.86
                                                • 23.63.206.91
                                                https://assets-gbr.mkt.dynamics.com/63445ada-d6fc-ee11-9046-002248c656ac/digitalassets/standaloneforms/4f16ddf0-7afd-ee11-a1fe-000d3ad499faGet hashmaliciousHTMLPhisherBrowse
                                                • 40.126.29.8
                                                • 13.85.23.86
                                                • 23.63.206.91
                                                6271f898ce5be7dd52b0fc260d0662b3https://wechatunsuscribe.secure.force.com/Get hashmaliciousUnknownBrowse
                                                • 204.79.197.200
                                                https://assets-gbr.mkt.dynamics.com/63445ada-d6fc-ee11-9046-002248c656ac/digitalassets/standaloneforms/4f16ddf0-7afd-ee11-a1fe-000d3ad499faGet hashmaliciousHTMLPhisherBrowse
                                                • 204.79.197.200
                                                https://www.gourmetgirlsglutenfree.com/?utm_source=google&utm_medium=organic&utm_campaign=gmbGet hashmaliciousUnknownBrowse
                                                • 204.79.197.200
                                                product1122.htmlGet hashmaliciousUnknownBrowse
                                                • 204.79.197.200
                                                https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FQuantexa/IpoXF42991IpoXF42991IpoXF/bWFzc2ltb2JvcnJlbGxpQHF1YW50ZXhhLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                • 204.79.197.200
                                                https://www.canva.com/design/DAGClbxS4CM/0aRj8j8Ev9jwS9CNHsAlbw/view?utm_content=DAGClbxS4CM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                • 204.79.197.200
                                                https://www.tvlicensing.co.uk/cs/renew-your-tv-licence/index.app?utm_source=email&utm_medium=email&utm_campaign=cfl_renewals_2wprior&utm_id=REE101&utm_content=renew_button_one&string=HEgS7RMg8c6T_6AL4wHzifwYNH5vmHTRvf-FKwI9UrUGet hashmaliciousUnknownBrowse
                                                • 204.79.197.200
                                                PDFixers.zipGet hashmaliciousUnknownBrowse
                                                • 204.79.197.200
                                                https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FBeantech/dPFlf78424dPFlf78424dPFlf/ZmFiaWFuby5iZW5lZGV0dGlAYmVhbnRlY2guaXQ=Get hashmaliciousUnknownBrowse
                                                • 204.79.197.200
                                                Dot_ Microsoft Password Expired Wednesday, January 24, 2024.emlGet hashmaliciousUnknownBrowse
                                                • 204.79.197.200
                                                3b5074b1b5d032e5620f69f9f700ff0epQTmpNQX2u.exeGet hashmaliciousDCRatBrowse
                                                • 13.107.5.88
                                                Payment Advice.exeGet hashmaliciousAgentTeslaBrowse
                                                • 13.107.5.88
                                                RFQ Img_Quotation PO 202400969 - HESSEN TECH_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                • 13.107.5.88
                                                SA162.pdf.download.lnkGet hashmaliciousUnknownBrowse
                                                • 13.107.5.88
                                                https://wechatunsuscribe.secure.force.com/Get hashmaliciousUnknownBrowse
                                                • 13.107.5.88
                                                https://t.airgears.org/r/?resource=120958450/4d9ac80/2a1170&e=dYRtX3NhcXBhbXduQUFjYW4kb26DYXK0LWQzJnV0bW9zb3WyY3V9YWNkJnV1bV9uAWRpdZ09ZW1ibWwmd39udW09OUT3MTNwMzQzMUYmd391cj0zJm1pX4U9eW5kZWApbmVlJmNpZD2yYURNNzV0NDgmYnlkPUE2MjBzN&ref_=1wy&ref=98k/&u=4jj4/&eid=xekc6v/DU5MjEnc2VoY29lZT11cmRlZnluZWQ&s=obI3r-q7de3Me3nnN3cpKfiix7CULJmXF7FuunFtjSxGet hashmaliciousUnknownBrowse
                                                • 13.107.5.88
                                                ueworoejvdvhruthqq3.exeGet hashmaliciousPatchworkBrowse
                                                • 13.107.5.88
                                                ueworoejvdvhruthqq3.exeGet hashmaliciousPatchworkBrowse
                                                • 13.107.5.88
                                                order 4500381478001.exeGet hashmaliciousAgentTeslaBrowse
                                                • 13.107.5.88
                                                Scan-IMG PO Order CW289170-A CW201.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                • 13.107.5.88
                                                No context
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):291
                                                Entropy (8bit):5.257671980888276
                                                Encrypted:false
                                                SSDEEP:6:scS34q2PsHO2nKuAl9OmbnIFUt8zt0Zmw+zt0kwOsHO2nKuAl9OmbjLJ:pS34vkHVHAahFUt8x0/+x051HVHAaSJ
                                                MD5:3CF7AFCD6C0AD1D108E8A2D1D7901DD7
                                                SHA1:32B9BE409B46F828EC9EA0DED899E6A78758CF5F
                                                SHA-256:DC49CD8FA8DFF46C1E4CC21CD1BC1419366D40A2C58046D1478D2F6092B0BD40
                                                SHA-512:4E876BACF823FA3743B5B0A751C971798BA48D20108FBCB1C9DCB8210F37856334D24DE2BD7F34557C443DA8FDB982C05F42C2844C421710C9B64D56B75DB9F7
                                                Malicious:false
                                                Reputation:low
                                                Preview:2024/04/18-19:28:57.435 8c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/04/18-19:28:57.436 8c4 Recovering log #3.2024/04/18-19:28:57.436 8c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):291
                                                Entropy (8bit):5.257671980888276
                                                Encrypted:false
                                                SSDEEP:6:scS34q2PsHO2nKuAl9OmbnIFUt8zt0Zmw+zt0kwOsHO2nKuAl9OmbjLJ:pS34vkHVHAahFUt8x0/+x051HVHAaSJ
                                                MD5:3CF7AFCD6C0AD1D108E8A2D1D7901DD7
                                                SHA1:32B9BE409B46F828EC9EA0DED899E6A78758CF5F
                                                SHA-256:DC49CD8FA8DFF46C1E4CC21CD1BC1419366D40A2C58046D1478D2F6092B0BD40
                                                SHA-512:4E876BACF823FA3743B5B0A751C971798BA48D20108FBCB1C9DCB8210F37856334D24DE2BD7F34557C443DA8FDB982C05F42C2844C421710C9B64D56B75DB9F7
                                                Malicious:false
                                                Preview:2024/04/18-19:28:57.435 8c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/04/18-19:28:57.436 8c4 Recovering log #3.2024/04/18-19:28:57.436 8c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):338
                                                Entropy (8bit):5.215614039591469
                                                Encrypted:false
                                                SSDEEP:6:slyq2PsHO2nKuAl9Ombzo2jMGIFUt8zPa1Zmw+zr9RkwOsHO2nKuAl9Ombzo2jM4:myvkHVHAa8uFUt8g/+tR51HVHAa8RJ
                                                MD5:9382D698D40E0BC342939C743A90EE78
                                                SHA1:6316E7BF155D00FE52BBE31507122B11FD834FB6
                                                SHA-256:F4C3B7CF853F7E683975820000A9286435A013B675FFE4D6B4F3FD112FE2C4C2
                                                SHA-512:B9CE5B7DFF313A5482016DF03C34BF6CF804D91C084F5EED86E8E1909EA139726D5768C34F9F4BFBCE0235D7C394EE6955352CC7F4A6A8D43E04379F6C0A91D4
                                                Malicious:false
                                                Preview:2024/04/18-19:28:57.324 16e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/04/18-19:28:57.327 16e0 Recovering log #3.2024/04/18-19:28:57.328 16e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):338
                                                Entropy (8bit):5.215614039591469
                                                Encrypted:false
                                                SSDEEP:6:slyq2PsHO2nKuAl9Ombzo2jMGIFUt8zPa1Zmw+zr9RkwOsHO2nKuAl9Ombzo2jM4:myvkHVHAa8uFUt8g/+tR51HVHAa8RJ
                                                MD5:9382D698D40E0BC342939C743A90EE78
                                                SHA1:6316E7BF155D00FE52BBE31507122B11FD834FB6
                                                SHA-256:F4C3B7CF853F7E683975820000A9286435A013B675FFE4D6B4F3FD112FE2C4C2
                                                SHA-512:B9CE5B7DFF313A5482016DF03C34BF6CF804D91C084F5EED86E8E1909EA139726D5768C34F9F4BFBCE0235D7C394EE6955352CC7F4A6A8D43E04379F6C0A91D4
                                                Malicious:false
                                                Preview:2024/04/18-19:28:57.324 16e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/04/18-19:28:57.327 16e0 Recovering log #3.2024/04/18-19:28:57.328 16e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):476
                                                Entropy (8bit):4.973973222440336
                                                Encrypted:false
                                                SSDEEP:12:YH/um3RA8sqZJHWsBdOg2H3kAcaq3QYiubEP7E4T3y:Y2sRdsudMH3kr3QYhbY7nby
                                                MD5:127C744500EEC54013520C9C5D6500BC
                                                SHA1:F266AD3E82AED9F89B5220A11394DE9CF4FBD52A
                                                SHA-256:2C2D6ACC61EC9FFBBC06F77269A7BDE88EDBB19810E4B35C70E3FB11F0FB8872
                                                SHA-512:06FBCCD626276669A4F002D556F99B47883DFC5E286F95A9BBCDB5BC4A9AA70738C7BE9E37ADDBF0612298FFD71BD27AE1436EF93AB290A78A893E83ED677F57
                                                Malicious:false
                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13358021348816478","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":106060},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):476
                                                Entropy (8bit):4.973973222440336
                                                Encrypted:false
                                                SSDEEP:12:YH/um3RA8sqZJHWsBdOg2H3kAcaq3QYiubEP7E4T3y:Y2sRdsudMH3kr3QYhbY7nby
                                                MD5:127C744500EEC54013520C9C5D6500BC
                                                SHA1:F266AD3E82AED9F89B5220A11394DE9CF4FBD52A
                                                SHA-256:2C2D6ACC61EC9FFBBC06F77269A7BDE88EDBB19810E4B35C70E3FB11F0FB8872
                                                SHA-512:06FBCCD626276669A4F002D556F99B47883DFC5E286F95A9BBCDB5BC4A9AA70738C7BE9E37ADDBF0612298FFD71BD27AE1436EF93AB290A78A893E83ED677F57
                                                Malicious:false
                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13358021348816478","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":106060},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):7359
                                                Entropy (8bit):5.247494146416754
                                                Encrypted:false
                                                SSDEEP:192:TUi8h+F8Aj8DRCGwtqzmsLnNreR2ZpjRe4I8qr9jnNI92D3jC+3ETKEAE8uP4ZJc:jX8eQORk
                                                MD5:5A081DCA35486962F50F432214F6B9C3
                                                SHA1:CBE27B403A963F855DF48EF8B603ED70E2EFB045
                                                SHA-256:FDB990527B623506B5F12B406C19DC0F480590562092E929BC389EEB70D8E93D
                                                SHA-512:AC860A807BCF63894559C4643419293DB828ECB80577B6C3BFA153F798A71762BBC9CD6E3BE97A1536AFBA20608ACAD9A7305D6CB7E8748AB79F50AAA98E1D7A
                                                Malicious:false
                                                Preview:*...#................version.1..namespace-....o................next-map-id.1.Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/.0F...r................next-map-id.2.Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/.1.p..r................next-map-id.3.Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/.2....o................next-map-id.4.Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.3..).^...............Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/...^...............Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.{VUa...............Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/....a...............Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/yATuo................next-map-id.5.Pnamespace-eb3aef6d_d129_430c_a353_
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):326
                                                Entropy (8bit):5.216497488584641
                                                Encrypted:false
                                                SSDEEP:6:stjyq2PsHO2nKuAl9OmbzNMxIFUt8zrf1Zmw+zdJRkwOsHO2nKuAl9OmbzNMFLJ:6jyvkHVHAa8jFUt8Xd/+LR51HVHAa84J
                                                MD5:187234062FD65291F33D914138FB9FBC
                                                SHA1:284ED376A5BEEC153995F934FBB46A4A06926E16
                                                SHA-256:E08BC5C4463D23458ADDD2228B564550AB6C0AE48F6EF3812EF27EB404427C7A
                                                SHA-512:24CA32520316ECC22AC191ABE78074DBF527961AA4CB0D4CC01D977658201D7DA7F2DF8A65EE05E699B8F34A37F3B26C67945605DA8FD2AA663E5A9E7D32723C
                                                Malicious:false
                                                Preview:2024/04/18-19:28:57.489 16e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/04/18-19:28:57.492 16e0 Recovering log #3.2024/04/18-19:28:57.494 16e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):326
                                                Entropy (8bit):5.216497488584641
                                                Encrypted:false
                                                SSDEEP:6:stjyq2PsHO2nKuAl9OmbzNMxIFUt8zrf1Zmw+zdJRkwOsHO2nKuAl9OmbzNMFLJ:6jyvkHVHAa8jFUt8Xd/+LR51HVHAa84J
                                                MD5:187234062FD65291F33D914138FB9FBC
                                                SHA1:284ED376A5BEEC153995F934FBB46A4A06926E16
                                                SHA-256:E08BC5C4463D23458ADDD2228B564550AB6C0AE48F6EF3812EF27EB404427C7A
                                                SHA-512:24CA32520316ECC22AC191ABE78074DBF527961AA4CB0D4CC01D977658201D7DA7F2DF8A65EE05E699B8F34A37F3B26C67945605DA8FD2AA663E5A9E7D32723C
                                                Malicious:false
                                                Preview:2024/04/18-19:28:57.489 16e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/04/18-19:28:57.492 16e0 Recovering log #3.2024/04/18-19:28:57.494 16e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):16
                                                Entropy (8bit):3.2743974703476995
                                                Encrypted:false
                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                MD5:46295CAC801E5D4857D09837238A6394
                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                Malicious:false
                                                Preview:MANIFEST-000001.
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):54
                                                Entropy (8bit):4.397772455586724
                                                Encrypted:false
                                                SSDEEP:3:qxTAlXt1HcZUV/TSpHtL:qVAlXtVnVm3L
                                                MD5:C2B37520A1AEE3427332EAEC9CFBB7B9
                                                SHA1:4821B95E6A6792B3143753B298A1BDBF1BB697F5
                                                SHA-256:273B6E8D1F1B7F0A4D9AB44A28582D5F178FA534448106BBE29DA523D1234438
                                                SHA-512:6A03812EB105353C43E64EA5D40BA359EF100D674E0C10721A4333644F32D893FBD9EB9B4AED75208BC48F50CA374427551409853E56BE0193BE4927D499B4E1
                                                Malicious:false
                                                Preview:.T./................22_11|360x240|60........9..+($.xB
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):16
                                                Entropy (8bit):3.2743974703476995
                                                Encrypted:false
                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                MD5:46295CAC801E5D4857D09837238A6394
                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                Malicious:false
                                                Preview:MANIFEST-000001.
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):285
                                                Entropy (8bit):5.205249028382215
                                                Encrypted:false
                                                SSDEEP:6:srOp81sHO2nKuAl9OmbzfXkrl2KLlSrr+q2PsHO2nKuAl9OmbzfXkrK+IFUv:5HVHAa8/uLI+vkHVHAa8/F3FUv
                                                MD5:5E214293281BEF30A484F523A5ED59C6
                                                SHA1:8C74A21C169D8126DC8FCE2FCF687E32CE659030
                                                SHA-256:813E50373F8D6A1C55A8B7219FE35A471B8DA6979751764110DCC9EFA1A9FBBE
                                                SHA-512:4C4036393380C47C185605EEA7729E545FE50A520EB52B60FBCD6A318598CF711B50196DCEB6D70EDE781BF2F944970A8ED2F1D5F54525AE6418101198FC9723
                                                Malicious:false
                                                Preview:2024/04/18-19:30:28.896 185c Creating DB C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db since it was missing..2024/04/18-19:30:28.911 185c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db/MANIFEST-000001.
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:OpenPGP Secret Key
                                                Category:dropped
                                                Size (bytes):41
                                                Entropy (8bit):4.704993772857998
                                                Encrypted:false
                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                Malicious:false
                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):16
                                                Entropy (8bit):3.2743974703476995
                                                Encrypted:false
                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                MD5:46295CAC801E5D4857D09837238A6394
                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                Malicious:false
                                                Preview:MANIFEST-000001.
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):126
                                                Entropy (8bit):3.6123534208443075
                                                Encrypted:false
                                                SSDEEP:3:G0XttkJcsRwI9tkJcsSaJkG3mH2lztzlkzXlfmH2lG:G0XtqcsqczaJf3mH2lztzl4mH2lG
                                                MD5:A05963DD9E2C7C3F13C18A9245AD5934
                                                SHA1:15A87493591860C6C22499DF3A705ACB3CB466BD
                                                SHA-256:F40B7EF0FE0B676871403B8DD21CE42AF8E482DC8B81F09D93CB2C48CCD112B4
                                                SHA-512:E67833950A3DB8D4C27FC851C7DF9AEBB85699024F805E98A2951E9E9FC3B606F10EAD23CE0A3B97484A18A9A52520540FB29787178BFEB9FBD8D46D0AA492A2
                                                Malicious:false
                                                Preview:.h.6.................__global... .t...................__global... ..7..................22_......u...................22_.....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):16
                                                Entropy (8bit):3.2743974703476995
                                                Encrypted:false
                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                MD5:46295CAC801E5D4857D09837238A6394
                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                Malicious:false
                                                Preview:MANIFEST-000001.
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):303
                                                Entropy (8bit):5.167229110679915
                                                Encrypted:false
                                                SSDEEP:6:srz81sHO2nKuAl9OmbzfXkrzs52KLlSrK6FN+q2PsHO2nKuAl9OmbzfXkrzAdIF2:IHVHAa8/N9LqFN+vkHVHAa8/iFUv
                                                MD5:B0D1E298D850B77169C34678A5F31154
                                                SHA1:544EF50A4B069AE0FF9465BE4C94094E90F3B5F0
                                                SHA-256:A3F67A676FEB09DD5FE735916B3B96EC2651760CCA6D3CF2F7139DD07FA8612F
                                                SHA-512:8BF1FCBA492ECE86F9C8520550D197E092322FCEFD001C87292C6EA2C9DF285ED421E6B6B60007FEC12DEF8937CD2116A17B8B4581FCF129A6A8BB64CF076246
                                                Malicious:false
                                                Preview:2024/04/18-19:30:28.859 185c Creating DB C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db\metadata since it was missing..2024/04/18-19:30:28.892 185c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db\metadata/MANIFEST-000001.
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:OpenPGP Secret Key
                                                Category:dropped
                                                Size (bytes):41
                                                Entropy (8bit):4.704993772857998
                                                Encrypted:false
                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                Malicious:false
                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, writer version 2, read version 2, file counter 1, database pages 1, cookie 0, schema 0, unknown 0 encoding, version-valid-for 1
                                                Category:dropped
                                                Size (bytes):4096
                                                Entropy (8bit):0.08728080750134917
                                                Encrypted:false
                                                SSDEEP:3:lSWFN3sl+ltlFlo1Xll:l9Fys1fo
                                                MD5:863BB379B267B2404CB64A3BC9B4A650
                                                SHA1:139EDCE2C64569B81175543D1DE743EF474F4432
                                                SHA-256:F7C1BC02F430EBD015E45159D9FD9E18643C4CDCCBB7E7733A248C8393CAA88C
                                                SHA-512:6AFF907DDAFC78AF2186F58D7102A88527BCE5473D72C03607EFC49C56ABAA157191D391A1ED9350CC058E9BB37040C29DBA9E3A668F640DE0100A639F1D2F51
                                                Malicious:false
                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                File Type:SQLite Rollback Journal
                                                Category:dropped
                                                Size (bytes):512
                                                Entropy (8bit):0.28499812076190567
                                                Encrypted:false
                                                SSDEEP:3:7FEG2l/cjslt/lFll:7+/l/
                                                MD5:AA090BE98B3581DAD784B82A542A64C7
                                                SHA1:25CC8B70CC07AB45155F2840BF25992641A09AEB
                                                SHA-256:FB12CC3E321B30653F4E048DC2A6444E707D430FFD186D9C184CAD1C6E390FDB
                                                SHA-512:53B4E2975498495DFA2A12CB42F39A379CEB5FBD40342A188F4A559107E8DA42592992711AAE3FD2DCC5AD003257B5BA11D90B7864D1BE3F845D4BE9962839DA
                                                Malicious:false
                                                Preview:.... .c.....9...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):32768
                                                Entropy (8bit):0.06106440580122366
                                                Encrypted:false
                                                SSDEEP:6:Gz6f9XR6f9E4L9X8vl/UFl/Ojl/gZl/KgufS8f8/8il:/f9of9E8Ccl/8cl/xufd8T
                                                MD5:55E29978C124FB0262F1348C632843D6
                                                SHA1:DD91A156B08C83F8CBE7C77B53D51C41D5D40F9B
                                                SHA-256:CEB4A7D974A969FB1BAA7E80403FFB7408E30A394B067BA1FB32629B67CCD995
                                                SHA-512:8C9002CD685AE8951D41BF8136D5A6488D99BBDA7923D244214208FDB489B0D8D5B731CC911ECD6C3D167B2B836DADE9E0B8E9F87BC21BF676B6C95A5149CDC1
                                                Malicious:false
                                                Preview:..-.......................c..f..."Y...T...GS......-.......................c..f..."Y...T...GS............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                Category:dropped
                                                Size (bytes):119512
                                                Entropy (8bit):0.9618959840838707
                                                Encrypted:false
                                                SSDEEP:192:POS4TaQ3SiQ2FZG4N7aQ3SiBK4mH4q4WiIaQ3:PJ4BA2Fw4NZxlU4K
                                                MD5:0FA5B3DB9095ED7486A69045E28B5977
                                                SHA1:3A78E8C56474C4B8859AF2383685F42E4534EACA
                                                SHA-256:12E58A8A5C877F63A160149C8C20C9064CFCB9C3900B5FB7A792029EA1D0FFCA
                                                SHA-512:3D14C4265270AD34EB409658C774F9B1342AB39B6826F4FDCC0EE4B7CCB1D74D94838BBF1AD008E26F9134A3E933FDD2493545F9F9F1FC3A8671AE4D3E0558A6
                                                Malicious:false
                                                Preview:7....-..........."Y...T..@%..|..........."Y...T.A[..r@..SQLite format 3......@ ..........................................................................c....................A...}...~...............D....................................................?...S-..indexsqlite_autoindex_pending_requests_1pending_requests..<...++../tabledevice_mappingsdevice_mappings.CREATE TABLE device_mappings ( .device_mapping_id TEXT PRIMARY KEY NOT NULL, .content_item_id TEXT NOT NULL, .content_item_type TEXT NOT NULL, .include_rel_types TEXT DEFAULT NULL, .include_depth INTEGER DEFAULT 0 NOT NULL, .branch TEXT DEFAULT NULL, .device_mapping_created TIMESTAMP DEFAULT (strftime('%s', 'now')) NOT NULL, .collection_id TEXT DEFAULT NULL, .TTL INTEGER DEFAULT 0 NOT NULL, .Priority INTEGER DEFAULT 0 NOT NULL, .app_info TEXT NOT NULL, .unPinned INTEGER DEFAULT 0 NOT NULL, .UNIQUE (content_item_id, branch))=...Q+..indexsqlite_autoindex_device_mappings_2device_mappings.=...Q+..indexsqlite_autoindex_device_mappings
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):2420
                                                Entropy (8bit):5.143310561764921
                                                Encrypted:false
                                                SSDEEP:48:BbfjYlFMeEMeERewJw4iwK2E+oty19zE+ognSwXf0um23otYm19z3oX:BbfjwFggR+4fK1+owQ+ognSwXcum+oWt
                                                MD5:D998252CE5AB69D0CB1C30FBCD18B7C1
                                                SHA1:BDAD489415C36F393F605A8E3ED2C2F6982358C4
                                                SHA-256:DCDF69235FEB68E9DE991BD5F137F1D63319C9A3E12FB6CB52FCD6C952C1FB87
                                                SHA-512:98091B64A2513D30BC3314548A9C2ADB0F0EA85CE30D993ACD6498AD0CAFFA4EB10B5F3B1431D65137F64712CE2A9C4682CAF79FD7CE1D586E22D9F2A195A5F3
                                                Malicious:false
                                                Preview:20240418-193034.095: t=08c4: Info: app: Begin Starting up (AppController.cpp.musync::AppControllerImpl::startHandler.305)..20240418-193034.111: t=08c4: Info: app: End Starting up (AppController.cpp.musync::AppControllerImpl::startHandler.305)..20240418-193034.111: t=0904: Info: AppShell: End start (AppShell.cpp.musync::AppShell::startup.173)..20240418-193034.111: t=0904: Info: Cosylib: getContext. baseUrl: https://comments.adobe.io/sync/ (CosyLibImpl.h.cosylib::CosyLibImpl::getContext.181)..20240418-193034.111: t=0904: Info: Cosylib: getContext. baseUrl: https://comments.adobe.io/sync/ (CosyLibImpl.h.cosylib::CosyLibImpl::getContext.181)..20240418-193034.111: t=0904: Info: Cosylib: getEntityClient (CosyLibImpl.h.cosylib::CosyLibImpl::getEntityClient.166)..20240418-193034.111: t=0904: Info: ES::cosylib: EntityClientImpl::getRegisteredLoginInfo : (EntityClientImpl.cpp.cosylib::EntityClientImpl::getRegisteredLoginInfo.944)..20240418-193034.111: t=0904: Info: ES::cosylib: RequestHandle :
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 1, database pages 8, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                Category:dropped
                                                Size (bytes):32768
                                                Entropy (8bit):0.36835287347338636
                                                Encrypted:false
                                                SSDEEP:24:TLi7egbVH5hCAZIlE/F7iMXBxIV24bMo1Jllew:To1ZhCW0QfxHQd1
                                                MD5:F391306DD8BAA3198B26D3C80A906E19
                                                SHA1:6CD1B24D186F1CC68BF9097177DA5676C4A56422
                                                SHA-256:62604481C477AF3F8813122011B9CEC6DDEE9A3992F3FAFE236E3E92FC62E680
                                                SHA-512:5AD524078462D761F0F01933EBFC3714B44C93296BD4EDAB34B59CB833D1D9334CE830E196D2BD2BDA82837914E91B2B53E848EDC9BD04B7EDCC31D7DFD9DD53
                                                Malicious:false
                                                Preview:SQLite format 3......@ ..........................................................................c.......2........h...2................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                File Type:SQLite Rollback Journal
                                                Category:dropped
                                                Size (bytes):512
                                                Entropy (8bit):0.28499812076190567
                                                Encrypted:false
                                                SSDEEP:3:7FEG2l/S2l/lHlFll:7+/l/d
                                                MD5:42770C513B295BA01AADD2FCD730B1E1
                                                SHA1:82D4189A3C974A42515489D6CC793C6343125453
                                                SHA-256:EEF0402370415819F6661E979D756E9D4D62869E93C92F89568279E94985B94A
                                                SHA-512:09EEA7A1710D029407DB74D911C60210E5B59D69CA0E48ECFA6318439AA5F1F1C3F25E039BDC9786976832DF4C31E7E54B4E5523E76C5F438970349D2F441A83
                                                Malicious:false
                                                Preview:.... .c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                Category:dropped
                                                Size (bytes):86016
                                                Entropy (8bit):4.444963936766079
                                                Encrypted:false
                                                SSDEEP:384:yeZci5tCiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:FNs3OazzU89UTTgUL
                                                MD5:097C110CCB00EC2F9E47AB15FCBA433D
                                                SHA1:D0C0CB0ADD5D7CC7EE2C31DA15D8B443EAB54884
                                                SHA-256:EC4A9FAF772E0D7C9C5B8130A04E0C6123D6D20ED652474A0E75F559F669E25D
                                                SHA-512:DB9A0CE3B82D86D3FF18DABD0635691178E15FC8C152B564287ABC594D725E21B3C0F7E2B5708706325374F9DB412B4A34B8D4FD2D1CE283540FB43F4E5C8F10
                                                Malicious:false
                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite Rollback Journal
                                                Category:dropped
                                                Size (bytes):8720
                                                Entropy (8bit):3.769673891774145
                                                Encrypted:false
                                                SSDEEP:48:7MaJioyV5ioy6oy1C7oy16oy13KOioy1noy1AYoy1Wioy1oioykioyBoy1noy1OX:7lJu5C2XjBiLb9IVXEBodRBks
                                                MD5:5391DAC3C6C25FAD794FA9F9C2BDF4D0
                                                SHA1:1B19AB563E4F7D457C633467494EA6C9D315474B
                                                SHA-256:2F88D02F49C98EC84C28DD8BD14F4A45AE4F50F5FAD484F5F0A6696F6C05262A
                                                SHA-512:B06DF9E66AD8149B93C49F7DEA9DBA0D1BC34E1D26E1351228804F007E06C71C8954337D617B41B021780C42215D5C09757AF7F9F2745C59F844A7E4D9ABDB4C
                                                Malicious:false
                                                Preview:.... .c.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 1, database pages 23, cookie 0x11, schema 4, UTF-8, version-valid-for 1
                                                Category:dropped
                                                Size (bytes):94208
                                                Entropy (8bit):0.9951370817377893
                                                Encrypted:false
                                                SSDEEP:192:hxoGsTzoU2uCTaUxmaAxNoGsTzoU2uCTaUxoALZWLGjZ5Pj5vHAxNoGsT:hZgCeNgCaN
                                                MD5:DCD066A1C8CA38D94ACA4E5DF6CA20BF
                                                SHA1:0C670E7CB31FE1CFD952082C3629AD8861BFD799
                                                SHA-256:E484D26709945669E18A3D0A7F95E3EA943D4170736EDD8FEDFE3F69A7B8D25E
                                                SHA-512:C07D385DB9B836F106E1951FDCD911D7FFF44AAE6EE7406CA665B211236E8ABE3395789E10200644343779983E9AD7B5E484B3B1567CA6EAB890A88E4FF9500B
                                                Malicious:false
                                                Preview:SQLite format 3......@ ..........................................................................c......................7...4.....d...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................Z...-%.qindexdependencies_diddependencies.CREATE INDEX dependencies_did o
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                File Type:SQLite Rollback Journal
                                                Category:dropped
                                                Size (bytes):512
                                                Entropy (8bit):0.28109187076190567
                                                Encrypted:false
                                                SSDEEP:3:7FEG2l/krlt/lFll:7+/l/K
                                                MD5:9B621BCF43692A2A68C52CFD73D69567
                                                SHA1:C33E9DB363AFC0FE3A9F3AF2E15857654B11088F
                                                SHA-256:CB14A038773DAC71A72C2742A78797A03C996A0C2213AE2AFFC24A7A410806C5
                                                SHA-512:E7072005E11DDB41E4F3118A34432D743B9BE70E92F5460E6D25EF8088B141C9A2F8AA0B240CA9F7C4316DF0F1290409895094DA5F77EAB7ADF1EF0F9223530D
                                                Malicious:false
                                                Preview:.... .c......|.5................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:PostScript document text
                                                Category:dropped
                                                Size (bytes):185099
                                                Entropy (8bit):5.182478651346149
                                                Encrypted:false
                                                SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                Malicious:false
                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:PostScript document text
                                                Category:dropped
                                                Size (bytes):185099
                                                Entropy (8bit):5.182478651346149
                                                Encrypted:false
                                                SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                Malicious:false
                                                Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):261208
                                                Entropy (8bit):3.2005598414003043
                                                Encrypted:false
                                                SSDEEP:1536:WpKP7iyzDtrh1cK3XEiv07VC/3AYvYwgt7rRo7+sn:AKP5T/3AYvYwg5Fo7+sn
                                                MD5:00EADEBB48F8C08023E0AE135126A039
                                                SHA1:F07657AA7F69814C2F353108E1F62794DC4A7D24
                                                SHA-256:2EDB781E65672051DCF90EB278B3A9BE7C042FAE2E38BE7ACB1ED3E2A8E12E85
                                                SHA-512:B8C86D1F84E2A4C7584B85E95203A42ABAD189C51CBE183A0EA90E6D320F75556DF2E1567B14AB6E75A048AC48B5A47482B8CCDDD16132EC181D9694D25EFB63
                                                Malicious:false
                                                Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):295
                                                Entropy (8bit):5.328384509081542
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXDhUUf/CRjx6mJ0YToAvJM3g98kUwPeUkwRe9:YvXKXdUU4jx6mYGMbLUkee9
                                                MD5:2FE6392A69A608AA8F01F7CC2A0C0065
                                                SHA1:09536B61DCA97A9C1723CC2D0A5D0AE637180AD9
                                                SHA-256:075B54D18124A93E6C2CC10C5D8BA6970EADF50C0955C08BD9BF86D0020B4B62
                                                SHA-512:48AD889EDCDCFFE0BFD0E4DDCAE8899B7B79CE925D66DC6D43AC55BCC77F925BC4B23E35F8FF1DB02A9BFF6234AB908043A41979F799F8CEA7D730C678DE7C12
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):294
                                                Entropy (8bit):5.273545949183427
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXDhUUf/CRjx6mJ0YToAvJfBoTfXpnrPeUkwRe9:YvXKXdUU4jx6mYGWTfXcUkee9
                                                MD5:6A43A22022ED23E2D2793CDD452A522C
                                                SHA1:DD8A1769F043613407EEA9C2F6E8AB11FB0D2030
                                                SHA-256:91631F5324E10D609804A5FBE054A2CC4C178F9B65381FE37C4084AD3C4D8C6C
                                                SHA-512:414B9EDC5D8C4AA491E373C3B7FF60C55916E51354083FB14982FA735EB25407211303F6CF3807B4DCB837BAFFE44305165FEC5D4436B7BCC3C6C617C73423F1
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):294
                                                Entropy (8bit):5.251018198387055
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXDhUUf/CRjx6mJ0YToAvJfBD2G6UpnrPeUkwRe9:YvXKXdUU4jx6mYGR22cUkee9
                                                MD5:6274315F5B860904E5AAD6CDCCBC9D0B
                                                SHA1:81BCDB8D710A6F076937294F094840BB6A54DCF7
                                                SHA-256:4EC46785A97297BCB7F0762B067B5F5DD2D99B3458E74E6D5F06B585A6D933B2
                                                SHA-512:990CA6DA7FF6CB6423EB7E90FCD2140DAFFC376B91E1441871FD1056A90FE4ABC10485E9677D22A8C21730FBE043FBCA9A00076C287C3A2194B4FE44E6FD0ED7
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):285
                                                Entropy (8bit):5.313253663819234
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXDhUUf/CRjx6mJ0YToAvJfPmwrPeUkwRe9:YvXKXdUU4jx6mYGH56Ukee9
                                                MD5:CDBBB2EFD836A9FE5DDC7594C636D21E
                                                SHA1:EECD87F430DC0F614387F9EBD9EA3149B18B1BDE
                                                SHA-256:52B599BC8E0EC5821C93E994BD2137BAA249E95120D67CE1196A394F719F7BEB
                                                SHA-512:CB03EFA8338C699B7C66F11394E88B920952592862DDA6BFAFE43C67EE42B5B4C41E72760DB487B21E729B3167EF8241CBA8389537C59CECDB7C0E3CE3D08A40
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):292
                                                Entropy (8bit):5.279639913320544
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXDhUUf/CRjx6mJ0YToAvJfJWCtMdPeUkwRe9:YvXKXdUU4jx6mYGBS8Ukee9
                                                MD5:BFFB6530DCA69449CBB37B6DEA1EA53C
                                                SHA1:D496D7CE31B28194817C7FF800A8DC9FDD600C56
                                                SHA-256:54676A0F26EA6C0122C73CCEC57C63BA4021EE62A857DEFAE728F634CB0F558E
                                                SHA-512:0CD4EE7D78436ADFC5C44E3F69AFB6E3F0C6DC42FAC4C7462AFF205923078D6C6EF907706FCD1E05665EF81FAA6310A01FE362207EAA4CE1050EC60E4F21AFBA
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):289
                                                Entropy (8bit):5.264420792209199
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXDhUUf/CRjx6mJ0YToAvJf8dPeUkwRe9:YvXKXdUU4jx6mYGU8Ukee9
                                                MD5:99E3F23A8F94A7119165502F34CCC708
                                                SHA1:0790B2E23F2A871E525276C71A19CD3A572E9CF7
                                                SHA-256:C8CA08AE38C82AEA7EE390E8628A2F3CAADC08D84EA51A8FA521861D0C22559C
                                                SHA-512:3C57A2AC901B5D189D818A3C483ABE30E482AA4664B576BCAF183FF3F76A62B9F762410A7B4AEDA13F3E34D4801C3D172971F5A38605AAF9EBD36999A945CF71
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):292
                                                Entropy (8bit):5.266050530828565
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXDhUUf/CRjx6mJ0YToAvJfQ1rPeUkwRe9:YvXKXdUU4jx6mYGY16Ukee9
                                                MD5:3BDFA73ADC323CD5A06A7B58B0F5242A
                                                SHA1:B1CFFFB8F1B2887C49AD0DEB9D0E2B3E139A5AA5
                                                SHA-256:6D4D15093546BAEBAF3641FA6B800472895ADEEBA4CC76DE6107FEC14DDFC2BC
                                                SHA-512:36059C079D1EB99F9C768A42A625279474863D11716A50BDCF79FE2B1FFA4907A55E682A767E37DD4595882351F77987F9A36A606DEA551B5864AE7444FD7A5B
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):289
                                                Entropy (8bit):5.276225616729866
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXDhUUf/CRjx6mJ0YToAvJfFldPeUkwRe9:YvXKXdUU4jx6mYGz8Ukee9
                                                MD5:5043780BB5028EC5310FC50B1ED78C35
                                                SHA1:ACDB07012C8F8479DEBF200F0C61B39DE0BDAE39
                                                SHA-256:AD173023799DEC243D5EB350B1A9BE74FC302D5A37B3BFBD001AB3B84010AEC7
                                                SHA-512:FE45391333937B9E90360CFE9D7F41EBB3191700F86D8CA1445A7D08E5AE5AC6CA0964F361A30A76AA0DAD8ABB1DEF1BC61DC4CF0DD1720E29C084B34CDD9BFD
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1372
                                                Entropy (8bit):5.7386772603885845
                                                Encrypted:false
                                                SSDEEP:24:Yv6Xsd6nKLgENRcbrZbq00iCCBrwJo++ns8ct4mFJNtG:Yv/8nEgigrNt0wSJn+ns8cvFJ6
                                                MD5:374F73D7A8EDE81EF8881C33D81D0AC0
                                                SHA1:CB42D326B4AF8FC11B4F9B5D74CB24E9CEF5912C
                                                SHA-256:C7CB8E5A8B56A40ACDAE8F909061B0E517DB3C8F1C33E9E8CB2BFB8D58130990
                                                SHA-512:346B53CD923958DB3572B565492C28640176659EB99410A860FACC50A5B1AA6AE817EEACD43A2C9DBEE74C6962338E130C8E29E9658038CF36F601CBE11FBCC2
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):289
                                                Entropy (8bit):5.272501861878493
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXDhUUf/CRjx6mJ0YToAvJfYdPeUkwRe9:YvXKXdUU4jx6mYGg8Ukee9
                                                MD5:4324BA9DB91C79426F4F50EF31280F76
                                                SHA1:9811C2BCC43853B623515A85A26043F133833C91
                                                SHA-256:606EC4D56BA4C1E7C1A9F54861039DF185D1C430CEF7990E986B4372462BBC7D
                                                SHA-512:55E0135F6D3CC1B40F56823D2F3A77B0973FA89743A2434BFD850A77BCC4671FF6A25D1BA8C0E8D1FB7D105DEB18512B9A00EEE5E85659A710FAEAB84FEB755B
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1395
                                                Entropy (8bit):5.776362518018599
                                                Encrypted:false
                                                SSDEEP:24:Yv6Xsd66rLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNFG:Yv/86HgDv3W2aYQfgB5OUupHrQ9FJu
                                                MD5:5AD8D19999B2A6AEFF8ABA2CCA1AF391
                                                SHA1:1BC701DC243862546B368F19BF7B4FAEB5DBD646
                                                SHA-256:A162DA44BC2A21980DE5601758D3CBC7726A7148A6955F2B67470480DE83AC59
                                                SHA-512:33AE6104C0990DD2DEBDE1BF5A92D1E2DA045752B848456EC6E57DFF9B769CBEF7F87CD01749713DBBD96278C60C55090ACF2FF2060D835735197B1786FDD06D
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):291
                                                Entropy (8bit):5.256237950192367
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXDhUUf/CRjx6mJ0YToAvJfbPtdPeUkwRe9:YvXKXdUU4jx6mYGDV8Ukee9
                                                MD5:E8E45631C6AF3DC7133C8276D40B8E51
                                                SHA1:825D691DCC7D1B1562ABC22547DAAA2EE6DDCC23
                                                SHA-256:5E7F9718B1986DF7761D48749AA34DB67011FE12D3EE57E1385AA7E49CD58A25
                                                SHA-512:5579DD17A845FA1645FC72EFE896EB1B83C1AA56164F9451844B9EC9483BB3853B5283E55C2045AD103670706D70124BF3088B98006197501498BD3A04E885BD
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):287
                                                Entropy (8bit):5.257530554179815
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXDhUUf/CRjx6mJ0YToAvJf21rPeUkwRe9:YvXKXdUU4jx6mYG+16Ukee9
                                                MD5:FA1F1F8D5392BF8FEAAFCD2F5FAD95D0
                                                SHA1:1A635EC00A2A3A89472B9D7C83FB921A77029714
                                                SHA-256:DC48927B2187ECA7E042390A5C21A94FCED8F6863C89848A5794C3DC4F0A3900
                                                SHA-512:094F9F0BA91525A976F02EE4BDA2C706AB1533630D4DCC381032191E6EBDB770990CA1F630851CD34E6A0ED4188071A9AD3139F6FFA563BE60B610F71B7AF9FD
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):289
                                                Entropy (8bit):5.279043172562419
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXDhUUf/CRjx6mJ0YToAvJfbpatdPeUkwRe9:YvXKXdUU4jx6mYGVat8Ukee9
                                                MD5:034BC067197B658D25CF7F4EFBDDD00C
                                                SHA1:300912731322E5AB2C31AAE54FAC55F9C0036934
                                                SHA-256:78B51D02126DB485C0B1F0C8EA51EAB0D9C814384AAB010EC92339905F066556
                                                SHA-512:3F82C6811FA3C3FB0C19D757832F447742A578507CA66F8D9BCE611365E9AD7921D1B313183B87B310A112FBCFFF33AD9C04AD6D4241051860A29A3F9CD99F77
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):286
                                                Entropy (8bit):5.2337834828032515
                                                Encrypted:false
                                                SSDEEP:6:YEQXJ2HXDhUUf/CRjx6mJ0YToAvJfshHHrPeUkwRe9:YvXKXdUU4jx6mYGUUUkee9
                                                MD5:F58CF73365A6AB0082305035C78C290F
                                                SHA1:3B9D7E65FB34D4AA73E10AE2F4AD3AABC5E5BB4C
                                                SHA-256:6B86B6F9F54252577517D7711B7572C73E1B9FD2F0ADAAB30B55E6A93C60B5BE
                                                SHA-512:C0ED82E88D56FCF2E30611A98CEEC758882FAF742707947AB4A1B36B37726BB4728252F49B5BB192BD8ADB7B35D22E3C989B5510BB84F6A8C8813E5837736F23
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):782
                                                Entropy (8bit):5.361208770077827
                                                Encrypted:false
                                                SSDEEP:12:YvXKXdUU4jx6mYGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWhG:Yv6Xsd6P168CgEXX5kcIfANh6G
                                                MD5:1C7CFA1A4560B1373DC6CA63A9B726ED
                                                SHA1:16D8159B15D2455B7E0E9601144FF5FA24BA0621
                                                SHA-256:3983D5135E1933E04C68F983CF62EBE6038B34EF58081682291B6B6802DC09F1
                                                SHA-512:D1B0CB5C011DFD5AD8EB2959AF36AF3976E0C760F9C37BF872FABA43C999B4F07554AF05A4F0D45F80F84CEF230C75AD7D890A750E231EB9E50EF042B1257333
                                                Malicious:false
                                                Preview:{"analyticsData":{"responseGUID":"48cefacf-f50c-4890-a546-971f9094dc11","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1713641012112,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1713461342144}}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4
                                                Entropy (8bit):0.8112781244591328
                                                Encrypted:false
                                                SSDEEP:3:e:e
                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                Malicious:false
                                                Preview:....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):2814
                                                Entropy (8bit):5.133105227242558
                                                Encrypted:false
                                                SSDEEP:24:Y8Y78qYfJh0GCCxrbdXOV4akDBvY1ahEMUZayYusor2jyj0S90uUx2l52LS9eDRU:YQtXVbp7vlTZU6E4yO7tKlh9nz
                                                MD5:8B6457AEFB8D8DCAF22162CCED196B25
                                                SHA1:D832BE55390553B38B790F86392BE6A8FD044A91
                                                SHA-256:1EFEF8130CDB5C001991D9DF5D2CF2540DBF9CA85D18175EC154FC3804960EB5
                                                SHA-512:F829271285B691D7DA83FCB3CBD585E1A3BA123FC6D2E46660CA5226198A8297FF0BF76587235ECE7AB9A140BA40C0E276C4725E46A37053BB9A6F7D0BC262D9
                                                Malicious:false
                                                Preview:{"all":[{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"234f9de39cd69e738fdac58c89c73ae4","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":289,"ts":1713461381000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"1f6de613a8aa588fa5c7fe5efadfd364","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1713461341000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"690574584661f5da8321ea8d2499dd13","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1713461341000},{"id":"Edit_InApp_Aug2020","info":{"dg":"baeb76f31ebe0410975f30f6f99284c8","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1713461341000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"cc96ab82647f05ca5f37d53ba9565bad","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1713461341000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"bac977a227c9e56fde5680b19df7d4bc","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1713461341000},
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 23, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 23
                                                Category:dropped
                                                Size (bytes):12288
                                                Entropy (8bit):1.3568850447126466
                                                Encrypted:false
                                                SSDEEP:48:TVl2GL7msncRVbjVpOV6cV6+VZeVZvVZCVZW/Vk/Vhjv2ubCs22L0y5BvPUk:vVmssZnrFXotMk
                                                MD5:AE9F1EDBB38491B0650F3F920782B808
                                                SHA1:97DCA789FE5CA2ECFFD50F3A50530E8E6DD0E0B5
                                                SHA-256:F564411182D3142357BC233085C4B6D5FA701CEA84BC7F49C95F60AAD0737167
                                                SHA-512:3E53EF02B172C1B2921BFC10FD4ECFE04729556FD3B19D4255B90519A64F98310CFD7F4E18549F00A9C3DFD98FEC552EE3DD117E1E2337382B305EF02071D4C3
                                                Malicious:false
                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite Rollback Journal
                                                Category:dropped
                                                Size (bytes):8720
                                                Entropy (8bit):1.8314430638122123
                                                Encrypted:false
                                                SSDEEP:48:7MLqWcRVbjVpOV6cV6+VZeVZvVZCVZW/Vk/Vhjv2ubCs22L0bBvPxcNqll2GL7m2:73ZnrFXbtAqVms3
                                                MD5:8DE6571DEE9B94AB25604F75709EA84F
                                                SHA1:D4EFC34B747174463FB340190A1724303E0F8592
                                                SHA-256:C84AA9F73632D80BAFD2CB1B1E060EFE51DEBFB905B36103CB5881C7821D3444
                                                SHA-512:B37E0955C443CD6A0F632CAFD6C59D5B67F2C210FE9B424C0F8F41DEE613069C6372A44C660B9B53EA0605A6B8D43CDA73B84C2C4A7FAD84FB396EBD1BFAE4B4
                                                Malicious:false
                                                Preview:.... .c.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././.-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):246
                                                Entropy (8bit):3.5197430193686525
                                                Encrypted:false
                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8sKka3x:Qw946cPbiOxDlbYnuRKSBx
                                                MD5:471C0F3C516FBBDF9B055AE16FF7CD5B
                                                SHA1:39B9A97E2DEC0508355BEBCA0AE024A583654215
                                                SHA-256:CFD664C2D621FD6779D3F739ACB7CB2DFCBF61F74E23528C23416CE2E6C3BCB8
                                                SHA-512:FC6551CC5B2520359806066F31621647817C9CDBE58E621A00222123AF51644BD82C69EDCB14F58D5CD5B364743C4E43CB920402F2BE34A619919E8E4B473218
                                                Malicious:false
                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.8./.0.4./.2.0.2.4. . .1.9.:.2.9.:.0.4. .=.=.=.....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:PDF document, version 1.6, 0 pages
                                                Category:dropped
                                                Size (bytes):358
                                                Entropy (8bit):5.009774020464277
                                                Encrypted:false
                                                SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROO1VAMTwfAMTcyLCSyAAO:IngVMre9T0HQIDmy9g06JXl2iw4icClX
                                                MD5:C9051993DC2B0EAF2556877AF0C92298
                                                SHA1:32B1108CF1C3E71BCEBFA62957094F58F44D540F
                                                SHA-256:4AAED679C1901F63F8B902162C94EFA5AAB84AAE4AC9DF409AAFA9A9CDCD3B4E
                                                SHA-512:D3CF095BA0548A28CC99C7BDAAE48ADAD9B1AC4C1546B082AF68C5323FFBE6213E0EBB8CA9DE2AD38E7C99646D62792C29D1005F86FC5F11C432C8DD6E8D9D7F
                                                Malicious:false
                                                Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<50511919CC8E55408F2931938CC8B3CF><50511919CC8E55408F2931938CC8B3CF>]>>..startxref..127..%%EOF..
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with very long lines (393)
                                                Category:dropped
                                                Size (bytes):16525
                                                Entropy (8bit):5.359827924713262
                                                Encrypted:false
                                                SSDEEP:384:yNDmLJAZYTtvEcrd/GVMimVRMTzpCeb9sJVPbvHktuFKr4Bnk2DfNSNq8iwyhZ9u:bAPaRH9E3/
                                                MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
                                                SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
                                                SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
                                                SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
                                                Malicious:false
                                                Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):16603
                                                Entropy (8bit):5.364447631406023
                                                Encrypted:false
                                                SSDEEP:384:d1Fr5rcrxrtEAEJEUEvEHEgfEeEBEaEcRdWKWkDiD0oVotoyoBoCm262u2U24IvH:dzlQd5r0zC4FfBkbpzb3eo+idoeFNHR8
                                                MD5:470C349C4FFAC1D14FC1249DB58B7722
                                                SHA1:30186F170C3BDB283E0CD572ECAC61DC962C84FC
                                                SHA-256:BDF4F5B41DA3A60AC16D8938D9EEDF7D886DE148F40DE34B132F7E6BFDDBA119
                                                SHA-512:629283B0702FA292C60948E5B1B09EE65C948EEAEEDD80E3F1B75421B7AFC6E0E1D3A653724756C80FD1935CC4921A5022C315B5EBC2C15279B22B0A4A7374D3
                                                Malicious:false
                                                Preview:SessionID=df86ef25-0149-4260-a564-e273d00fa1a1.1713461339513 Timestamp=2024-04-18T19:28:59:513+0200 ThreadID=4184 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=df86ef25-0149-4260-a564-e273d00fa1a1.1713461339513 Timestamp=2024-04-18T19:28:59:515+0200 ThreadID=4184 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=df86ef25-0149-4260-a564-e273d00fa1a1.1713461339513 Timestamp=2024-04-18T19:28:59:515+0200 ThreadID=4184 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=df86ef25-0149-4260-a564-e273d00fa1a1.1713461339513 Timestamp=2024-04-18T19:28:59:515+0200 ThreadID=4184 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=df86ef25-0149-4260-a564-e273d00fa1a1.1713461339513 Timestamp=2024-04-18T19:28:59:515+0200 ThreadID=4184 Component=ngl-lib_NglAppLib Description="SetConf
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):35814
                                                Entropy (8bit):5.427700930886441
                                                Encrypted:false
                                                SSDEEP:192:fcbmI6ccb9cb+IqccbdcbIIl3cbXcbWIS+cb4cbIIJzcb3BncbWIsW3cbG:g6sqGlVS/J/sO
                                                MD5:981AD2CFD638C7A12B74766434372997
                                                SHA1:EB21D9A0F51C9CA45A29DAA1D64E3AE015F0926E
                                                SHA-256:9DE837399ADF4535C5722ACF4EF9DAA6C2DE2BE6A3C0335157BDA812D5C14B04
                                                SHA-512:15459997CA86D12B4A92945E6757E15CE2DBABEE09B1BB86B2D98DFC78A6063AAFB6BDE0458806C267339703951841D35508A76BB62FA951BE4594E1BA27C3A5
                                                Malicious:false
                                                Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 160932
                                                Category:dropped
                                                Size (bytes):543911
                                                Entropy (8bit):7.977303608379539
                                                Encrypted:false
                                                SSDEEP:12288:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1mabFhOXZ/fEa+DNh3P6q21MbvHs:6JJJJm942egf6MNB1Dofjc3P121Mg
                                                MD5:D6572D3E5B370E5CD703C4A7F2E8B1E3
                                                SHA1:1C804A758480779A622EF70D790926EA43A4E68B
                                                SHA-256:A09544D55AD6A1CA45F1A47407B7EF910720D5FDEA146519189C0CD11DC52052
                                                SHA-512:3C1E5E2B2FC54369D3EB5B6E19FADFE6BE23B65238A60CD683EBB1780F226703A7B2BAE7C3E3745E7D148D41313B586F30720BBEFFEB765D5A437EFC6AEE5D92
                                                Malicious:false
                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                Category:dropped
                                                Size (bytes):1419751
                                                Entropy (8bit):7.976496077007677
                                                Encrypted:false
                                                SSDEEP:24576:/x0WL07oDGZswYIGNPJwdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:J0WLxDGZswZGM3mlind9i4ufFXpAXkru
                                                MD5:1A39CAAE4C5F8AD2A98F0756FFCBA562
                                                SHA1:279F2B503A0B10E257674D31532B01EA7DE0473F
                                                SHA-256:57D198C7BDB9B002B8C9C1E1CCFABFE81C00FE0A1E30A237196A7C133237AA95
                                                SHA-512:73D083E92FB59C92049AF8DC31A0AA2F38755453FFB161D18A1C4244747EE88B7A850F7951FC10F842AE65F6CC8F6164231DB6261777EC5379B337CB379BEF99
                                                Malicious:false
                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 160932
                                                Category:dropped
                                                Size (bytes):795017
                                                Entropy (8bit):7.986478181291767
                                                Encrypted:false
                                                SSDEEP:24576:O3Pjegf121YS8lkipdjMMNB1DofjgJJJJm942+r:SWY/lSMgsrr
                                                MD5:BAF6FB15EB5C2AE0A40ECA415D6B7D68
                                                SHA1:813F7CACB73F39E2DAC3702B6AF42B99BA2DF590
                                                SHA-256:55BC6279DEEEB935B24CD681D55BC309DE66D7567AE8B5CAC10B7B33ACB7CA24
                                                SHA-512:89C631A3B08F3D5A4AD8223B9A3A43B668DAC38A1E8EF35B2E7285447C3A4D12514F0E0465E54297EB4ED887297543499E56AC62EDAB0C8D21F4BC63F06E3CEE
                                                Malicious:false
                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                Category:dropped
                                                Size (bytes):386528
                                                Entropy (8bit):7.9736851559892425
                                                Encrypted:false
                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                Malicious:false
                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                Category:dropped
                                                Size (bytes):758601
                                                Entropy (8bit):7.98639316555857
                                                Encrypted:false
                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                MD5:3A49135134665364308390AC398006F1
                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                Malicious:false
                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                Category:dropped
                                                Size (bytes):1407294
                                                Entropy (8bit):7.97605879016224
                                                Encrypted:false
                                                SSDEEP:24576:Gj7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:lB3mlind9i4ufFXpAXkrfUs03WLaGZje
                                                MD5:7BC9E74270C7D3464D34B1C7CC9C3C30
                                                SHA1:572C891CD8BAA238186C330F6644E2506462E5E7
                                                SHA-256:EF86B913E7DAE616975D68FF0B8598059CE47D605C5BCD996E6DCACBD262E3F0
                                                SHA-512:E85449CFE5CCEB9D18D91E7075CC67FA0978981975A1EFAC9F478CC76311A138FA523832A5AB5CD544FDBAC8278812927DD91A693EC0C6E65A7AFA2A12885C10
                                                Malicious:false
                                                Preview:...........}.s.H....W`E.........M9h...q..p......%..!q.p....~..2......DlWtW!)?_.|....?..?.s.w1.i..G...h6.]..y...p..m.b..N..rr..F..Xc...l.4.."..Q.... hL.p......s...x6..:.....x.~.6.Q..~......~b7..k.l......Yc.G[....hY3...C..n..|.'6......i4f...,.."...O.b...x..,..jgc..bTn....,u.F..0......V.K,u..p....X.wAap...+.G..v....i.z...E.Rj8.a.r..<@.q.'...!.4..]...|..3...-.2...`...4..i...w......$0D.....i./a......Z.]..e.mj..c}.?.....o......c...W..+....c...W...?8...n.......U..7..O........@....'...^.z..=.m....o.o<..~....... ...C{......w.m.h.-Q...6.(..uk/w!...Z..n.....p.U........T^w..[....1l...../i......0..1U|}../xS}.q..B|.......h>....S....g...A.s6.=.&....~.\.......-N.p...._.xex.....}.r..q$..<.S;l=. ..P..55;....[.}.T......d.p..vd'vl.].DN..o...................D...].......I}.t...D`?..n.A.zT..:@.`S5.K..,R....h...XzT....F..Xt...R...+N.....ee...P...F+C.....dq...r..5..aP.zY....c.f/..Pn...:f.>.Z..s.+.......7...O.C.#..6.....=.K.5{.%6,..Z.....DqZ.4....g-%.p..n...\
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 16:29:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.996200699876928
                                                Encrypted:false
                                                SSDEEP:48:8KgGsWdokQTNko7SFTHIidAKZdA1JehwiZUklqehQy+3:8tnkQBkdFWvy
                                                MD5:4B39B4DDA107974F53040FFDE8E2C489
                                                SHA1:E742A527D14A3B69AEA7E00A08CC168AC5AD034F
                                                SHA-256:E83B89E95F7E5F955CE32829DD0CFFB8A573D94B4B460EE27BEFDF90C2ED67CC
                                                SHA-512:3465C7B796E8709338ED88805AD6D4B73CA4A547987BCDF3EA0177D02C652493C7A7408149A805A38896046C59765CF4DB81007042858C73C8F52AD29CFFE8DB
                                                Malicious:false
                                                Preview:L..................F.@.. ...$+.,....ySp.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 16:29:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):4.015211348009706
                                                Encrypted:false
                                                SSDEEP:48:8ObgGsWdokQTNko7SFTHIidAKZdA10eh/iZUkAQkqehfy+2:8OEnkQBkdFE9QWy
                                                MD5:8D77F01866BADCE32853CB11AB0B95C7
                                                SHA1:424828C132C27932EFCAB379AC6EC39F197D6C0F
                                                SHA-256:33B262B182423725E55FEFC3C6BF1CDD487C6FF0B84C3622139A82EE9D71B361
                                                SHA-512:8EEE6E670CB9B30099D04B870BB5AA4D89B89C77664508430E1845B4A318F7998AD285A15B2B219C66742E967610CBA785671A69178820AF3628217795CDA2E4
                                                Malicious:false
                                                Preview:L..................F.@.. ...$+.,......a.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2693
                                                Entropy (8bit):4.0217308828720695
                                                Encrypted:false
                                                SSDEEP:48:8eGsWdokQTNko7SFjHIidAKZdA14tIeh7sFiZUkmgqeh7sVy+BX:8enkQBkdF8njy
                                                MD5:569DA8A90A3B360D81C44110ADAFDAEE
                                                SHA1:DF7470522ED83B7583A8E2F88EC6D88EBCF66F2E
                                                SHA-256:C6B0BDDB75AF0E7983858C1EBB8FA0711BF34B9FA1F9FC8B3FB181872FE9138B
                                                SHA-512:25944099C114D965EB7AE401BF4C828AA6F1139ED1EC8AE4B54E50E115C434537CE7F9C8E162279B071F589673456A84314F42FA913CF6A69FBABC4CD9AB2A1E
                                                Malicious:false
                                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 16:29:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2681
                                                Entropy (8bit):4.0134608737739494
                                                Encrypted:false
                                                SSDEEP:48:8ogGsWdokQTNko7SFTHIidAKZdA1behDiZUkwqehLy+R:8HnkQBkdFfdy
                                                MD5:56B01D13B9F73C8B0248CB61AB605F6E
                                                SHA1:81D33F030EBA1781C6969E08480A5DD14DC0824C
                                                SHA-256:A1153C57DC9E411B1C0131756F816AD823B0DC8B2927F1A5A3004DD35C745A87
                                                SHA-512:6804C19855431402BF31517A32364F3AF338F4C79B023ACB279133EF8A19BF0FDD1EBE7F63FE01BC271BF98BCA3C4ED42C90D4E6C7593C18C5CB0321FCA90346
                                                Malicious:false
                                                Preview:L..................F.@.. ...$+.,....`.Y.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 16:29:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2681
                                                Entropy (8bit):4.000758889950273
                                                Encrypted:false
                                                SSDEEP:48:8BgGsWdokQTNko7SFTHIidAKZdA1VehBiZUk1W1qehJy+C:82nkQBkdFf9py
                                                MD5:382D81F5EDF877467C8FFD7C76A01B0F
                                                SHA1:2AF0E5AFC09A5CE2453075912F8CF86E366CB260
                                                SHA-256:CD86F9FA7F56128354757A38F525D415EF4BB0EB5B59239B436CFF144FE076B3
                                                SHA-512:41E0E57487C362E32EFA1D3160EB80ADE4FC756B359730D6B86398008989E89156189202C5880359B87D139EC14A0ACA4717A0A701CB0174E8765C3F7999837E
                                                Malicious:false
                                                Preview:L..................F.@.. ...$+.,......h.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 16:29:53 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2683
                                                Entropy (8bit):4.014685031187264
                                                Encrypted:false
                                                SSDEEP:48:8tgGsWdokQTNko7SFTHIidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbjy+yT+:8SnkQBkdFrTTTbxWOvTbjy7T
                                                MD5:241807C36CD6ED489B98D6096E5BF592
                                                SHA1:2B0685F546D320817C64E8A6464AA0CDB722448B
                                                SHA-256:FB287EDBBF64FAA010F1221332BB2C492CF4BBC4DB4D23B05091C951A9C0D7C0
                                                SHA-512:AF0A9AA6DB560D3B40E8BA611418076741738628B2914FA69638691E412C5E306EE12367451D6C3A00646B73E0B2B152F3FB7FBDAB670C34BF18E305B2FB2AC7
                                                Malicious:false
                                                Preview:L..................F.@.. ...$+.,....B.O.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                File type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                Entropy (8bit):7.999807767241478
                                                TrID:
                                                • ZIP compressed archive (8000/1) 100.00%
                                                File name:Quarantined Messages.zip
                                                File size:909'818 bytes
                                                MD5:194d35c38e497bca89d0b217fc36bad3
                                                SHA1:490cfd6ef37819db0893ba20242680ba2955f7ad
                                                SHA256:475140beb351c68ce38e881a79b247857643cb3147d84815191430a2920ac246
                                                SHA512:b1abf790f7e397eb912e90e52dac66952e723badac6597499031c08f6a0382a71be5609aabd2bd7d369c5221628c11108ca3b07b7ec891658568007097c0bdd4
                                                SSDEEP:24576:X7Ow/P0wRNtt0oiSSenA+wCAcem1Txg6HkmUk:rOEP0w/0IF6cem1TOK1f
                                                TLSH:291533C3668A4149CC27FCDDD6E1A12D0EB31102D4FC3907AADBA4590FA25AE5731E3E
                                                File Content Preview:PK..-.....[..X............&...Lockstep Line Card (February 2024).pdf.......................2[...R..+^(h.#?...._.^&.P..:MU.....y.\...ov.........?..lN..!..$f<.......|..m....C..]..>.fxf.0.'H|.".\G...........N.rbw..f/....4D..?....2..Xg..%..,.4.P.Q....Cg.AX..`
                                                Icon Hash:1c1c1e4e4ececedc
                                                TimestampSource PortDest PortSource IPDest IP
                                                Apr 18, 2024 19:28:46.774522066 CEST49677443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:28:46.774534941 CEST49678443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:28:46.774569035 CEST49676443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:28:57.113111973 CEST49699443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:28:57.113178015 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:28:57.113255024 CEST49699443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:28:57.115700960 CEST49699443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:28:57.115717888 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:28:57.513495922 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:28:57.513592958 CEST49699443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:28:57.517260075 CEST49699443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:28:57.517288923 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:28:57.517695904 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:28:57.562529087 CEST49699443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:28:57.571165085 CEST49699443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:28:57.612123966 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:28:57.881849051 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:28:57.881876945 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:28:57.881886959 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:28:57.881906033 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:28:57.881934881 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:28:57.881970882 CEST49699443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:28:57.882045031 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:28:57.882085085 CEST49699443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:28:57.882091999 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:28:57.882122040 CEST49699443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:28:57.882128954 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:28:57.882144928 CEST49699443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:28:57.882185936 CEST49699443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:28:57.901496887 CEST49699443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:28:57.901530981 CEST4434969913.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:03.255481958 CEST49675443192.168.2.17204.79.197.203
                                                Apr 18, 2024 19:29:03.555614948 CEST49675443192.168.2.17204.79.197.203
                                                Apr 18, 2024 19:29:04.157274961 CEST49675443192.168.2.17204.79.197.203
                                                Apr 18, 2024 19:29:05.359610081 CEST49675443192.168.2.17204.79.197.203
                                                Apr 18, 2024 19:29:05.583739996 CEST49709443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:05.583772898 CEST4434970923.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:05.584125042 CEST49709443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:05.585181952 CEST49709443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:05.585197926 CEST4434970923.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:05.805738926 CEST4434970923.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:05.805959940 CEST49709443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:05.809237957 CEST49709443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:05.809243917 CEST4434970923.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:05.809756994 CEST4434970923.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:05.849565983 CEST49709443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:05.872121096 CEST49709443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:05.920110941 CEST4434970923.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.005346060 CEST4434970923.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.005507946 CEST4434970923.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.005553961 CEST49709443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:06.005589962 CEST4434970923.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.005604029 CEST49709443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:06.005604029 CEST49709443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:06.005613089 CEST4434970923.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.005621910 CEST4434970923.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.045137882 CEST49710443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:06.045192957 CEST4434971023.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.045284033 CEST49710443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:06.045572042 CEST49710443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:06.045587063 CEST4434971023.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.265392065 CEST4434971023.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.265496969 CEST49710443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:06.266735077 CEST49710443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:06.266761065 CEST4434971023.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.267363071 CEST4434971023.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.268490076 CEST49710443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:06.316116095 CEST4434971023.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.469175100 CEST4434971023.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.469368935 CEST4434971023.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.469460011 CEST49710443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:06.470165968 CEST49710443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:06.470217943 CEST4434971023.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:06.470253944 CEST49710443192.168.2.1723.63.206.91
                                                Apr 18, 2024 19:29:06.470273972 CEST4434971023.63.206.91192.168.2.17
                                                Apr 18, 2024 19:29:07.407017946 CEST49680443192.168.2.1720.189.173.13
                                                Apr 18, 2024 19:29:07.710585117 CEST49680443192.168.2.1720.189.173.13
                                                Apr 18, 2024 19:29:07.774694920 CEST49675443192.168.2.17204.79.197.203
                                                Apr 18, 2024 19:29:08.314039946 CEST49680443192.168.2.1720.189.173.13
                                                Apr 18, 2024 19:29:09.448038101 CEST49712443192.168.2.1723.46.201.17
                                                Apr 18, 2024 19:29:09.448045969 CEST4434971223.46.201.17192.168.2.17
                                                Apr 18, 2024 19:29:09.448138952 CEST49712443192.168.2.1723.46.201.17
                                                Apr 18, 2024 19:29:09.448329926 CEST49712443192.168.2.1723.46.201.17
                                                Apr 18, 2024 19:29:09.448340893 CEST4434971223.46.201.17192.168.2.17
                                                Apr 18, 2024 19:29:09.526576042 CEST49680443192.168.2.1720.189.173.13
                                                Apr 18, 2024 19:29:09.780261040 CEST4434971223.46.201.17192.168.2.17
                                                Apr 18, 2024 19:29:09.780570984 CEST49712443192.168.2.1723.46.201.17
                                                Apr 18, 2024 19:29:09.780580997 CEST4434971223.46.201.17192.168.2.17
                                                Apr 18, 2024 19:29:09.782027960 CEST4434971223.46.201.17192.168.2.17
                                                Apr 18, 2024 19:29:09.782094002 CEST49712443192.168.2.1723.46.201.17
                                                Apr 18, 2024 19:29:09.784503937 CEST49712443192.168.2.1723.46.201.17
                                                Apr 18, 2024 19:29:09.784581900 CEST4434971223.46.201.17192.168.2.17
                                                Apr 18, 2024 19:29:09.784856081 CEST49712443192.168.2.1723.46.201.17
                                                Apr 18, 2024 19:29:09.784863949 CEST4434971223.46.201.17192.168.2.17
                                                Apr 18, 2024 19:29:09.830553055 CEST49712443192.168.2.1723.46.201.17
                                                Apr 18, 2024 19:29:09.905858040 CEST4434971223.46.201.17192.168.2.17
                                                Apr 18, 2024 19:29:09.905956030 CEST4434971223.46.201.17192.168.2.17
                                                Apr 18, 2024 19:29:09.906029940 CEST49712443192.168.2.1723.46.201.17
                                                Apr 18, 2024 19:29:09.906555891 CEST49712443192.168.2.1723.46.201.17
                                                Apr 18, 2024 19:29:09.906559944 CEST4434971223.46.201.17192.168.2.17
                                                Apr 18, 2024 19:29:11.940591097 CEST49680443192.168.2.1720.189.173.13
                                                Apr 18, 2024 19:29:12.580868006 CEST49675443192.168.2.17204.79.197.203
                                                Apr 18, 2024 19:29:16.752697945 CEST49680443192.168.2.1720.189.173.13
                                                Apr 18, 2024 19:29:22.188638926 CEST49675443192.168.2.17204.79.197.203
                                                Apr 18, 2024 19:29:26.358743906 CEST49680443192.168.2.1720.189.173.13
                                                Apr 18, 2024 19:29:34.490272045 CEST49713443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:29:34.490323067 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:34.490438938 CEST49713443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:29:34.490824938 CEST49713443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:29:34.490842104 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:34.897492886 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:34.897614002 CEST49713443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:29:34.899192095 CEST49713443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:29:34.899204016 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:34.899600029 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:34.906426907 CEST49713443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:29:34.952121973 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:35.283448935 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:35.283516884 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:35.283562899 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:35.283627987 CEST49713443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:29:35.283648968 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:35.283684969 CEST49713443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:29:35.283711910 CEST49713443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:29:35.283729076 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:35.283783913 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:35.283797979 CEST49713443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:29:35.283813953 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:35.283855915 CEST49713443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:29:35.283862114 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:35.283930063 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:35.283984900 CEST49713443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:29:35.287116051 CEST49713443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:29:35.287131071 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:35.287157059 CEST49713443192.168.2.1713.85.23.86
                                                Apr 18, 2024 19:29:35.287163973 CEST4434971313.85.23.86192.168.2.17
                                                Apr 18, 2024 19:29:47.078409910 CEST49715443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.078500986 CEST4434971540.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:47.078592062 CEST49715443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.079741001 CEST49715443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.079776049 CEST4434971540.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:47.340282917 CEST49716443192.168.2.1713.107.5.88
                                                Apr 18, 2024 19:29:47.340318918 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.340421915 CEST49716443192.168.2.1713.107.5.88
                                                Apr 18, 2024 19:29:47.378213882 CEST49716443192.168.2.1713.107.5.88
                                                Apr 18, 2024 19:29:47.378237963 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.480228901 CEST4434971540.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:47.480318069 CEST49715443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.518260956 CEST49715443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.518291950 CEST4434971540.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:47.518744946 CEST4434971540.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:47.520138979 CEST49715443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.520178080 CEST49715443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.520226002 CEST4434971540.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:47.720335960 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.720412970 CEST49716443192.168.2.1713.107.5.88
                                                Apr 18, 2024 19:29:47.723859072 CEST49716443192.168.2.1713.107.5.88
                                                Apr 18, 2024 19:29:47.723867893 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.724328995 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.765700102 CEST49716443192.168.2.1713.107.5.88
                                                Apr 18, 2024 19:29:47.769684076 CEST49716443192.168.2.1713.107.5.88
                                                Apr 18, 2024 19:29:47.816118002 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.824002028 CEST4434971540.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:47.824028969 CEST4434971540.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:47.824067116 CEST4434971540.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:47.824119091 CEST49715443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.824143887 CEST4434971540.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:47.824171066 CEST49715443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.824691057 CEST49715443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.824816942 CEST49715443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.824862003 CEST4434971540.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:47.824892044 CEST49715443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.824908018 CEST4434971540.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:47.889846087 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.889960051 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.890008926 CEST49716443192.168.2.1713.107.5.88
                                                Apr 18, 2024 19:29:47.890029907 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.890093088 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.890157938 CEST49716443192.168.2.1713.107.5.88
                                                Apr 18, 2024 19:29:47.890166998 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.891421080 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.891486883 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.891514063 CEST49716443192.168.2.1713.107.5.88
                                                Apr 18, 2024 19:29:47.891521931 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.891555071 CEST49716443192.168.2.1713.107.5.88
                                                Apr 18, 2024 19:29:47.892126083 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.893512964 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.894047976 CEST49716443192.168.2.1713.107.5.88
                                                Apr 18, 2024 19:29:47.899333954 CEST49716443192.168.2.1713.107.5.88
                                                Apr 18, 2024 19:29:47.899354935 CEST4434971613.107.5.88192.168.2.17
                                                Apr 18, 2024 19:29:47.946578026 CEST49717443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.946654081 CEST4434971740.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:47.946738005 CEST49717443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.947244883 CEST49717443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:47.947278976 CEST4434971740.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:48.354674101 CEST4434971740.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:48.355354071 CEST49717443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:48.355401993 CEST4434971740.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:48.356151104 CEST49717443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:48.356172085 CEST4434971740.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:48.356235981 CEST49717443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:48.356254101 CEST4434971740.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:48.633938074 CEST4434971740.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:48.633989096 CEST4434971740.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:48.634052038 CEST4434971740.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:48.634057999 CEST49717443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:48.634099007 CEST4434971740.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:48.634133101 CEST49717443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:48.634157896 CEST4434971740.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:48.634280920 CEST49717443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:48.634491920 CEST49717443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:48.634527922 CEST4434971740.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:48.634557009 CEST49717443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:48.634572029 CEST4434971740.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:48.715616941 CEST49718443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:48.715655088 CEST4434971840.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:48.715728998 CEST49718443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:48.715922117 CEST49718443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:48.715941906 CEST4434971840.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:49.098874092 CEST4434971840.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:49.101254940 CEST49718443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:49.101274967 CEST4434971840.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:49.102313042 CEST49718443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:49.102319002 CEST4434971840.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:49.102382898 CEST49718443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:49.102390051 CEST4434971840.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:49.369584084 CEST4434971840.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:49.369611979 CEST4434971840.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:49.369687080 CEST49718443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:49.369697094 CEST4434971840.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:49.369729042 CEST4434971840.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:49.369746923 CEST49718443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:49.369766951 CEST49718443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:49.370086908 CEST49718443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:49.370098114 CEST4434971840.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:49.370106936 CEST49718443192.168.2.1740.126.29.8
                                                Apr 18, 2024 19:29:49.370111942 CEST4434971840.126.29.8192.168.2.17
                                                Apr 18, 2024 19:29:49.556200027 CEST49719443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:49.556224108 CEST44349719204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:49.556293011 CEST49719443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:49.558929920 CEST49719443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:49.558943987 CEST44349719204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:49.886456966 CEST44349719204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:49.886543036 CEST49719443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:49.887588978 CEST44349719204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:49.887650967 CEST49719443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:49.950756073 CEST49719443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:49.950761080 CEST44349719204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:49.951214075 CEST44349719204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:49.951268911 CEST49719443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:49.952929974 CEST49719443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:49.952964067 CEST44349719204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:50.189038992 CEST44349719204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:50.189063072 CEST44349719204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:50.189143896 CEST44349719204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:50.189160109 CEST49719443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:50.189189911 CEST49719443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:50.193221092 CEST49719443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:50.193227053 CEST44349719204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:56.757500887 CEST49691443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:56.861552954 CEST44349691204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:56.862828016 CEST44349691204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:56.862890959 CEST44349691204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:56.862956047 CEST49691443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:56.862956047 CEST49691443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:56.864048958 CEST49691443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:56.864080906 CEST49691443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:56.864383936 CEST49691443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:56.864599943 CEST49691443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:56.864687920 CEST49691443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:56.949456930 CEST49725443192.168.2.1764.233.176.105
                                                Apr 18, 2024 19:29:56.949537992 CEST4434972564.233.176.105192.168.2.17
                                                Apr 18, 2024 19:29:56.949635983 CEST49725443192.168.2.1764.233.176.105
                                                Apr 18, 2024 19:29:56.949882030 CEST49725443192.168.2.1764.233.176.105
                                                Apr 18, 2024 19:29:56.949919939 CEST4434972564.233.176.105192.168.2.17
                                                Apr 18, 2024 19:29:56.968014956 CEST44349691204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:56.968075037 CEST44349691204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:56.968144894 CEST44349691204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:56.968180895 CEST44349691204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:56.968205929 CEST49691443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:56.968216896 CEST44349691204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:56.968250990 CEST44349691204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:56.968359947 CEST44349691204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:57.072307110 CEST44349691204.79.197.200192.168.2.17
                                                Apr 18, 2024 19:29:57.072407007 CEST49691443192.168.2.17204.79.197.200
                                                Apr 18, 2024 19:29:57.179254055 CEST4434972564.233.176.105192.168.2.17
                                                Apr 18, 2024 19:29:57.179549932 CEST49725443192.168.2.1764.233.176.105
                                                Apr 18, 2024 19:29:57.179608107 CEST4434972564.233.176.105192.168.2.17
                                                Apr 18, 2024 19:29:57.180823088 CEST4434972564.233.176.105192.168.2.17
                                                Apr 18, 2024 19:29:57.180934906 CEST49725443192.168.2.1764.233.176.105
                                                Apr 18, 2024 19:29:57.181982994 CEST49725443192.168.2.1764.233.176.105
                                                Apr 18, 2024 19:29:57.182070017 CEST4434972564.233.176.105192.168.2.17
                                                Apr 18, 2024 19:29:57.236505985 CEST49725443192.168.2.1764.233.176.105
                                                Apr 18, 2024 19:29:57.236565113 CEST4434972564.233.176.105192.168.2.17
                                                Apr 18, 2024 19:29:57.282852888 CEST49725443192.168.2.1764.233.176.105
                                                Apr 18, 2024 19:30:07.189322948 CEST4434972564.233.176.105192.168.2.17
                                                Apr 18, 2024 19:30:07.189404964 CEST4434972564.233.176.105192.168.2.17
                                                Apr 18, 2024 19:30:07.189563990 CEST49725443192.168.2.1764.233.176.105
                                                Apr 18, 2024 19:30:08.418922901 CEST49725443192.168.2.1764.233.176.105
                                                Apr 18, 2024 19:30:08.418968916 CEST4434972564.233.176.105192.168.2.17
                                                TimestampSource PortDest PortSource IPDest IP
                                                Apr 18, 2024 19:29:52.219357014 CEST53557871.1.1.1192.168.2.17
                                                Apr 18, 2024 19:29:52.234273911 CEST53604771.1.1.1192.168.2.17
                                                Apr 18, 2024 19:29:52.837135077 CEST53581631.1.1.1192.168.2.17
                                                Apr 18, 2024 19:29:56.843019962 CEST5822353192.168.2.171.1.1.1
                                                Apr 18, 2024 19:29:56.843226910 CEST5402153192.168.2.171.1.1.1
                                                Apr 18, 2024 19:29:56.948437929 CEST53582231.1.1.1192.168.2.17
                                                Apr 18, 2024 19:29:56.948498011 CEST53540211.1.1.1192.168.2.17
                                                Apr 18, 2024 19:30:04.641124964 CEST138138192.168.2.17192.168.2.255
                                                Apr 18, 2024 19:30:09.838078022 CEST53500221.1.1.1192.168.2.17
                                                Apr 18, 2024 19:30:22.044589043 CEST53512981.1.1.1192.168.2.17
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Apr 18, 2024 19:29:56.843019962 CEST192.168.2.171.1.1.10xf579Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Apr 18, 2024 19:29:56.843226910 CEST192.168.2.171.1.1.10x5956Standard query (0)www.google.com65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Apr 18, 2024 19:29:56.948437929 CEST1.1.1.1192.168.2.170xf579No error (0)www.google.com64.233.176.105A (IP address)IN (0x0001)false
                                                Apr 18, 2024 19:29:56.948437929 CEST1.1.1.1192.168.2.170xf579No error (0)www.google.com64.233.176.147A (IP address)IN (0x0001)false
                                                Apr 18, 2024 19:29:56.948437929 CEST1.1.1.1192.168.2.170xf579No error (0)www.google.com64.233.176.106A (IP address)IN (0x0001)false
                                                Apr 18, 2024 19:29:56.948437929 CEST1.1.1.1192.168.2.170xf579No error (0)www.google.com64.233.176.103A (IP address)IN (0x0001)false
                                                Apr 18, 2024 19:29:56.948437929 CEST1.1.1.1192.168.2.170xf579No error (0)www.google.com64.233.176.99A (IP address)IN (0x0001)false
                                                Apr 18, 2024 19:29:56.948437929 CEST1.1.1.1192.168.2.170xf579No error (0)www.google.com64.233.176.104A (IP address)IN (0x0001)false
                                                Apr 18, 2024 19:29:56.948498011 CEST1.1.1.1192.168.2.170x5956No error (0)www.google.com65IN (0x0001)false
                                                • slscr.update.microsoft.com
                                                • fs.microsoft.com
                                                • armmf.adobe.com
                                                • login.live.com
                                                • evoke-windowsservices-tas.msedge.net
                                                • www.bing.com
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.174969913.85.23.86443
                                                TimestampBytes transferredDirectionData
                                                2024-04-18 17:28:57 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+c8cHBE1elEYgZx&MD=+H2NY5Vz HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                Host: slscr.update.microsoft.com
                                                2024-04-18 17:28:57 UTC560INHTTP/1.1 200 OK
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                Content-Type: application/octet-stream
                                                Expires: -1
                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                MS-CorrelationId: a5d7a834-a834-4660-b814-abc861f22c9f
                                                MS-RequestId: 3380a32f-c388-4dd6-8fc7-f43b4a66ac9e
                                                MS-CV: OrdoWhk60EyQV6v5.0
                                                X-Microsoft-SLSClientCache: 2880
                                                Content-Disposition: attachment; filename=environment.cab
                                                X-Content-Type-Options: nosniff
                                                Date: Thu, 18 Apr 2024 17:28:57 GMT
                                                Connection: close
                                                Content-Length: 24490
                                                2024-04-18 17:28:57 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                2024-04-18 17:28:57 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.174970923.63.206.91443
                                                TimestampBytes transferredDirectionData
                                                2024-04-18 17:29:05 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-04-18 17:29:06 UTC467INHTTP/1.1 200 OK
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (chd/073D)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-eus-z1
                                                Cache-Control: public, max-age=221683
                                                Date: Thu, 18 Apr 2024 17:29:05 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.174971023.63.206.91443
                                                TimestampBytes transferredDirectionData
                                                2024-04-18 17:29:06 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-04-18 17:29:06 UTC531INHTTP/1.1 200 OK
                                                Content-Type: application/octet-stream
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                Cache-Control: public, max-age=221667
                                                Date: Thu, 18 Apr 2024 17:29:06 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-04-18 17:29:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.174971223.46.201.174435936C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                TimestampBytes transferredDirectionData
                                                2024-04-18 17:29:09 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                Host: armmf.adobe.com
                                                Connection: keep-alive
                                                Accept-Language: en-US,en;q=0.9
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                If-None-Match: "78-5faa31cce96da"
                                                If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                2024-04-18 17:29:09 UTC198INHTTP/1.1 304 Not Modified
                                                Content-Type: text/plain; charset=UTF-8
                                                Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                ETag: "78-5faa31cce96da"
                                                Date: Thu, 18 Apr 2024 17:29:09 GMT
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.174971313.85.23.86443
                                                TimestampBytes transferredDirectionData
                                                2024-04-18 17:29:34 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+c8cHBE1elEYgZx&MD=+H2NY5Vz HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                Host: slscr.update.microsoft.com
                                                2024-04-18 17:29:35 UTC560INHTTP/1.1 200 OK
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                Content-Type: application/octet-stream
                                                Expires: -1
                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                MS-CorrelationId: 79572dfd-1dbf-43a2-bfa5-7a980c510704
                                                MS-RequestId: e28eee1e-c75b-4391-8614-2c14d936ac1c
                                                MS-CV: uZ9rTJFuJEyjK7+A.0
                                                X-Microsoft-SLSClientCache: 2160
                                                Content-Disposition: attachment; filename=environment.cab
                                                X-Content-Type-Options: nosniff
                                                Date: Thu, 18 Apr 2024 17:29:34 GMT
                                                Connection: close
                                                Content-Length: 25457
                                                2024-04-18 17:29:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                2024-04-18 17:29:35 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.174971540.126.29.8443
                                                TimestampBytes transferredDirectionData
                                                2024-04-18 17:29:47 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                Connection: Keep-Alive
                                                Content-Type: application/soap+xml
                                                Accept: */*
                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                Content-Length: 3592
                                                Host: login.live.com
                                                2024-04-18 17:29:47 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                2024-04-18 17:29:47 UTC569INHTTP/1.1 200 OK
                                                Cache-Control: no-store, no-cache
                                                Pragma: no-cache
                                                Content-Type: application/soap+xml; charset=utf-8
                                                Expires: Thu, 18 Apr 2024 17:28:47 GMT
                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                Referrer-Policy: strict-origin-when-cross-origin
                                                x-ms-route-info: C529_SN1
                                                x-ms-request-id: 0f9a4554-33d5-468f-9e54-28212a97f36d
                                                PPServer: PPV: 30 H: SN1PEPF0002F1A0 V: 0
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000
                                                X-XSS-Protection: 1; mode=block
                                                Date: Thu, 18 Apr 2024 17:29:47 GMT
                                                Connection: close
                                                Content-Length: 11390
                                                2024-04-18 17:29:47 UTC11390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6192.168.2.174971613.107.5.88443
                                                TimestampBytes transferredDirectionData
                                                2024-04-18 17:29:47 UTC537OUTGET /ab HTTP/1.1
                                                Host: evoke-windowsservices-tas.msedge.net
                                                Cache-Control: no-store, no-cache
                                                X-PHOTOS-CALLERID: 9NMPJ99VJBWV
                                                X-EVOKE-RING:
                                                X-WINNEXT-RING: Public
                                                X-WINNEXT-TELEMETRYLEVEL: Basic
                                                X-WINNEXT-OSVERSION: 10.0.19045.0
                                                X-WINNEXT-APPVERSION: 1.23082.131.0
                                                X-WINNEXT-PLATFORM: Desktop
                                                X-WINNEXT-CANTAILOR: False
                                                X-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}
                                                X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=
                                                If-None-Match: 2056388360_-1434155563
                                                Accept-Encoding: gzip, deflate, br
                                                2024-04-18 17:29:47 UTC439INHTTP/1.1 200 OK
                                                Content-Length: 7285
                                                Content-Type: application/json; charset=utf-8
                                                ETag: -1737087816_-1819709355
                                                Strict-Transport-Security: max-age=2592000
                                                X-Content-Type-Options: nosniff
                                                X-ExP-TrackingId: 1deed058-3bee-48ad-b72e-4807f25ca43a
                                                X-Cache: CONFIG_NOCACHE
                                                X-MSEdge-Ref: Ref A: E2DABDF0004D44F88C8521292F7F6093 Ref B: ATL331000106027 Ref C: 2024-04-18T17:29:47Z
                                                Date: Thu, 18 Apr 2024 17:29:47 GMT
                                                Connection: close
                                                2024-04-18 17:29:47 UTC1024INData Raw: 7b 22 46 65 61 74 75 72 65 73 22 3a 5b 22 68 69 67 68 71 75 61 6c 69 74 79 63 61 70 74 75 72 65 63 22 2c 22 79 6f 61 6c 77 39 38 30 31 63 66 22 2c 22 79 6f 63 33 37 32 31 22 2c 22 61 61 74 65 73 31 32 31 22 2c 22 79 6f 63 61 6c 38 33 30 22 2c 22 65 6d 70 72 6f 37 30 32 22 2c 22 79 6f 6e 6f 6e 32 34 38 22 2c 22 63 6f 6e 74 61 63 74 73 76 32 73 79 6e 63 6f 6e 6c 79 22 2c 22 79 6f 79 70 70 31 31 37 22 2c 22 79 6f 79 70 70 35 36 31 22 2c 22 79 6f 70 68 6f 31 35 36 22 2c 22 79 70 72 6f 6d 65 6c 65 73 73 22 2c 22 79 6f 72 65 6d 37 38 32 22 2c 22 79 6f 72 65 6d 33 32 35 22 2c 22 79 6f 72 6f 6d 39 33 39 22 2c 22 79 6f 79 70 70 36 33 38 22 2c 22 79 6f 61 61 6f 77 63 34 36 63 66 22 2c 22 79 6f 35 35 36 22 2c 22 79 6f 61 61 6f 32 36 37 22 2c 22 79 6f 70 72 69 32 35
                                                Data Ascii: {"Features":["highqualitycapturec","yoalw9801cf","yoc3721","aates121","yocal830","empro702","yonon248","contactsv2synconly","yoypp117","yoypp561","yopho156","ypromeless","yorem782","yorem325","yorom939","yoypp638","yoaaowc46cf","yo556","yoaao267","yopri25
                                                2024-04-18 17:29:47 UTC1024INData Raw: 2c 22 31 34 67 36 22 3a 22 61 61 74 65 73 31 32 31 22 2c 22 31 38 66 7a 22 3a 22 79 6f 63 61 6c 38 33 30 22 2c 22 31 68 6a 65 22 3a 22 65 6d 70 72 6f 37 30 32 22 2c 22 31 71 61 38 22 3a 22 79 6f 6e 6f 6e 32 34 38 22 2c 22 31 77 6d 74 22 3a 22 63 6f 6e 74 61 63 74 73 76 32 73 79 6e 63 6f 6e 6c 79 22 2c 22 32 69 77 6a 22 3a 22 79 6f 79 70 70 31 31 37 22 2c 22 32 6a 36 61 22 3a 22 79 6f 79 70 70 35 36 31 22 2c 22 32 6b 71 32 22 3a 22 79 6f 70 68 6f 31 35 36 22 2c 22 32 6c 61 64 22 3a 22 79 70 72 6f 6d 65 6c 65 73 73 22 2c 22 32 6f 63 64 22 3a 22 79 6f 72 65 6d 37 38 32 22 2c 22 32 72 65 6b 22 3a 22 79 6f 72 65 6d 33 32 35 22 2c 22 32 73 63 78 22 3a 22 79 6f 72 6f 6d 39 33 39 22 2c 22 32 74 70 33 22 3a 22 79 6f 79 70 70 36 33 38 22 2c 22 33 30 62 38 22 3a 22
                                                Data Ascii: ,"14g6":"aates121","18fz":"yocal830","1hje":"empro702","1qa8":"yonon248","1wmt":"contactsv2synconly","2iwj":"yoypp117","2j6a":"yoypp561","2kq2":"yopho156","2lad":"ypromeless","2ocd":"yorem782","2rek":"yorem325","2scx":"yorom939","2tp3":"yoypp638","30b8":"
                                                2024-04-18 17:29:47 UTC1024INData Raw: 32 36 34 22 2c 22 35 39 30 71 22 3a 22 34 61 33 30 64 34 35 35 22 2c 22 35 39 67 67 22 3a 22 32 69 32 68 65 31 31 38 22 2c 22 35 39 67 6a 22 3a 22 34 64 65 35 67 35 34 32 22 2c 22 35 39 76 7a 22 3a 22 62 65 63 34 34 37 35 37 22 2c 22 35 61 39 73 22 3a 22 39 38 34 65 39 37 37 34 22 2c 22 35 61 74 6b 22 3a 22 35 35 35 64 37 39 37 38 22 2c 22 35 62 61 74 22 3a 22 65 6a 66 34 36 37 39 35 22 2c 22 35 63 70 66 22 3a 22 34 39 62 34 67 31 33 33 22 2c 22 35 63 72 73 22 3a 22 33 62 66 39 67 38 35 35 22 2c 22 35 64 77 37 22 3a 22 69 34 37 62 65 31 37 38 22 2c 22 35 65 74 36 22 3a 22 32 34 38 66 61 31 38 36 22 2c 22 35 66 6c 32 22 3a 22 68 35 31 66 30 33 34 32 22 2c 22 35 66 79 6f 22 3a 22 68 64 65 31 67 32 36 37 22 2c 22 35 66 79 71 22 3a 22 34 6a 6a 66 62 37 36 38
                                                Data Ascii: 264","590q":"4a30d455","59gg":"2i2he118","59gj":"4de5g542","59vz":"bec44757","5a9s":"984e9774","5atk":"555d7978","5bat":"ejf46795","5cpf":"49b4g133","5crs":"3bf9g855","5dw7":"i47be178","5et6":"248fa186","5fl2":"h51f0342","5fyo":"hde1g267","5fyq":"4jjfb768
                                                2024-04-18 17:29:47 UTC1024INData Raw: 7d 7d 2c 7b 22 49 64 22 3a 22 59 6f 75 72 50 68 6f 6e 65 22 2c 22 50 61 72 61 6d 65 74 65 72 73 22 3a 7b 22 41 41 4f 57 43 34 36 22 3a 36 34 30 30 2c 22 41 41 4f 57 43 34 37 22 3a 37 34 30 30 2c 22 41 41 4f 57 43 36 31 22 3a 31 36 30 30 2c 22 41 41 4f 57 43 36 32 22 3a 32 36 30 30 2c 22 41 41 4f 57 43 36 33 22 3a 33 36 30 30 2c 22 41 69 72 70 6c 61 6e 65 4d 6f 64 65 53 74 61 74 75 73 22 3a 74 72 75 65 2c 22 41 75 74 6f 48 79 64 72 61 74 65 64 49 6d 61 67 65 73 43 6f 75 6e 74 22 3a 30 2c 22 43 61 6c 6c 69 6e 67 41 6c 74 42 6c 75 65 74 6f 6f 74 68 50 61 69 72 69 6e 67 45 76 65 6e 74 22 3a 74 72 75 65 2c 22 43 61 6c 6c 69 6e 67 45 78 69 74 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 22 3a 74 72 75 65 2c 22 43 61 6c 6c 69 6e 67 4f 53 53 65 72 76 69 63 69 6e 67 46 69
                                                Data Ascii: }},{"Id":"YourPhone","Parameters":{"AAOWC46":6400,"AAOWC47":7400,"AAOWC61":1600,"AAOWC62":2600,"AAOWC63":3600,"AirplaneModeStatus":true,"AutoHydratedImagesCount":0,"CallingAltBluetoothPairingEvent":true,"CallingExitConfirmation":true,"CallingOSServicingFi
                                                2024-04-18 17:29:47 UTC1024INData Raw: 3a 74 72 75 65 2c 22 49 73 41 75 74 68 56 32 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4d 65 64 69 61 50 61 63 6b 43 68 65 63 6b 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 68 61 74 46 69 6c 74 65 72 54 6f 67 67 6c 65 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 6f 6e 73 65 6e 74 56 32 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 43 6f 6e 76 65 72 73 61 74 69 6f 6e 56 69 65 77 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 48 69 64 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 4d 75 74 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 45 6e 61 62 6c 65 50 69 6e 6e 69 6e 67 22 3a 74 72 75 65 2c 22 4d 65 73 73 61 67 69 6e 67 53 65 61 72 63 68 22 3a 74 72 75 65 2c 22
                                                Data Ascii: :true,"IsAuthV2Enabled":true,"MediaPackCheck":true,"MessagingChatFilterToggle":true,"MessagingConsentV2":true,"MessagingConversationView":true,"MessagingEnableHiding":true,"MessagingEnableMuting":true,"MessagingEnablePinning":true,"MessagingSearch":true,"
                                                2024-04-18 17:29:47 UTC1024INData Raw: 69 6e 67 54 6f 70 30 31 31 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 69 6e 67 54 6f 70 30 31 32 22 3a 74 72 75 65 2c 22 52 65 6d 6f 74 69 6e 67 54 6f 70 30 31 35 22 3a 74 72 75 65 2c 22 52 6f 6d 65 44 69 73 61 62 6c 65 64 22 3a 34 34 31 35 30 33 2c 22 53 65 63 75 72 65 43 6f 6e 74 65 6e 74 22 3a 74 72 75 65 2c 22 53 68 65 6c 6c 45 78 74 65 6e 64 65 64 4c 65 66 74 50 61 6e 65 22 3a 74 72 75 65 2c 22 54 65 73 74 46 65 61 74 75 72 65 32 22 3a 66 61 6c 73 65 2c 22 55 6e 69 76 65 72 73 61 6c 42 6c 75 65 74 6f 6f 74 68 50 61 69 72 69 6e 67 22 3a 74 72 75 65 2c 22 57 68 61 74 73 4e 65 77 43 4e 22 3a 74 72 75 65 2c 22 59 50 50 43 61 74 61 73 74 72 6f 70 68 69 63 45 72 72 6f 72 41 75 74 6f 52 65 73 65 74 22 3a 74 72 75 65 2c 22 59 50 50 43 6f 6e 73 65 63 75 74 69 76
                                                Data Ascii: ingTop011":true,"RemotingTop012":true,"RemotingTop015":true,"RomeDisabled":441503,"SecureContent":true,"ShellExtendedLeftPane":true,"TestFeature2":false,"UniversalBluetoothPairing":true,"WhatsNewCN":true,"YPPCatastrophicErrorAutoReset":true,"YPPConsecutiv
                                                2024-04-18 17:29:47 UTC1024INData Raw: 79 6f 35 35 36 3a 33 30 39 38 36 35 35 36 3b 79 6f 61 61 6f 32 36 37 3a 33 30 34 33 34 36 37 32 3b 79 6f 70 72 69 32 35 37 3a 33 30 34 36 34 34 33 33 3b 79 6f 31 37 39 3a 33 30 34 34 35 33 31 30 3b 79 6f 69 73 61 38 36 31 3a 33 30 35 32 35 38 36 38 3b 79 6f 72 65 6d 31 34 31 3a 33 30 34 38 36 33 35 33 3b 79 6f 79 70 70 36 35 32 3a 33 30 35 31 35 34 38 33 3b 79 6f 35 32 35 3a 33 30 35 35 33 39 38 35 3b 79 6f 36 30 36 3a 33 30 35 32 37 38 35 30 3b 79 6f 6e 6f 74 36 33 33 3a 33 30 36 32 36 30 37 38 3b 79 6f 79 70 70 38 35 39 3a 33 30 36 38 37 38 35 39 3b 79 6f 69 6e 64 36 36 35 3a 33 30 35 39 35 31 36 33 3b 79 6f 64 63 67 38 33 30 3a 33 30 37 31 32 39 34 39 3b 6f 6e 6c 79 5f 74 6f 61 73 74 63 6f 6e 74 65 78 74 6d 65 6e 75 3a 33 30 36 34 38 30 38 31 3b 61 6a
                                                Data Ascii: yo556:30986556;yoaao267:30434672;yopri257:30464433;yo179:30445310;yoisa861:30525868;yorem141:30486353;yoypp652:30515483;yo525:30553985;yo606:30527850;yonot633:30626078;yoypp859:30687859;yoind665:30595163;yodcg830:30712949;only_toastcontextmenu:30648081;aj
                                                2024-04-18 17:29:47 UTC117INData Raw: 38 33 38 35 30 33 3b 35 30 63 37 39 31 30 36 3a 33 30 38 33 38 36 31 39 3b 6a 61 35 63 34 32 34 39 3a 33 31 30 30 36 32 34 34 3b 68 33 65 64 34 31 36 31 3a 33 30 38 39 31 37 38 34 3b 61 62 69 30 67 38 31 37 3a 33 30 39 35 32 38 37 35 3b 61 35 34 66 61 35 37 34 3a 33 30 39 39 33 33 34 39 3b 64 69 66 32 32 32 31 39 3a 33 30 39 36 30 34 30 32 3b 22 7d
                                                Data Ascii: 838503;50c79106:30838619;ja5c4249:31006244;h3ed4161:30891784;abi0g817:30952875;a54fa574:30993349;dif22219:30960402;"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.174971740.126.29.8443
                                                TimestampBytes transferredDirectionData
                                                2024-04-18 17:29:48 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                Connection: Keep-Alive
                                                Content-Type: application/soap+xml
                                                Accept: */*
                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                Content-Length: 4775
                                                Host: login.live.com
                                                2024-04-18 17:29:48 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                2024-04-18 17:29:48 UTC569INHTTP/1.1 200 OK
                                                Cache-Control: no-store, no-cache
                                                Pragma: no-cache
                                                Content-Type: application/soap+xml; charset=utf-8
                                                Expires: Thu, 18 Apr 2024 17:28:48 GMT
                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                Referrer-Policy: strict-origin-when-cross-origin
                                                x-ms-route-info: C529_SN1
                                                x-ms-request-id: 8bdd7acd-c9db-426f-9c0f-656b0a68685a
                                                PPServer: PPV: 30 H: SN1PEPF0002F994 V: 0
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000
                                                X-XSS-Protection: 1; mode=block
                                                Date: Thu, 18 Apr 2024 17:29:47 GMT
                                                Connection: close
                                                Content-Length: 11370
                                                2024-04-18 17:29:48 UTC11370INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.174971840.126.29.8443
                                                TimestampBytes transferredDirectionData
                                                2024-04-18 17:29:49 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                Connection: Keep-Alive
                                                Content-Type: application/soap+xml
                                                Accept: */*
                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                Content-Length: 4788
                                                Host: login.live.com
                                                2024-04-18 17:29:49 UTC4788OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                2024-04-18 17:29:49 UTC569INHTTP/1.1 200 OK
                                                Cache-Control: no-store, no-cache
                                                Pragma: no-cache
                                                Content-Type: application/soap+xml; charset=utf-8
                                                Expires: Thu, 18 Apr 2024 17:28:49 GMT
                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                Referrer-Policy: strict-origin-when-cross-origin
                                                x-ms-route-info: C529_SN1
                                                x-ms-request-id: 9eaf81d2-2841-43cd-bc3c-f465c9ebe672
                                                PPServer: PPV: 30 H: SN1PEPF0002F1A8 V: 0
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000
                                                X-XSS-Protection: 1; mode=block
                                                Date: Thu, 18 Apr 2024 17:29:48 GMT
                                                Connection: close
                                                Content-Length: 11153
                                                2024-04-18 17:29:49 UTC11153INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.1749719204.79.197.200443
                                                TimestampBytes transferredDirectionData
                                                2024-04-18 17:29:49 UTC2566OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
                                                X-Search-CortanaAvailableCapabilities: None
                                                X-Search-SafeSearch: Moderate
                                                Accept-Encoding: gzip, deflate
                                                X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                X-UserAgeClass: Unknown
                                                X-BM-Market: CH
                                                X-BM-DateFormat: dd/MM/yyyy
                                                X-Device-OSSKU: 48
                                                X-BM-DTZ: 120
                                                X-DeviceID: 01000A41090080B6
                                                X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                X-BM-Theme: 000000;0078d7
                                                X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAZhqYtpoT0ggsEnfBjsVOV0OxS7tt8XD6kGwQz9JmssfttrRKhi7zKF15TEDr8gUBEdQ4iMs13L6l65CvbJU8mXKltkPwtOkyrgtW8MryVmWwmGw0MO5Cbz3Q3noB0sJuuAxQIvPAow89wHLN3BRAJObUuX6l9DH5M5I7Gcj52JKfmbSjxNQh2I1h1jNrXTUXvs59KJiyVXtI9QiwLC%2BbpUgALsTlcS1VFWuXhg9dVe%2BxHz3L2tUV1/QBCyS1UJH1mLJdAnvQDIW2fZAYQZ/PVc0Vzg6cwWwXDRC3hkgECfJNTspeiuHklkZJB6ifpTIvSEn6BgwZUeWdwMYKFkQicADZgAACAndE2RdSA6hqAFnfQu/2Eji0CnykXPKRvRRHJXL/oQZ0Ob3IFRoHxB7NI7m/xHO/bWKSZyuO/O5i9fsV4L4zhZn3ZoOggYT0t86oMfge0tAqTRAC/Gjjey0yJuY2iwhWuJdUjUbHUTAbFtPerHkvoaIbtRoPnTEC2D5EGY013eteaAIxXf6S%2BKBjyhG2KMdPLtCRcFL2v6r8jfxC02teVytULJdcA2MGUr2PSiBPc0oj%2BjzejsYCypLIP97CF%2B2yzrTmRn5fTOLe2MOfzqtDEL19jyk3S215AqPfZ3GjZEdQGSejaDrQ%2B3nPoxGWbd/q4WCapc8JKMPHI1X8PlCv%2B6JdupEwcqsOMSvN9NdvWzl22vCCO8Y/EHV8d/CaqCX1GVSphbYozg/AJlgfF%2Bn6WOaXnuGQdykzA%2BTSVvkIllrnLmBR%2Bwgvfta5%2BML6lUSUOLzvPL30l5GnJsyp%2BqcTATRS8y4ol1aB1hE/V7beUSX4mm7K/zn0HucYJYp/PDzME7baye1hTRrrdWE7KnIIChDnKQ0vseE6RRuuTllsdklVO4mx0%2BkgXrRGKCNeeyOtNCP2AE%3D%26p%3D
                                                X-Agent-DeviceId: 01000A41090080B6
                                                X-BM-CBT: 1713461385
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                X-Device-isOptin: false
                                                Accept-language: en-GB, en, en-US
                                                X-Device-Touch: false
                                                X-Device-ClientSession: 4E2742C1B0C44B50B44A0D311AB2527B
                                                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                Host: www.bing.com
                                                Connection: Keep-Alive
                                                Cookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
                                                2024-04-18 17:29:50 UTC1463INHTTP/1.1 200 OK
                                                Cache-Control: private
                                                Content-Length: 2215
                                                Content-Type: application/json; charset=utf-8
                                                P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                Set-Cookie: _EDGE_S=SID=0A95BBDC997662A60F0BAFB998616324&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                Set-Cookie: MUIDB=4590362BB5CF472B95BBEDB3112D4B7B; expires=Tue, 13-May-2025 17:29:50 GMT; path=/; HttpOnly
                                                Set-Cookie: ANON=A=84BEA1DAAAB85FA790252CDAFFFFFFFF; domain=.bing.com; expires=Tue, 13-May-2025 17:29:50 GMT; path=/; secure; SameSite=None
                                                Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
                                                Set-Cookie: _SS=SID=0A95BBDC997662A60F0BAFB998616324; domain=.bing.com; path=/; secure; SameSite=None
                                                X-EventID: 6621588ea9e74491ac09e82ecc678821
                                                UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                X-XSS-Protection: 0
                                                X-Cache: CONFIG_NOCACHE
                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                X-MSEdge-Ref: Ref A: 265B69ED170C42D0B7F91CC9487B4F2E Ref B: ATL331000103045 Ref C: 2024-04-18T17:29:50Z
                                                Date: Thu, 18 Apr 2024 17:29:49 GMT
                                                Connection: close
                                                2024-04-18 17:29:50 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
                                                Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:0
                                                Start time:19:28:43
                                                Start date:18/04/2024
                                                Path:C:\Windows\System32\rundll32.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                Imagebase:0x7ff7cdfc0000
                                                File size:71'680 bytes
                                                MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:high
                                                Has exited:true

                                                Target ID:2
                                                Start time:19:28:55
                                                Start date:18/04/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_Quarantined Messages.zip\Lockstep Line Card (February 2024).pdf"
                                                Imagebase:0x7ff75dd90000
                                                File size:5'641'176 bytes
                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Target ID:4
                                                Start time:19:28:56
                                                Start date:18/04/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                Imagebase:0x7ff70cfa0000
                                                File size:3'581'912 bytes
                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Target ID:5
                                                Start time:19:28:57
                                                Start date:18/04/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2284 --field-trial-handle=1600,i,10284408637039516719,12554602483558215056,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                Imagebase:0x7ff70cfa0000
                                                File size:3'581'912 bytes
                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Target ID:21
                                                Start time:19:29:50
                                                Start date:18/04/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.adobe.com/go/reader-upsell-edit?mv=in-product&mv2=reader&invc=mega-verbs&tl=EditPDFRdrAppFull&subtl=TouchUpAddTextbox&modern=true&SCAMode=Rdr&DTProd=Reader&DTServLvl=SignedOut&ttsrccat=RGS0263*ENU*Control
                                                Imagebase:0x7ff7d6f10000
                                                File size:3'242'272 bytes
                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Target ID:22
                                                Start time:19:29:51
                                                Start date:18/04/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
                                                Imagebase:0x7ff6f9080000
                                                File size:11'469'784 bytes
                                                MD5 hash:8A41FC5F946230805512B943C45AC9D8
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:23
                                                Start time:19:29:51
                                                Start date:18/04/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1864,i,3429994477363920611,11643239225916485483,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff7d6f10000
                                                File size:3'242'272 bytes
                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate
                                                Has exited:true

                                                Target ID:24
                                                Start time:19:29:51
                                                Start date:18/04/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=4076
                                                Imagebase:0x7ff6f9080000
                                                File size:11'469'784 bytes
                                                MD5 hash:8A41FC5F946230805512B943C45AC9D8
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:25
                                                Start time:19:29:53
                                                Start date:18/04/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
                                                Imagebase:0x7ff6f9080000
                                                File size:11'469'784 bytes
                                                MD5 hash:8A41FC5F946230805512B943C45AC9D8
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                Target ID:26
                                                Start time:19:29:53
                                                Start date:18/04/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=4344
                                                Imagebase:0x7ff6f9080000
                                                File size:11'469'784 bytes
                                                MD5 hash:8A41FC5F946230805512B943C45AC9D8
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                Target ID:27
                                                Start time:19:29:55
                                                Start date:18/04/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
                                                Imagebase:0x7ff6f9080000
                                                File size:11'469'784 bytes
                                                MD5 hash:8A41FC5F946230805512B943C45AC9D8
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                Target ID:28
                                                Start time:19:29:55
                                                Start date:18/04/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=5756
                                                Imagebase:0x7ff6f9080000
                                                File size:11'469'784 bytes
                                                MD5 hash:8A41FC5F946230805512B943C45AC9D8
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                Target ID:30
                                                Start time:19:30:04
                                                Start date:18/04/2024
                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUri
                                                Imagebase:0x2e0000
                                                File size:218'280 bytes
                                                MD5 hash:92366A2F482926C3D0DD02D6F952F742
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly