Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Xsysglobal Payment Receipt For Invoice 6c6172732e6b72616566744078737973676c6f62616c2e636f6d.pdf

Overview

General Information

Sample name:Xsysglobal Payment Receipt For Invoice 6c6172732e6b72616566744078737973676c6f62616c2e636f6d.pdf
Analysis ID:1638456
MD5:78db39b0b81204148fc84f209e2a258b
SHA1:2b42bfa30f837694611c7a87ad8fe9896b78ec9d
SHA256:6f265a66f5fea420ac102ae53093becbae52e835782d560e7d4732ff4f1be2cd
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Suspicious PDF detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

  • System is w10x64
  • Acrobat.exe (PID: 8564 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Xsysglobal Payment Receipt For Invoice 6c6172732e6b72616566744078737973676c6f62616c2e636f6d.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 8760 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 8992 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1568,i,3726132241983044406,13054973171226507141,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 9032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bc6c895b.e6ae89287cb8a7464ac35217.workers.dev/?qrc=bGFycy5rcmFlZnRAeHN5c2dsb2JhbC5jb20= MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 8548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,17622105513215842550,4318177250624048685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2088 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 9620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,17622105513215842550,4318177250624048685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3540 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: Adobe Acrobat PDFOCR Text: OneDrive Shared Document (SYS table. lars.kraeft@xsysglobal.com, You have a new document shared with you via OneDrive named "Xsysglobal Remittance Payment Receipt Invoice #101863.PDF". Please scan bar code with your smartphone camera to review the document at your earliest convenience. Document: Xsysglobal Remittance Payment Receipt Invoice #101863 Sender: Mackenzie Wagner Date: Friday-March-2025 02:51 AM This message contains confidential information and is intended only for the individual named. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e- mail from your system.
Source: unknownHTTPS traffic detected: 172.67.149.15:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.132:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.96.74
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.129
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.129
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.129
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.129
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.129
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.129
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.129
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.129
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: bc6c895b.e6ae89287cb8a7464ac35217.workers.dev
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownHTTPS traffic detected: 172.67.149.15:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.132:443 -> 192.168.2.5:49724 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir9032_1046646623Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir9032_1046646623Jump to behavior
Source: classification engineClassification label: mal48.phis.winPDF@35/38@6/4
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-03-14 06-59-59-532.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Xsysglobal Payment Receipt For Invoice 6c6172732e6b72616566744078737973676c6f62616c2e636f6d.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1568,i,3726132241983044406,13054973171226507141,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bc6c895b.e6ae89287cb8a7464ac35217.workers.dev/?qrc=bGFycy5rcmFlZnRAeHN5c2dsb2JhbC5jb20=
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,17622105513215842550,4318177250624048685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2088 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,17622105513215842550,4318177250624048685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3540 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1568,i,3726132241983044406,13054973171226507141,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,17622105513215842550,4318177250624048685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2088 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,17622105513215842550,4318177250624048685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3540 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Xsysglobal Payment Receipt For Invoice 6c6172732e6b72616566744078737973676c6f62616c2e636f6d.pdfInitial sample: PDF keyword /JS count = 0
Source: Xsysglobal Payment Receipt For Invoice 6c6172732e6b72616566744078737973676c6f62616c2e636f6d.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Xsysglobal Payment Receipt For Invoice 6c6172732e6b72616566744078737973676c6f62616c2e636f6d.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Xsysglobal Payment Receipt For Invoice 6c6172732e6b72616566744078737973676c6f62616c2e636f6d.pdfInitial sample: PDF keyword obj count = 61
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.132
truefalse
    high
    bc6c895b.e6ae89287cb8a7464ac35217.workers.dev
    172.67.149.15
    truefalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      216.58.206.36
      unknownUnited States
      15169GOOGLEUSfalse
      172.67.149.15
      bc6c895b.e6ae89287cb8a7464ac35217.workers.devUnited States
      13335CLOUDFLARENETUSfalse
      142.250.186.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.5
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1638456
      Start date and time:2025-03-14 11:59:04 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 54s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowspdfcookbook.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:21
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:Xsysglobal Payment Receipt For Invoice 6c6172732e6b72616566744078737973676c6f62616c2e636f6d.pdf
      Detection:MAL
      Classification:mal48.phis.winPDF@35/38@6/4
      Cookbook Comments:
      • Found application associated with file extension: .pdf
      • Found PDF document
      • Close Viewer
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 23.60.203.209, 142.250.186.163, 216.58.212.142, 172.217.23.110, 74.125.206.84, 142.250.181.238, 162.159.61.3, 172.64.41.3, 2.19.104.203, 142.250.186.110, 142.250.185.206, 2.22.242.11, 2.22.242.123, 142.250.184.238, 142.250.184.206, 142.250.185.131, 172.217.16.206, 142.250.186.174, 216.58.206.78, 142.250.185.142, 50.16.47.176, 23.47.168.24, 52.149.20.212, 150.171.28.10, 2.21.65.154
      • Excluded domains from analysis (whitelisted): chrome.cloudflare-dns.com, e4578.dscg.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, g.bing.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, prod.fs.microsoft.com.akadns.net, www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, acroipm2.adobe.com.edgesuite.net, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtOpenFile calls found.
      No simulations
      SourceURL
      Screenshothttps://bc6c895b.e6ae89287cb8a7464ac35217.workers.dev?qrc=bGFycy5rcmFlZnRAeHN5c2dsb2JhbC5jb20=
      Screenshothttps://bc6c895b.e6ae89287cb8a7464ac35217.workers.dev?qrc=bGFycy5rcmFlZnRAeHN5c2dsb2JhbC5jb20=
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      CLOUDFLARENETUSClient-built.exeGet hashmaliciousDiscord RatBrowse
      • 162.159.133.234
      SOA FEB 2025.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
      • 104.21.16.1
      SecuriteInfo.com.W32.Lolbas.A.tr.29609.16284.exeGet hashmaliciousScreenConnect ToolBrowse
      • 104.21.75.175
      http://zackoumpeels.netGet hashmaliciousUnknownBrowse
      • 104.18.41.59
      Client-built.exeGet hashmaliciousDiscord RatBrowse
      • 162.159.130.234
      SecuriteInfo.com.W32.Lolbas.A.tr.14514.3.exeGet hashmaliciousScreenConnect ToolBrowse
      • 172.67.152.68
      SHIPPING DETAILS_PDF.exeGet hashmaliciousFormBookBrowse
      • 172.67.165.31
      DEVM25.exeGet hashmaliciousLummaC StealerBrowse
      • 104.21.80.1
      SecuriteInfo.com.W32.Lolbas.A.tr.29609.16284.exeGet hashmaliciousScreenConnect ToolBrowse
      • 172.67.179.181
      RATbuilderbyenwyry.exe.bin.exeGet hashmaliciousDiscord RatBrowse
      • 162.159.134.234
      No context
      No context
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):294
      Entropy (8bit):5.221690349978029
      Encrypted:false
      SSDEEP:6:iOG6TnUq2P92nKuAl9OmbnIFUto6shZmwC6s7kwO92nKuAl9OmbjLJ:7G6DUv4HAahFUto6sh/C6s75LHAaSJ
      MD5:12B7CAFD24B631932A98F5866BB3972E
      SHA1:4B8AF773F285005E81E3A57F387960745C469E98
      SHA-256:96595BA5A2E791C68A56E344D51328DAAA4A49C07C7CC1CF7BACBDA945BFCDA6
      SHA-512:37477607FE3F075D33B42CFDB427D70F8D2A9AB389AE54D652A2DD56C464CEB5115DDE2C5791D1C57A50DDE697A43B7C4AFE52F0852BF2A2CC9642972189DBC5
      Malicious:false
      Reputation:low
      Preview:2025/03/14-06:59:58.928 2260 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/03/14-06:59:58.930 2260 Recovering log #3.2025/03/14-06:59:58.930 2260 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):294
      Entropy (8bit):5.221690349978029
      Encrypted:false
      SSDEEP:6:iOG6TnUq2P92nKuAl9OmbnIFUto6shZmwC6s7kwO92nKuAl9OmbjLJ:7G6DUv4HAahFUto6sh/C6s75LHAaSJ
      MD5:12B7CAFD24B631932A98F5866BB3972E
      SHA1:4B8AF773F285005E81E3A57F387960745C469E98
      SHA-256:96595BA5A2E791C68A56E344D51328DAAA4A49C07C7CC1CF7BACBDA945BFCDA6
      SHA-512:37477607FE3F075D33B42CFDB427D70F8D2A9AB389AE54D652A2DD56C464CEB5115DDE2C5791D1C57A50DDE697A43B7C4AFE52F0852BF2A2CC9642972189DBC5
      Malicious:false
      Reputation:low
      Preview:2025/03/14-06:59:58.928 2260 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/03/14-06:59:58.930 2260 Recovering log #3.2025/03/14-06:59:58.930 2260 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):338
      Entropy (8bit):5.207442106346382
      Encrypted:false
      SSDEEP:6:iOG6jfq2P92nKuAl9Ombzo2jMGIFUto6gIZZmwC6mkR7kwO92nKuAl9Ombzo2jM4:7G6bv4HAa8uFUto6zZ/C6mkR75LHAa8z
      MD5:886E42DF74B3D07F04C52A8495381F3A
      SHA1:B3D00435E16F917F67EFEB72B6FC37090A0B6B13
      SHA-256:3638CF0A7D0681AA253CD3EE2992BE9397FD58A872DA1CAB45F093ED280F550E
      SHA-512:87AA65763B18D0C565066C7A165E7250AE863132AD43D4A9D2F0FDE59F2C64FE52AFAD2E078CCE70630232F9758DD94C53A6FE694C7A9BDE61887A21A57CBC5F
      Malicious:false
      Reputation:low
      Preview:2025/03/14-06:59:58.256 2340 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/03/14-06:59:58.262 2340 Recovering log #3.2025/03/14-06:59:58.264 2340 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):338
      Entropy (8bit):5.207442106346382
      Encrypted:false
      SSDEEP:6:iOG6jfq2P92nKuAl9Ombzo2jMGIFUto6gIZZmwC6mkR7kwO92nKuAl9Ombzo2jM4:7G6bv4HAa8uFUto6zZ/C6mkR75LHAa8z
      MD5:886E42DF74B3D07F04C52A8495381F3A
      SHA1:B3D00435E16F917F67EFEB72B6FC37090A0B6B13
      SHA-256:3638CF0A7D0681AA253CD3EE2992BE9397FD58A872DA1CAB45F093ED280F550E
      SHA-512:87AA65763B18D0C565066C7A165E7250AE863132AD43D4A9D2F0FDE59F2C64FE52AFAD2E078CCE70630232F9758DD94C53A6FE694C7A9BDE61887A21A57CBC5F
      Malicious:false
      Reputation:low
      Preview:2025/03/14-06:59:58.256 2340 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/03/14-06:59:58.262 2340 Recovering log #3.2025/03/14-06:59:58.264 2340 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:JSON data
      Category:modified
      Size (bytes):508
      Entropy (8bit):5.058434275705317
      Encrypted:false
      SSDEEP:12:YH/um3RA8sqgfWtsBdOg2HZcaq3QYiubxnP7E4T3OF+:Y2sRdsnfWOdMHg3QYhbxP7nbI+
      MD5:130ED7B6438964289D18B9F6E56C3B65
      SHA1:71EDB7D98CE93B2795EA7FDF1533100C2A5C1D5A
      SHA-256:D47AA28C1D80A9B4949BC8A5FF715E79D7D1EAF9555A8D52405F970BB511CCBE
      SHA-512:E3AE93226DC33B06CBDBEAF415DC1CE8EF78A34B5AD2229A9B4D074C305F0EEF48121D2AF09679ADBBA3BBBC0A30463577506C659077CC620D5FE9CB7C472B1A
      Malicious:false
      Reputation:low
      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13386510008824787","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":136164},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):508
      Entropy (8bit):5.058434275705317
      Encrypted:false
      SSDEEP:12:YH/um3RA8sqgfWtsBdOg2HZcaq3QYiubxnP7E4T3OF+:Y2sRdsnfWOdMHg3QYhbxP7nbI+
      MD5:130ED7B6438964289D18B9F6E56C3B65
      SHA1:71EDB7D98CE93B2795EA7FDF1533100C2A5C1D5A
      SHA-256:D47AA28C1D80A9B4949BC8A5FF715E79D7D1EAF9555A8D52405F970BB511CCBE
      SHA-512:E3AE93226DC33B06CBDBEAF415DC1CE8EF78A34B5AD2229A9B4D074C305F0EEF48121D2AF09679ADBBA3BBBC0A30463577506C659077CC620D5FE9CB7C472B1A
      Malicious:false
      Reputation:low
      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13386510008824787","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":136164},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:data
      Category:dropped
      Size (bytes):4509
      Entropy (8bit):5.239104756601896
      Encrypted:false
      SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLU7dAiGweXeG7Z:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLL
      MD5:F24506D0B759832042C898F7B02DFF56
      SHA1:EC3968B477CCD551C955F6ADBD90BD240048C9FB
      SHA-256:DA21861B29A55260F00C5B99E9FE65EFBE072DD0F726D2E9E87262A75C79DD8E
      SHA-512:67C2AC9DD52776D4F7336A56B9176F16A57E53B2F1CFE98CBFCC3F73555B62FFA7B804663ADA2EBF3AD7B1861AF90100EAEA071A29BB7656252A8AB3736BE50C
      Malicious:false
      Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):326
      Entropy (8bit):5.179975422969467
      Encrypted:false
      SSDEEP:6:iOG6JS6q2P92nKuAl9OmbzNMxIFUto6JtZmwC6JBzkwO92nKuAl9OmbzNMFLJ:7G6JDv4HAa8jFUto6Jt/C6JBz5LHAa8E
      MD5:E7EE95D16EF6A41D85FB7A2E47114CD4
      SHA1:951B52E3B6A3BC352BA0126BE7C89FF07A8A9096
      SHA-256:4B5DE10DED972D05EBD55137D041431E070A988AD2746C9BCB1A33DC85B857FA
      SHA-512:46773D833B8C351C49E29B1CFDD6337983D61DFAB16868A7E33474C1D44DCB45B1B651CFDB4D24D580B50ACFBA27AAF00ED19C419A598685354DE0188AA4D4AB
      Malicious:false
      Preview:2025/03/14-06:59:59.008 2340 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/03/14-06:59:59.009 2340 Recovering log #3.2025/03/14-06:59:59.010 2340 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):326
      Entropy (8bit):5.179975422969467
      Encrypted:false
      SSDEEP:6:iOG6JS6q2P92nKuAl9OmbzNMxIFUto6JtZmwC6JBzkwO92nKuAl9OmbzNMFLJ:7G6JDv4HAa8jFUto6Jt/C6JBz5LHAa8E
      MD5:E7EE95D16EF6A41D85FB7A2E47114CD4
      SHA1:951B52E3B6A3BC352BA0126BE7C89FF07A8A9096
      SHA-256:4B5DE10DED972D05EBD55137D041431E070A988AD2746C9BCB1A33DC85B857FA
      SHA-512:46773D833B8C351C49E29B1CFDD6337983D61DFAB16868A7E33474C1D44DCB45B1B651CFDB4D24D580B50ACFBA27AAF00ED19C419A598685354DE0188AA4D4AB
      Malicious:false
      Preview:2025/03/14-06:59:59.008 2340 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/03/14-06:59:59.009 2340 Recovering log #3.2025/03/14-06:59:59.010 2340 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
      Category:dropped
      Size (bytes):71190
      Entropy (8bit):2.4948404100187775
      Encrypted:false
      SSDEEP:384:sJidopsSueI8o6HSaSzCrBM/VENlN3jNFHPAiTDfH:15SuDVq7AiTDfH
      MD5:0DF8FFF4393BF30AB4599EF4551D813F
      SHA1:8245C26119B9E7EF7B7FEB8C29F457540F296182
      SHA-256:DB4C53AB43D3A7D7ABC46552C3CE0321BC2938BF6DE77E8545467446C89A9EDE
      SHA-512:90207BCDE53BDC3E6F7CC5CE22C994B921D798A103C445012824B1DA0FCD19AB313D81F00F5F85BAFC2DE6A8EDC66B9EF6C594891FEE3FEF8F772A64C931ED09
      Malicious:false
      Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):295
      Entropy (8bit):5.345175024703928
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/gR2E1dzSx+FIbRI6XVW7+0YW1eoAvJM3g98kUwPeUkwRe9:YvXKXASUYpW7PVGMbLUkee9
      MD5:E824AB927BF2892137529B64C1607D67
      SHA1:BC2DD3A3B49130BF9BBA108F35D8BC5F8675AA4A
      SHA-256:BA33227EE4F388DF7649807288D663959C4E6DC3C4E4753E65FB592747EBC6DD
      SHA-512:AA456F280F7AFA1E4D762F6DDE0D9568B662241191E92B340975FA73A8EBCDC494E18C92B370F9E778092927140ED2FEBA884B4C10786E5BA49040700E06865E
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):294
      Entropy (8bit):5.282614654146041
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/gR2E1dzSx+FIbRI6XVW7+0YW1eoAvJfBoTfXpnrPeUkwRe9:YvXKXASUYpW7PVGWTfXcUkee9
      MD5:D1D9B0A8214EF25C2C0564CBF10BCF47
      SHA1:083FCEE029BAAB50D92C108C0A19F60FE8D6AC32
      SHA-256:E294FA33533DC4AA93A5BAF50D375C36AA004934F58F844FD08BB1A98EA1683A
      SHA-512:81DA4850621D691E52D9C6E376546F15E2BD3DB74FF5FBA271193E4EA4468E3B2CF5A3F02D8CEEDA888C2F0DB937EB037D92A06342C04AFA5526FAC0484A6FE2
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):294
      Entropy (8bit):5.261284716570265
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/gR2E1dzSx+FIbRI6XVW7+0YW1eoAvJfBD2G6UpnrPeUkwRe9:YvXKXASUYpW7PVGR22cUkee9
      MD5:030178E0573006D02FB509EC23542F07
      SHA1:3674E0AA7B5B4CE5C5A7B5DEC7A96AC87CD47BA4
      SHA-256:96F857E629C800B34E1DF60B0C48D89C9E341809AF52E9083874E8EB754AB676
      SHA-512:3DCF11C516F39CB4419EFCD5FBEBB11A73678C9B9A30E1DD79337C05E82E5D6ECD72FA451E1C1C2E90E4B92F4C57F048EB6FED8B830A36451A314EE698D488B7
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):285
      Entropy (8bit):5.323429714231082
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/gR2E1dzSx+FIbRI6XVW7+0YW1eoAvJfPmwrPeUkwRe9:YvXKXASUYpW7PVGH56Ukee9
      MD5:BF3D0E079940CE4F7E6444FF9C9C35A5
      SHA1:CC67315AE42B63239E482240F7BFF43885B23340
      SHA-256:1AFC3B508B5E5B5DF6FA301CF0CBBA40936CADC20A3C83D75410BC738C550465
      SHA-512:D79BAB1EA23BFA9F1B3F61D824C9586D316E6FAC4DEF1326D96E0B72F29E47A607F4E17C44CB67AF469E21406339E3B541D29DB6E0D68DC107225B39F6570567
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2113
      Entropy (8bit):5.835422840065519
      Encrypted:false
      SSDEEP:24:Yv6XDFiP6pLgEGycjycR84bNerISIedJGWQxiE5iODneLKnlYMfNcQbpEsrAr3bs:Yv3Chgly48Y/TWCjiOumNcvKOrkUW
      MD5:3EF59F262140637256624E84606E194E
      SHA1:CFBC431FB3F963EB6061FC22BF88A074B7EA6449
      SHA-256:8986CFE269574A08A68B26B0E7C934DAC94761535F9717A2944FE2B975ED5569
      SHA-512:EED684833D7E7B9A72A3176BB4685208790C2C3FF98C0638F4B40ECDFA7CBBDF39A9542A4574E5CAFD83C28620D9E49B99642F7E59AF2FCCC4322B833B15374C
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_1","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"5a9d1955-ab74-4b89-837a-074b702313c0","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2NvbnZlcnQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRXhwb3J0IFBERnMgdG8gTWljcm9zb2Z0IFdvcmQgYW5kIEV4Y2VsLiIsImN0YUxhYmVsIjpudWxsLCJjdGFCZWhhdmlvciI6bnVsbCwiY3RhVXJsIjpudWxsLCJjdGFVcmxUeXBlIjpudWxsLC
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):289
      Entropy (8bit):5.267306830072091
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/gR2E1dzSx+FIbRI6XVW7+0YW1eoAvJf8dPeUkwRe9:YvXKXASUYpW7PVGU8Ukee9
      MD5:9735E6724A1891D76C935A9D9D013EF9
      SHA1:FB0D92A3154BD55558485D3F48DDE50EC68E567E
      SHA-256:88D1FCED189F36C41E003E7675BE7524CAFEA5889442F8DC4338B8915A1A7A52
      SHA-512:A7498A6EA8B6065F1A116AD68A45B4B5D453A0DE8F5B3B5321BF4CF32D7E294DCDEE4BAD1238BF70467B9BDF0F19F6E18B5BCB784A8DE9149AEDE1060638E07E
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):292
      Entropy (8bit):5.267772335163938
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/gR2E1dzSx+FIbRI6XVW7+0YW1eoAvJfQ1rPeUkwRe9:YvXKXASUYpW7PVGY16Ukee9
      MD5:D9FF005815CBA73021337A83EDC4E23E
      SHA1:94B39B7AA47AFEBE797D1E67F88C6137FAD41D6F
      SHA-256:A7847C75905499B9CCF7B78BA16622E7D8A6FFA378E8E29969D7F2A4416E306C
      SHA-512:05319BAF6DCD611C3B1635EDD540BA69FF033BF3E2561C0214F853F551A566E83AF0BF1F300129BA936FEF6AE740EA5C242EA4CC7387E33148E1E9F1F372C294
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2064
      Entropy (8bit):5.8159887463634785
      Encrypted:false
      SSDEEP:48:Yv3JogbN48l/GiyLVzyODRHKOkQDcSmjWAW:GKg54Y/IVO4QOkQoSme
      MD5:0EB56B0B86480DB2F42AF7FD52A08E24
      SHA1:3ADF633FED5B01427779F1D0A6953BBFD3EA5926
      SHA-256:1A55EBCAD1F16B9C2D8BFFD0AAF508AD59574067D6CB0C81F9D249B7EFE8ECB4
      SHA-512:2B80C61E93E041A1366FE37FD449096486E7BC2E486BFD26A2ED1624E30780265D85B89348907A0D4C1247DD58132506F5BAEC8BB55A43B7CE1C8E82B1FA8B17
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_2","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"164bf29d-ee04-491c-adf2-c0bfeedb2d1b","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2VkaXQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjpudWxsLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6bnVsbCwiX21ldGFkYXRhIjp7InN0cmluZ01ldGFkYXRhIjp
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):295
      Entropy (8bit):5.295341909800618
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/gR2E1dzSx+FIbRI6XVW7+0YW1eoAvJfzdPeUkwRe9:YvXKXASUYpW7PVGb8Ukee9
      MD5:987CE1377E2AE107A40B067F17956BDB
      SHA1:FFFF7C249302A80C80D50B90DC1B2F3DA630A81F
      SHA-256:F8D5359E113FAD8F40DCF10581D4636C6FDC82C0E366DF9081E133E697EC8E16
      SHA-512:2D5890CE77FE8D75B51FB21D2C3EDE26E04E5F3A6D9E817818612EC88BC9C509F8FF6F81456E4091A578F5FD956C0F30344890C73543314F82E1E1C0BBDF7246
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):289
      Entropy (8bit):5.275193113854035
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/gR2E1dzSx+FIbRI6XVW7+0YW1eoAvJfYdPeUkwRe9:YvXKXASUYpW7PVGg8Ukee9
      MD5:AA51404852DDEC8CAD217C4DD04E951B
      SHA1:4A54590CDAAC9BF37795C37FB3A161E1DC98D68C
      SHA-256:7E687AA3935F317F0A83BA48C3278BC979D85AED69F9EDB3ADD7C237C2A593FC
      SHA-512:0B82FEDA3485437B36DC10C7906EA75BEDA033FC6DCBB6BFD828F5EBC387406460B7E8F4DE1E472B2392035BFEFD33AE79431A618AD9BFDC55F034DD5315C850
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):284
      Entropy (8bit):5.261655586713295
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/gR2E1dzSx+FIbRI6XVW7+0YW1eoAvJf+dPeUkwRe9:YvXKXASUYpW7PVG28Ukee9
      MD5:E139D9474509A222435B08278A8341AF
      SHA1:45D3C37D14C4F986D423F9FBF7E4762CC16679EC
      SHA-256:120C421CAA3AE52FC34B8BF9BFA354CB76528D811D625207AAA699F99AE16751
      SHA-512:D67FA60E27B98873113A3E4425CB3B668F915411B239A9EE668CD2A464C35B891D6FA94A37234F4464CB098620E34062AE7F65151B254BCE2CAD64CE54EAADF0
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):291
      Entropy (8bit):5.2589107055907585
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/gR2E1dzSx+FIbRI6XVW7+0YW1eoAvJfbPtdPeUkwRe9:YvXKXASUYpW7PVGDV8Ukee9
      MD5:730E32CD4D51AA0DE6CB1ECD5F1995E8
      SHA1:65F0CC0D206255AD2E7DD800C84B2D6569A083A0
      SHA-256:6127E051430D4B8E3D89B88532CF48AA06D36DB3428FF4FE1AF6B28A5D73E178
      SHA-512:8FF664233BC9CAB0084A8D2261846F7D501B9C47031C1932482BE9AAD30430422BFE79E6B26B00A32C46746B25A9E4D841D219851E91BF08B02A5379BFFBFECE
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):287
      Entropy (8bit):5.259926179913432
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/gR2E1dzSx+FIbRI6XVW7+0YW1eoAvJf21rPeUkwRe9:YvXKXASUYpW7PVG+16Ukee9
      MD5:01CF50DFCDEAF8F5B51DB67039A8232A
      SHA1:2C92B4DF19053604647E7AF821FB65DB4EA1CF81
      SHA-256:7E492909865FA0C31C92BD83A1EAC9941C0F374EB03F48D3C6C101451F55CFEE
      SHA-512:7BB126DB3BFF1437B105B737733041FC454172C208D3DD1E34D81CECAD1ECB9845FA588F2065746AD3E65329DCE494BFC540B8B25207D276B910FF21160AB1EF
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2012
      Entropy (8bit):5.830751883410166
      Encrypted:false
      SSDEEP:24:Yv6XDFiPmamXayLgEdycgNaLcR84bqerISIQ1iyLPZYMWD8W3V1LFnU6QHlOBIcP:Yv3gBgBG48j/SiyLVWOAI13kUW
      MD5:F5D7FAF511BF67646789D9DDCA7E376E
      SHA1:6F698F56CAF009833B56A1284A9A4A595942CE15
      SHA-256:21F1C597FD08D33082698661ED860F81C26A32D2F8FAEC47CFEA6B2FF022AE76
      SHA-512:745C28E28943A4998B0BC7ABB19F6393F396243DF0EA8FD89D7CAA8190C7BB0D49C57C0788FA51AA00004407370E43DA872801FBB11E308408375876B5587C1A
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_0","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"339c0ba6-2e61-4622-82f6-f07787d206b8","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL3NpZ24iLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWFzaWx5IGZpbGwgYW5kIHNpZ24gUERGcy4iLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6bnVsbCwiX21ldGF
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):286
      Entropy (8bit):5.2363301562526985
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/gR2E1dzSx+FIbRI6XVW7+0YW1eoAvJfshHHrPeUkwRe9:YvXKXASUYpW7PVGUUUkee9
      MD5:6F2A781C2BBD5982E226878E46858184
      SHA1:10ADF08B186D04C6FE1976C6BEFD55231D29A20F
      SHA-256:DACE07F700CC36C379A569904A0530EF6AAC3E187DB14EF3F020D8D4709C0EE1
      SHA-512:2419DA10A7B2E85D252ED7DB6244B19B06D19C2CC7C9FB36CD8511C8D27F598AF7A9763818E61049E6B436AF8C904A225C270202F121EA4C59EB181CD99E442A
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):282
      Entropy (8bit):5.247897302663509
      Encrypted:false
      SSDEEP:6:YEQXJ2HX/gR2E1dzSx+FIbRI6XVW7+0YW1eoAvJTqgFCrPeUkwRe9:YvXKXASUYpW7PVGTq16Ukee9
      MD5:1D8E486612F8EA4068675F1DA361F6C6
      SHA1:5BED5A49766FF5BACB300B5C403F4C09233F32B7
      SHA-256:1750649356D8B361E70CB3BD827BA7392683389BD23F486302A9E55EF454E7B9
      SHA-512:0D071277271C876085F52B389F33046D3DDABFA7C02F77D0BA32D941518DCF257561B0F4B2473E0580ED25F649BB8947E5732369637FAA79159648C96AA92069
      Malicious:false
      Preview:{"analyticsData":{"responseGUID":"c25be711-829e-4a5c-bcb9-bd07e9e64636","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1742123078878,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:data
      Category:dropped
      Size (bytes):4
      Entropy (8bit):0.8112781244591328
      Encrypted:false
      SSDEEP:3:e:e
      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
      Malicious:false
      Preview:....
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:JSON data
      Category:dropped
      Size (bytes):2815
      Entropy (8bit):5.124897910555451
      Encrypted:false
      SSDEEP:48:YEOUFKWR4WqwP7q0tiSZ8pigP+RX85OBFRc9Xt:rFKfQP7ptt6BAAO/g9
      MD5:9ACE2E6E5C38DCABD5FEC99484A89343
      SHA1:6806BF31E71873240CDB49C15757AA1D1DAB1125
      SHA-256:8F413C769273CBF9EB4AEDC78172076850920AD309D191C3214234B20D209500
      SHA-512:F48B6915506054DF2C7805F1F210C577AAB381484757FF479EA7092CF1EEB8578C4CA0CBF67461667DF98D46F5942F1A24A34077F4C45FE59737A5BA61382554
      Malicious:false
      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"7d9fdf6befdd7d8062704224deae42ad","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1741950008000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"cef67cb629fab0b97f4d4e65113cac65","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":2064,"ts":1741950008000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"5c074a8caf5a8110e1337f784ba8b886","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":2113,"ts":1741950008000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"7c0a8035d173be9892c78b7c4c4780b4","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":2012,"ts":1741950008000},{"id":"DC_FirstMile_Home_View_Surface","info":{"dg":"26222be3b66da3bc7641de5326e430e1","sid":"DC_FirstMile_Home_View_Surface"},"mimeType":"file","size":294,"ts":1741950008000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"54754e489f70190713c815f97e0f1b93","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"fi
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
      Category:dropped
      Size (bytes):12288
      Entropy (8bit):0.9842591511630508
      Encrypted:false
      SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/Spziax4zJwtNBwtNbRZ6bRZ42iaxF:TVl2GL7ms6ggOVpmzutYtp6P9
      MD5:2040253EC9BA08E683B85868A5A2F476
      SHA1:4F57A243FB8FA07BE0B53A60EE4EFADDA9B4774E
      SHA-256:D5B30D1F2DACDCE25015F404DA3E44ADE686E661CC2FBB7F579AE81696431119
      SHA-512:DECDD7D689BE91D6E9FB13501F9FE8E580AE614D7043F0C437840F9CD3468DE3D8E1D13A61248DB07216132CEB023D280C8D661817C974A8D71690E4B051E727
      Malicious:false
      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:SQLite Rollback Journal
      Category:dropped
      Size (bytes):8720
      Entropy (8bit):1.3383446707779245
      Encrypted:false
      SSDEEP:24:7+t/AD1RZKHs/Ds/SpziaxPzJwtNBwtNbRZ6bRZWf1RZKjqLBx/XYKQvGJF7ursW:7M/GgOVp9zutYtp6PM+qll2GL7msW
      MD5:F6CA673FCC5A1DCB72EAF7DEC901A2AC
      SHA1:7A8C7CBD1709B6903FA642FBD77708F57A4B72CC
      SHA-256:BCCF947E04817C6B60470D82B02877CFF045A5335505942C00E578EC7BAF7614
      SHA-512:85F15E4724DBBA4AB52B91C8B25C61B1ACC2C7C7497FB4270F2883A1A06A8C21BAE662874C75B422B5F60071107948D9FE9D9365DC38C42EC0F846BA8E58B5A3
      Malicious:false
      Preview:.... .c........m......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):246
      Entropy (8bit):3.5217358039039093
      Encrypted:false
      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K84bl6cle:Qw946cPbiOxDlbYnuRK4x
      MD5:D8EEE5D170A3F56C20933004EB4C5371
      SHA1:E5BD67247634583C7C1C66B99C1C9AABCF8A1242
      SHA-256:51E9D17FF3AC2489B256F87B8851E91FCD2A2CC6F299EABFE15DB00C4D4A76AE
      SHA-512:71057DE8BFDD8AA3B2E9F880AB53DC5B0DC8150BE30D207125311F25F4BAE8D014D54149A51698C9EF527EF8E2070E06BAAD520B47953F8F615511F3D5D60C79
      Malicious:false
      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.4./.0.3./.2.0.2.5. . .0.7.:.0.0.:.0.6. .=.=.=.....
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:ASCII text, with very long lines (393)
      Category:dropped
      Size (bytes):16525
      Entropy (8bit):5.376360055978702
      Encrypted:false
      SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
      MD5:1336667A75083BF81E2632FABAA88B67
      SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
      SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
      SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
      Malicious:false
      Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:ASCII text, with very long lines (393), with CRLF line terminators
      Category:dropped
      Size (bytes):15114
      Entropy (8bit):5.368562697842725
      Encrypted:false
      SSDEEP:384:dnbqm67u3XobCkoi/cv1vp76apGGT/7GfcOa8In5s3gWwl4rzilEn4nv+sSnbgIx:nN0
      MD5:0413968FAFB098A361EC5629FE798191
      SHA1:3E184212097F4696EAC7CAA8CB15CA4F2700215F
      SHA-256:094B2A0DF74529EBCF399133DB2CF24AD0B7FFC2A92FF6FD10BFF3C6F3CD049C
      SHA-512:26650D3EAB5FAED071A57F1954F31E20D1BF2C3E33C82358EF5E1A0F244CF4C02A5E02D80F262FC0C914B4C2ED88FBA52F5D5BB86975C632618475AFF1B7EB49
      Malicious:false
      Preview:SessionID=22dfeffa-fd61-4080-9787-ddd64b39b566.1741949999597 Timestamp=2025-03-14T06:59:59:597-0400 ThreadID=8812 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=22dfeffa-fd61-4080-9787-ddd64b39b566.1741949999597 Timestamp=2025-03-14T06:59:59:612-0400 ThreadID=8812 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=22dfeffa-fd61-4080-9787-ddd64b39b566.1741949999597 Timestamp=2025-03-14T06:59:59:612-0400 ThreadID=8812 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=22dfeffa-fd61-4080-9787-ddd64b39b566.1741949999597 Timestamp=2025-03-14T06:59:59:612-0400 ThreadID=8812 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=22dfeffa-fd61-4080-9787-ddd64b39b566.1741949999597 Timestamp=2025-03-14T06:59:59:613-0400 ThreadID=8812 Component=ngl-lib_NglAppLib Description="SetConf
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):29752
      Entropy (8bit):5.401160619489561
      Encrypted:false
      SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbm:q
      MD5:DFFDACF99CDDC48BA2B03282389350E3
      SHA1:8CCA816CBE62E8A5054E42443599DC46CD30ADEF
      SHA-256:977D64CD78B9DEDB5A14E63EF8D102D799F8618DD9EE9B98BC927BCBC7E6434A
      SHA-512:910CA25BB80B55841D1C08C33F5B728D846890E7D06635EEA8F2F6E10F7FAA1D408908B51CB7A09CD8D72FE7CE565AAD117AF7D251F1B1707508A78DCDEDF419
      Malicious:false
      Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 921996
      Category:dropped
      Size (bytes):386528
      Entropy (8bit):7.9736851559892425
      Encrypted:false
      SSDEEP:6144:rBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOFjNOX1Lj3vfE4JvWTlP:r+Tegs661ybxrr/IxkB1mabFhOXZ/fEh
      MD5:C14EBC9A03804BAB863F67F539F142C6
      SHA1:FD44F63771819778149B24DD4B073940F5D95BFA
      SHA-256:A495629FA5E71EE50BB96F9C4CAEAC46E8B44BFC3F910A073348258F63DFAFCE
      SHA-512:8ED832A54A3925914E3BCFC96A3ABFF63A511ADAC79A869AD1569BB175CC1AF84E6C2BD20FA2187A5C3B733625EDE5D95C2172B24ED2F252835689F6D4A0F5A2
      Malicious:false
      Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
      Category:dropped
      Size (bytes):758601
      Entropy (8bit):7.98639316555857
      Encrypted:false
      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
      MD5:3A49135134665364308390AC398006F1
      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
      Malicious:false
      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
      Category:dropped
      Size (bytes):1419751
      Entropy (8bit):7.976496077007677
      Encrypted:false
      SSDEEP:24576:6DaWL07oXGZGwYIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:caWLxXGZGwZGh3mlind9i4ufFXpAXkru
      MD5:7867DAFF192926A49EB7516D226D452F
      SHA1:BD0B185B12DB865CEA23060A9789C6B2D814B62E
      SHA-256:C7586BA81615BBAA63DA0D81CE18C0D087D1237500C99C35239A4D3CAEED2934
      SHA-512:B556042E82056983EA6A69AEE0DAB370641437EF6239FD04676FC26EC9472C6E5EF6194885C165E3987E8019321DCD9B4A574EA7A6253AC3C9468434AEAA0C21
      Malicious:false
      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
      Category:dropped
      Size (bytes):1407294
      Entropy (8bit):7.97605879016224
      Encrypted:false
      SSDEEP:24576:/VRbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oXGZnYIGNPJF:tRb3mlind9i4ufFXpAXkrfUs0qWLxXGY
      MD5:9543A6C1DE815E938F6AA0F90F2EF0C6
      SHA1:62B527E0463D71548862DE000950E638F3721582
      SHA-256:8A4B4F588D79D2AF9E617936932D8264DF9017D80A68F8D39E5EA36B14D76F1D
      SHA-512:50A26B895BA1F40B2ADE59996A1A89EBAFE67CB9F7B4F3A029382B6966E75F8BAD3551D25F29391C58A7EDC206F7DAF1D07F68F5E458E3A5D02556EACA377B0D
      Malicious:false
      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
      File type:PDF document, version 1.4, 1 pages
      Entropy (8bit):7.11943809538339
      TrID:
      • Adobe Portable Document Format (5005/1) 100.00%
      File name:Xsysglobal Payment Receipt For Invoice 6c6172732e6b72616566744078737973676c6f62616c2e636f6d.pdf
      File size:111'002 bytes
      MD5:78db39b0b81204148fc84f209e2a258b
      SHA1:2b42bfa30f837694611c7a87ad8fe9896b78ec9d
      SHA256:6f265a66f5fea420ac102ae53093becbae52e835782d560e7d4732ff4f1be2cd
      SHA512:4fe1b4f9c1e3a7d2a066a6cf6cd9bf20d318f56cf5c502e18db509cc066edd74aafab6766bd2d7812a5888e6a9ee96f676c30538bb5272d051d5aedb93ef1585
      SSDEEP:1536:A6KSPNKrSaAgrYRlwuD/n6t4trevjlXhiJmt9+jxjMse+eP66/:hKSVKGaANlwyn66revjiJKAKP3/
      TLSH:93B35C542F819F8DDDB79F34C27A06CB38583B6065A7694E133B29A4009E113BEBD71B
      File Content Preview:%PDF-1.4.%.....1 0 obj.<</Title (OneDrive Shared Document Notification)./Creator (Chromium)./Producer (Skia/PDF m127)./CreationDate (D:20250314095148+00'00')./ModDate (D:20250314095148+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.4 0 obj.<</Type
      Icon Hash:62cc8caeb29e8ae0

      General

      Header:%PDF-1.4
      Total Entropy:7.119438
      Total Bytes:111002
      Stream Entropy:7.046754
      Stream Bytes:100813
      Entropy outside Streams:5.114712
      Bytes outside Streams:10189
      Number of EOF found:1
      Bytes after EOF:
      NameCount
      obj61
      endobj61
      stream10
      endstream10
      xref1
      trailer1
      startxref1
      /Page1
      /Encrypt0
      /ObjStm0
      /URI0
      /JS0
      /JavaScript0
      /AA0
      /OpenAction0
      /AcroForm0
      /JBIG2Decode0
      /RichMedia0
      /Launch0
      /EmbeddedFile0

      Image Streams

      IDDHASHMD5Preview
      4a280a2a2a2a280a28ee27df02aab977142d9a21a872079d8
      100000000000000000ae5346137a9e9e70ca286f401b6a4d26
      130000000000000000665f7a01d456de533c1372a3b2e81083
      TimestampSource PortDest PortSource IPDest IP
      Mar 14, 2025 11:59:53.789045095 CET49676443192.168.2.520.189.173.14
      Mar 14, 2025 11:59:54.100303888 CET49676443192.168.2.520.189.173.14
      Mar 14, 2025 11:59:54.709667921 CET49676443192.168.2.520.189.173.14
      Mar 14, 2025 11:59:54.756576061 CET49672443192.168.2.5204.79.197.203
      Mar 14, 2025 11:59:55.912820101 CET49676443192.168.2.520.189.173.14
      Mar 14, 2025 11:59:58.319048882 CET49676443192.168.2.520.189.173.14
      Mar 14, 2025 12:00:02.301086903 CET49712443192.168.2.5172.67.149.15
      Mar 14, 2025 12:00:02.301146030 CET44349712172.67.149.15192.168.2.5
      Mar 14, 2025 12:00:02.301214933 CET49712443192.168.2.5172.67.149.15
      Mar 14, 2025 12:00:02.407972097 CET49712443192.168.2.5172.67.149.15
      Mar 14, 2025 12:00:02.407982111 CET44349712172.67.149.15192.168.2.5
      Mar 14, 2025 12:00:02.913520098 CET44349712172.67.149.15192.168.2.5
      Mar 14, 2025 12:00:02.913589954 CET49712443192.168.2.5172.67.149.15
      Mar 14, 2025 12:00:02.921539068 CET49712443192.168.2.5172.67.149.15
      Mar 14, 2025 12:00:02.921555042 CET44349712172.67.149.15192.168.2.5
      Mar 14, 2025 12:00:02.922287941 CET44349712172.67.149.15192.168.2.5
      Mar 14, 2025 12:00:02.976851940 CET49712443192.168.2.5172.67.149.15
      Mar 14, 2025 12:00:03.103283882 CET49712443192.168.2.5172.67.149.15
      Mar 14, 2025 12:00:03.103390932 CET44349712172.67.149.15192.168.2.5
      Mar 14, 2025 12:00:03.103446007 CET49712443192.168.2.5172.67.149.15
      Mar 14, 2025 12:00:03.148849964 CET49676443192.168.2.520.189.173.14
      Mar 14, 2025 12:00:04.371532917 CET49672443192.168.2.5204.79.197.203
      Mar 14, 2025 12:00:05.232276917 CET49724443192.168.2.5142.250.186.132
      Mar 14, 2025 12:00:05.232331038 CET44349724142.250.186.132192.168.2.5
      Mar 14, 2025 12:00:05.232566118 CET49724443192.168.2.5142.250.186.132
      Mar 14, 2025 12:00:05.232731104 CET49724443192.168.2.5142.250.186.132
      Mar 14, 2025 12:00:05.232747078 CET44349724142.250.186.132192.168.2.5
      Mar 14, 2025 12:00:05.886197090 CET44349724142.250.186.132192.168.2.5
      Mar 14, 2025 12:00:05.886260986 CET49724443192.168.2.5142.250.186.132
      Mar 14, 2025 12:00:05.900804996 CET49724443192.168.2.5142.250.186.132
      Mar 14, 2025 12:00:05.900823116 CET44349724142.250.186.132192.168.2.5
      Mar 14, 2025 12:00:05.901055098 CET44349724142.250.186.132192.168.2.5
      Mar 14, 2025 12:00:05.943016052 CET49724443192.168.2.5142.250.186.132
      Mar 14, 2025 12:00:12.753118038 CET49676443192.168.2.520.189.173.14
      Mar 14, 2025 12:00:15.802158117 CET44349724142.250.186.132192.168.2.5
      Mar 14, 2025 12:00:15.802217960 CET44349724142.250.186.132192.168.2.5
      Mar 14, 2025 12:00:15.802275896 CET49724443192.168.2.5142.250.186.132
      Mar 14, 2025 12:00:16.661883116 CET49724443192.168.2.5142.250.186.132
      Mar 14, 2025 12:00:16.661923885 CET44349724142.250.186.132192.168.2.5
      Mar 14, 2025 12:00:43.978755951 CET4969880192.168.2.5142.250.185.99
      Mar 14, 2025 12:00:43.978898048 CET4969580192.168.2.5199.232.210.172
      Mar 14, 2025 12:00:43.978961945 CET4970380192.168.2.5199.232.210.172
      Mar 14, 2025 12:00:43.984227896 CET8049698142.250.185.99192.168.2.5
      Mar 14, 2025 12:00:43.984334946 CET4969880192.168.2.5142.250.185.99
      Mar 14, 2025 12:00:43.984477043 CET8049695199.232.210.172192.168.2.5
      Mar 14, 2025 12:00:43.984553099 CET4969580192.168.2.5199.232.210.172
      Mar 14, 2025 12:00:43.984610081 CET8049703199.232.210.172192.168.2.5
      Mar 14, 2025 12:00:43.984761000 CET4970380192.168.2.5199.232.210.172
      Mar 14, 2025 12:00:44.247988939 CET4970280192.168.2.5184.30.131.245
      Mar 14, 2025 12:00:44.247988939 CET49697443192.168.2.52.19.96.74
      Mar 14, 2025 12:01:05.276834011 CET49738443192.168.2.5142.250.186.132
      Mar 14, 2025 12:01:05.276890039 CET44349738142.250.186.132192.168.2.5
      Mar 14, 2025 12:01:05.276988029 CET49738443192.168.2.5142.250.186.132
      Mar 14, 2025 12:01:05.277158976 CET49738443192.168.2.5142.250.186.132
      Mar 14, 2025 12:01:05.277168989 CET44349738142.250.186.132192.168.2.5
      Mar 14, 2025 12:01:05.925959110 CET44349738142.250.186.132192.168.2.5
      Mar 14, 2025 12:01:05.926328897 CET49738443192.168.2.5142.250.186.132
      Mar 14, 2025 12:01:05.926354885 CET44349738142.250.186.132192.168.2.5
      Mar 14, 2025 12:01:15.833571911 CET44349738142.250.186.132192.168.2.5
      Mar 14, 2025 12:01:15.833643913 CET44349738142.250.186.132192.168.2.5
      Mar 14, 2025 12:01:15.834022045 CET49738443192.168.2.5142.250.186.132
      Mar 14, 2025 12:01:16.652498960 CET49738443192.168.2.5142.250.186.132
      Mar 14, 2025 12:01:16.652540922 CET44349738142.250.186.132192.168.2.5
      Mar 14, 2025 12:01:30.385098934 CET49687443192.168.2.520.190.159.129
      Mar 14, 2025 12:01:30.385160923 CET4969180192.168.2.5184.30.131.245
      Mar 14, 2025 12:01:30.385214090 CET49684443192.168.2.520.190.159.129
      Mar 14, 2025 12:01:30.385294914 CET4969380192.168.2.5184.30.131.245
      Mar 14, 2025 12:01:30.385297060 CET49686443192.168.2.520.190.159.129
      Mar 14, 2025 12:01:30.385303974 CET4969280192.168.2.5184.30.131.245
      Mar 14, 2025 12:01:30.385361910 CET4969480192.168.2.5184.30.131.245
      Mar 14, 2025 12:01:30.385409117 CET4968880192.168.2.5199.232.210.172
      Mar 14, 2025 12:01:30.385411978 CET49685443192.168.2.520.190.159.129
      Mar 14, 2025 12:01:30.385438919 CET4968980192.168.2.5199.232.210.172
      Mar 14, 2025 12:01:30.385478973 CET4969080192.168.2.5199.232.210.172
      Mar 14, 2025 12:01:30.390124083 CET4434968720.190.159.129192.168.2.5
      Mar 14, 2025 12:01:30.390194893 CET49687443192.168.2.520.190.159.129
      Mar 14, 2025 12:01:30.391491890 CET8049691184.30.131.245192.168.2.5
      Mar 14, 2025 12:01:30.391501904 CET4434968420.190.159.129192.168.2.5
      Mar 14, 2025 12:01:30.391513109 CET8049693184.30.131.245192.168.2.5
      Mar 14, 2025 12:01:30.391551018 CET4434968620.190.159.129192.168.2.5
      Mar 14, 2025 12:01:30.391555071 CET4969180192.168.2.5184.30.131.245
      Mar 14, 2025 12:01:30.391561985 CET8049692184.30.131.245192.168.2.5
      Mar 14, 2025 12:01:30.391581059 CET49684443192.168.2.520.190.159.129
      Mar 14, 2025 12:01:30.391585112 CET8049694184.30.131.245192.168.2.5
      Mar 14, 2025 12:01:30.391590118 CET4969380192.168.2.5184.30.131.245
      Mar 14, 2025 12:01:30.391594887 CET8049688199.232.210.172192.168.2.5
      Mar 14, 2025 12:01:30.391606092 CET49686443192.168.2.520.190.159.129
      Mar 14, 2025 12:01:30.391618013 CET4434968520.190.159.129192.168.2.5
      Mar 14, 2025 12:01:30.391628027 CET8049689199.232.210.172192.168.2.5
      Mar 14, 2025 12:01:30.391634941 CET4969280192.168.2.5184.30.131.245
      Mar 14, 2025 12:01:30.391645908 CET8049690199.232.210.172192.168.2.5
      Mar 14, 2025 12:01:30.391647100 CET4969480192.168.2.5184.30.131.245
      Mar 14, 2025 12:01:30.391658068 CET4968880192.168.2.5199.232.210.172
      Mar 14, 2025 12:01:30.391668081 CET49685443192.168.2.520.190.159.129
      Mar 14, 2025 12:01:30.391688108 CET4968980192.168.2.5199.232.210.172
      Mar 14, 2025 12:01:30.391946077 CET4969080192.168.2.5199.232.210.172
      Mar 14, 2025 12:02:05.346966028 CET49744443192.168.2.5216.58.206.36
      Mar 14, 2025 12:02:05.347018957 CET44349744216.58.206.36192.168.2.5
      Mar 14, 2025 12:02:05.347084999 CET49744443192.168.2.5216.58.206.36
      Mar 14, 2025 12:02:05.347311020 CET49744443192.168.2.5216.58.206.36
      Mar 14, 2025 12:02:05.347322941 CET44349744216.58.206.36192.168.2.5
      Mar 14, 2025 12:02:05.995054960 CET44349744216.58.206.36192.168.2.5
      Mar 14, 2025 12:02:05.995364904 CET49744443192.168.2.5216.58.206.36
      Mar 14, 2025 12:02:05.995378971 CET44349744216.58.206.36192.168.2.5
      Mar 14, 2025 12:02:15.899699926 CET44349744216.58.206.36192.168.2.5
      Mar 14, 2025 12:02:15.899772882 CET44349744216.58.206.36192.168.2.5
      Mar 14, 2025 12:02:15.899879932 CET49744443192.168.2.5216.58.206.36
      Mar 14, 2025 12:02:16.652524948 CET49744443192.168.2.5216.58.206.36
      Mar 14, 2025 12:02:16.652555943 CET44349744216.58.206.36192.168.2.5
      TimestampSource PortDest PortSource IPDest IP
      Mar 14, 2025 12:00:01.721501112 CET6225553192.168.2.51.1.1.1
      Mar 14, 2025 12:00:01.721676111 CET6435553192.168.2.51.1.1.1
      Mar 14, 2025 12:00:01.727093935 CET53563451.1.1.1192.168.2.5
      Mar 14, 2025 12:00:01.734872103 CET53622551.1.1.1192.168.2.5
      Mar 14, 2025 12:00:01.738590002 CET53643551.1.1.1192.168.2.5
      Mar 14, 2025 12:00:02.326066971 CET53575971.1.1.1192.168.2.5
      Mar 14, 2025 12:00:03.838013887 CET53555331.1.1.1192.168.2.5
      Mar 14, 2025 12:00:05.220788956 CET6027953192.168.2.51.1.1.1
      Mar 14, 2025 12:00:05.220938921 CET6125653192.168.2.51.1.1.1
      Mar 14, 2025 12:00:05.227302074 CET53602791.1.1.1192.168.2.5
      Mar 14, 2025 12:00:05.227613926 CET53612561.1.1.1192.168.2.5
      Mar 14, 2025 12:00:20.959180117 CET53601331.1.1.1192.168.2.5
      Mar 14, 2025 12:00:40.049928904 CET53653801.1.1.1192.168.2.5
      Mar 14, 2025 12:00:57.062896013 CET138138192.168.2.5192.168.2.255
      Mar 14, 2025 12:01:00.698798895 CET53647381.1.1.1192.168.2.5
      Mar 14, 2025 12:01:02.440624952 CET53508441.1.1.1192.168.2.5
      Mar 14, 2025 12:01:03.974797964 CET53531291.1.1.1192.168.2.5
      Mar 14, 2025 12:01:32.721506119 CET53637101.1.1.1192.168.2.5
      Mar 14, 2025 12:02:05.339303970 CET5029753192.168.2.51.1.1.1
      Mar 14, 2025 12:02:05.339483976 CET5441553192.168.2.51.1.1.1
      Mar 14, 2025 12:02:05.345977068 CET53502971.1.1.1192.168.2.5
      Mar 14, 2025 12:02:05.346295118 CET53544151.1.1.1192.168.2.5
      Mar 14, 2025 12:02:18.737303019 CET53542221.1.1.1192.168.2.5
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Mar 14, 2025 12:00:01.721501112 CET192.168.2.51.1.1.10x384dStandard query (0)bc6c895b.e6ae89287cb8a7464ac35217.workers.devA (IP address)IN (0x0001)false
      Mar 14, 2025 12:00:01.721676111 CET192.168.2.51.1.1.10xda3cStandard query (0)bc6c895b.e6ae89287cb8a7464ac35217.workers.dev65IN (0x0001)false
      Mar 14, 2025 12:00:05.220788956 CET192.168.2.51.1.1.10x25e8Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Mar 14, 2025 12:00:05.220938921 CET192.168.2.51.1.1.10x8a39Standard query (0)www.google.com65IN (0x0001)false
      Mar 14, 2025 12:02:05.339303970 CET192.168.2.51.1.1.10xc1d1Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Mar 14, 2025 12:02:05.339483976 CET192.168.2.51.1.1.10x26Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Mar 14, 2025 12:00:01.734872103 CET1.1.1.1192.168.2.50x384dNo error (0)bc6c895b.e6ae89287cb8a7464ac35217.workers.dev172.67.149.15A (IP address)IN (0x0001)false
      Mar 14, 2025 12:00:01.734872103 CET1.1.1.1192.168.2.50x384dNo error (0)bc6c895b.e6ae89287cb8a7464ac35217.workers.dev104.21.95.234A (IP address)IN (0x0001)false
      Mar 14, 2025 12:00:01.738590002 CET1.1.1.1192.168.2.50xda3cNo error (0)bc6c895b.e6ae89287cb8a7464ac35217.workers.dev65IN (0x0001)false
      Mar 14, 2025 12:00:05.227302074 CET1.1.1.1192.168.2.50x25e8No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
      Mar 14, 2025 12:00:05.227613926 CET1.1.1.1192.168.2.50x8a39No error (0)www.google.com65IN (0x0001)false
      Mar 14, 2025 12:02:05.345977068 CET1.1.1.1192.168.2.50xc1d1No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
      Mar 14, 2025 12:02:05.346295118 CET1.1.1.1192.168.2.50x26No error (0)www.google.com65IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Click to jump to process

      Target ID:0
      Start time:06:59:55
      Start date:14/03/2025
      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Xsysglobal Payment Receipt For Invoice 6c6172732e6b72616566744078737973676c6f62616c2e636f6d.pdf"
      Imagebase:0x7ff6a0470000
      File size:5'641'176 bytes
      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:1
      Start time:06:59:56
      Start date:14/03/2025
      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Imagebase:0x7ff62d2e0000
      File size:3'581'912 bytes
      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:2
      Start time:06:59:58
      Start date:14/03/2025
      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1568,i,3726132241983044406,13054973171226507141,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Imagebase:0x7ff62d2e0000
      File size:3'581'912 bytes
      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:3
      Start time:06:59:58
      Start date:14/03/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bc6c895b.e6ae89287cb8a7464ac35217.workers.dev/?qrc=bGFycy5rcmFlZnRAeHN5c2dsb2JhbC5jb20=
      Imagebase:0x7ff60b4c0000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:4
      Start time:06:59:59
      Start date:14/03/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,17622105513215842550,4318177250624048685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2088 /prefetch:3
      Imagebase:0x7ff60b4c0000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:5
      Start time:07:00:00
      Start date:14/03/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,17622105513215842550,4318177250624048685,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3540 /prefetch:8
      Imagebase:0x7ff60b4c0000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      No disassembly