Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
438XXX5089.pdf

Overview

General Information

Sample name:438XXX5089.pdf
Analysis ID:1640336
MD5:1a0b41ff87ad80ebc84cee4018d77351
SHA1:cb8fdf8990fcdcd300ebb5c5479fcfa456337285
SHA256:62ce3a50cc269b6f4fc576045acba29dadf1b0b41d95e12811ded410f874d22c
Tags:pdfuser-Sandro
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
PE file contains more sections than normal
PE file contains sections with non-standard names

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7960 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\438XXX5089.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6948 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 8360 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2232 --field-trial-handle=1564,i,11499258054788275092,4564941714989364334,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://1mt2p8rhtntfgyso2j4mxthtmb46mjuyqb/ MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 8852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,10233801712020348684,9566547754299151242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2040 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 9600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,10233801712020348684,9566547754299151242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5232 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: 0.3.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of an obfuscated URL. The script appears to be redirecting the user to a suspicious domain, which is a strong indicator of malicious intent. Additionally, the script is collecting user data, which could be used for phishing or other malicious purposes. Overall, this script poses a significant security risk and should be treated with caution.
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1865505149\LICENSE.txtJump to behavior
Source: unknownHTTPS traffic detected: 142.250.186.132:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.7.dr
Source: global trafficTCP traffic: 192.168.2.5:61646 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:60970 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.24
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.24
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.96.42
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.24
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.24
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.24
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.24
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.24
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.24
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.24
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.24
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.24
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.24
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.24
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.163
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://ocsp.digicert.com0
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Google.Widevine.CDM.dll.7.drString found in binary or memory: http://www.digicert.com/CPS0
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://2k.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://33across.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://360yield.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://3lift.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://a-mo.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://acxiom.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://ad-score.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://ad-stir.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://ad.gt
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://adentifi.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://adform.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://adingo.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://admatrix.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://admission.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://admixer.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://adnami.io
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://adnxs.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://adroll.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://adsafeprotected.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://adscale.de
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://adsmeasurement.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://adsrvr.org
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://adswizz.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://adthrive.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://adtrafficquality.google
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://advividnetwork.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://aggregation-service-site-dot-clz200258-datateam-italy.ew.r.appspot.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://akpytela.cz
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://alketech.eu
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://amazon-adsystem.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://aniview.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://anonymised.io
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://apex-football.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://aphub.ai
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://appconsent.io
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://appier.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://appsflyer.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://appsflyersdk.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://aqfer.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://atirun.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://atomex.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://audience360.com.au
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://audienceproject.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://authorizedvault.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://avads.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://ayads.io
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://azubiyo.de
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://beaconmax.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://bidswitch.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://bidtheatre.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://blendee.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://bluems.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://boost-web.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://bounceexchange.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://bypass.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://casalemedia.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://cazamba.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://cdn-net.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://clickonometrics.pl
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://connatix.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://connected-stories.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://convertunits.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://coupang.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://cpx.to
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://crcldu.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://creative-serving.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://creativecdn.com
Source: LICENSE.txt.7.drString found in binary or memory: https://creativecommons.org/.
Source: LICENSE.txt.7.drString found in binary or memory: https://creativecommons.org/compatiblelicenses
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://criteo.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://ctnsnet.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://d-edgeconnect.media
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://dabbs.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://dailymail.co.uk
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://dailymotion.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://daum.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://deepintent.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://demand.supply
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://display.io
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://disqus.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://docomo.ne.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://dotdashmeredith.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://dotomi.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://doubleclick.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://doubleverify.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://dreammail.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://dynalyst.jp
Source: LICENSE.txt.7.drString found in binary or memory: https://easylist.to/)
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://ebayadservices.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://ebis.ne.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://edkt.io
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://elle.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://elnacional.cat
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://eloan.co.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://euleriancdn.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://explorefledge.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://ezoic.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://fanbyte.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://fandom.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://finn.no
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://flashtalking.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://fout.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://fwmrm.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://gama.globo
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://get3rdspace.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://getcapi.co
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://getyourguide.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://ghtinc.com
Source: LICENSE.txt.7.drString found in binary or memory: https://github.com/easylist)
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://globo.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://gmossp-sp.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://gokwik.co
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://google-analytics.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://googleadservices.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://googlesyndication.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://grxchange.gr
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://gsspat.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://gumgum.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://gunosy.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://halcy.de
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://html-load.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://i-mobile.co.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://im-apps.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://impact-ad.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://indexww.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://ingereck.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://inmobi.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://innovid.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://iobeya.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://jivox.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://jkforum.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://kargo.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://kidoz.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://kompaspublishing.nl
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://ladsp.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://linkedin.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://logly.co.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://lucead.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://lwadm.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://mail.ru
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://media.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://media6degrees.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://mediaintelligence.de
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://mediamath.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://mediavine.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://metro.co.uk
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://microad.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://momento.dev
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://moshimo.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://naver.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://nexxen.tech
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://nhnace.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://nodals.io
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://onet.pl
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://onetag-sys.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://open-bid.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://openx.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://optable.co
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://outbrain.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://paa-reporting-advertising.amazon
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://payment.goog
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://permutive.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://pinterest.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://postrelease.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://presage.io
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://primecaster.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandbox-demos-ad-server.dev
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandbox-demos-dsp-a.dev
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandbox-demos-dsp-b.dev
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandbox-demos-dsp-x.dev
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandbox-demos-dsp-y.dev
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandbox-demos-dsp.dev
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandbox-demos-ssp-a.dev
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandbox-demos-ssp-b.dev
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandbox-demos-ssp-x.dev
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandbox-demos-ssp-y.dev
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandbox-demos-ssp.dev
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandbox-test.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandcastle-dev-ad-server.web.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandcastle-dev-dsp-a1.web.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandcastle-dev-dsp-b1.web.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandcastle-dev-dsp-x.web.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandcastle-dev-dsp-y.web.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandcastle-dev-dsp.web.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandcastle-dev-ssp-a.web.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandcastle-dev-ssp-b.web.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandcastle-dev-ssp-x.web.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandcastle-dev-ssp-y.web.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://privacy-sandcastle-dev-ssp.web.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://ptb-msmt-static-5jyy5ulagq-uc.a.run.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://pub.network
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://pubmatic.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://pubtm.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://quantserve.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://quora.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://r2b2.io
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://relevant-digital.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://retargetly.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://rubiconproject.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://samplicio.us
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://sascdn.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://seedtag.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://semafor.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://sephora.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://shared-storage-demo-content-producer.web.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://shared-storage-demo-publisher-a.web.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://shared-storage-demo-publisher-b.web.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://shinobi.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://shinystat.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://simeola.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://singular.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://sitescout.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://smadexprivacysandbox.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://snapchat.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://socdm.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://sportradarserving.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://stackadapt.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://storygize.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://superfine.org
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://t13.io
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://taboola.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://tailtarget.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://tamedia.com.tw
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://tangooserver.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://teads.tv
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://theryn.io
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://tiktok.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://tncid.app
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://toponad.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://torneos.gg
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://tpmark.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://tribalfusion.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://trip.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://triptease.io
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://trkkn.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://tya-dev.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://uinterbox.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://undertone.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://unrulymedia.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://uol.com.br
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://usemax.de
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://validate.audio
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://verve.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://vg.no
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://vidazoo.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://vpadn.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://washingtonpost.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://weborama-tech.ru
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://weborama.fr
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://wepowerconnections.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://worldhistory.org
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://wp.pl
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://yahoo.co.jp
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://yahoo.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://yelp.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://yieldlab.net
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://yieldmo.com
Source: privacy-sandbox-attestations.dat.7.drString found in binary or memory: https://youronlinechoices.eu
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61649
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61660
Source: unknownNetwork traffic detected: HTTP traffic on port 61649 -> 443
Source: unknownHTTPS traffic detected: 142.250.186.132:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir8276_976689094Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1109651438Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1109651438\privacy-sandbox-attestations.datJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1109651438\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1109651438\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1109651438\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1109651438\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir8276_1857353101Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_271465360Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_271465360\Google.Widevine.CDM.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_271465360\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_271465360\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_271465360\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_271465360\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir8276_1576225923Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1865505149Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1865505149\LICENSE.txtJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1865505149\Filtering RulesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1865505149\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1865505149\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1865505149\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1865505149\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir8276_1153188111Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_573404493Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_573404493\cr_en-us_500000_index.binJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_573404493\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_573404493\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_573404493\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_573404493\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir8276_1911759391Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_845261931Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_845261931\keys.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_845261931\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_845261931\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_845261931\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_845261931\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_845261931\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir8276_594245295Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_646524078Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_646524078\history_search_strings_farmhashed.binarypbJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_646524078\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_646524078\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_646524078\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_646524078\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir8276_924816505Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1555295984Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1555295984\ssl_error_assistant.pbJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1555295984\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1555295984\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1555295984\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1555295984\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir8276_976689094Jump to behavior
Source: Google.Widevine.CDM.dll.7.drStatic PE information: Number of sections : 12 > 10
Source: classification engineClassification label: mal48.winPDF@48/54@6/2
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-03-17 02-51-59-147.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\438XXX5089.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://1mt2p8rhtntfgyso2j4mxthtmb46mjuyqb/
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2232 --field-trial-handle=1564,i,11499258054788275092,4564941714989364334,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,10233801712020348684,9566547754299151242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2040 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,10233801712020348684,9566547754299151242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5232 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2232 --field-trial-handle=1564,i,11499258054788275092,4564941714989364334,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,10233801712020348684,9566547754299151242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2040 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,10233801712020348684,9566547754299151242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5232 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.7.dr
Source: 438XXX5089.pdfInitial sample: PDF keyword /JS count = 0
Source: 438XXX5089.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A9evoo6_rfu0ea_5eg.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A9evoo6_rfu0ea_5eg.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: 438XXX5089.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Google.Widevine.CDM.dll.7.drStatic PE information: section name: .00cfg
Source: Google.Widevine.CDM.dll.7.drStatic PE information: section name: .gxfg
Source: Google.Widevine.CDM.dll.7.drStatic PE information: section name: .retplne
Source: Google.Widevine.CDM.dll.7.drStatic PE information: section name: .voltbl
Source: Google.Widevine.CDM.dll.7.drStatic PE information: section name: _RDATA
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_271465360\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_271465360\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_1865505149\LICENSE.txtJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
21
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1640336 Sample: 438XXX5089.pdf Startdate: 17/03/2025 Architecture: WINDOWS Score: 48 30 AI detected suspicious Javascript 2->30 32 AI detected landing page (webpage, office document or email) 2->32 7 chrome.exe 58 2->7         started        11 Acrobat.exe 18 57 2->11         started        process3 dnsIp4 24 192.168.2.5, 138, 443, 49474 unknown unknown 7->24 22 C:\Windows\...behaviorgraphoogle.Widevine.CDM.dll, PE32+ 7->22 dropped 13 chrome.exe 7->13         started        16 chrome.exe 7->16         started        18 AcroCEF.exe 102 11->18         started        file5 process6 dnsIp7 26 www.google.com 142.250.186.132, 443, 49731, 61649 GOOGLEUS United States 13->26 28 google.com 13->28 20 AcroCEF.exe 2 18->20         started        process8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
438XXX5089.pdf0%VirustotalBrowse
438XXX5089.pdf3%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_271465360\Google.Widevine.CDM.dll0%ReversingLabs
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_271465360\Google.Widevine.CDM.dll0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.251.36.78
truefalse
    high
    www.google.com
    142.250.186.132
    truefalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://mediavine.comprivacy-sandbox-attestations.dat.7.drfalse
        high
        https://connatix.comprivacy-sandbox-attestations.dat.7.drfalse
          high
          https://yelp.comprivacy-sandbox-attestations.dat.7.drfalse
            high
            https://nodals.ioprivacy-sandbox-attestations.dat.7.drfalse
              high
              https://getyourguide.comprivacy-sandbox-attestations.dat.7.drfalse
                high
                https://mediaintelligence.deprivacy-sandbox-attestations.dat.7.drfalse
                  high
                  https://privacy-sandcastle-dev-dsp.web.appprivacy-sandbox-attestations.dat.7.drfalse
                    high
                    https://privacy-sandbox-demos-dsp-a.devprivacy-sandbox-attestations.dat.7.drfalse
                      high
                      https://permutive.appprivacy-sandbox-attestations.dat.7.drfalse
                        high
                        https://privacy-sandbox-demos-dsp.devprivacy-sandbox-attestations.dat.7.drfalse
                          high
                          https://adthrive.comprivacy-sandbox-attestations.dat.7.drfalse
                            high
                            https://ad.gtprivacy-sandbox-attestations.dat.7.drfalse
                              high
                              https://easylist.to/)LICENSE.txt.7.drfalse
                                high
                                https://gumgum.comprivacy-sandbox-attestations.dat.7.drfalse
                                  high
                                  https://trkkn.comprivacy-sandbox-attestations.dat.7.drfalse
                                    high
                                    https://logly.co.jpprivacy-sandbox-attestations.dat.7.drfalse
                                      high
                                      https://media6degrees.comprivacy-sandbox-attestations.dat.7.drfalse
                                        high
                                        https://privacy-sandcastle-dev-ssp.web.appprivacy-sandbox-attestations.dat.7.drfalse
                                          high
                                          https://inmobi.comprivacy-sandbox-attestations.dat.7.drfalse
                                            high
                                            https://33across.comprivacy-sandbox-attestations.dat.7.drfalse
                                              high
                                              https://dreammail.jpprivacy-sandbox-attestations.dat.7.drfalse
                                                high
                                                https://jkforum.netprivacy-sandbox-attestations.dat.7.drfalse
                                                  high
                                                  https://iobeya.comprivacy-sandbox-attestations.dat.7.drfalse
                                                    high
                                                    https://a-mo.netprivacy-sandbox-attestations.dat.7.drfalse
                                                      high
                                                      https://ebis.ne.jpprivacy-sandbox-attestations.dat.7.drfalse
                                                        high
                                                        https://privacy-sandbox-demos-ssp-y.devprivacy-sandbox-attestations.dat.7.drfalse
                                                          high
                                                          https://aphub.aiprivacy-sandbox-attestations.dat.7.drfalse
                                                            high
                                                            https://gama.globoprivacy-sandbox-attestations.dat.7.drfalse
                                                              high
                                                              https://audienceproject.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                high
                                                                https://adsrvr.orgprivacy-sandbox-attestations.dat.7.drfalse
                                                                  high
                                                                  https://finn.noprivacy-sandbox-attestations.dat.7.drfalse
                                                                    high
                                                                    https://lucead.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                      high
                                                                      https://verve.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                        high
                                                                        https://r2b2.ioprivacy-sandbox-attestations.dat.7.drfalse
                                                                          high
                                                                          https://bluems.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                            high
                                                                            https://edkt.ioprivacy-sandbox-attestations.dat.7.drfalse
                                                                              high
                                                                              https://atomex.netprivacy-sandbox-attestations.dat.7.drfalse
                                                                                high
                                                                                https://crcldu.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                  high
                                                                                  https://rubiconproject.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                    high
                                                                                    https://sitescout.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                      high
                                                                                      https://apex-football.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                        high
                                                                                        https://dotomi.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                          high
                                                                                          https://ctnsnet.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                            high
                                                                                            https://toponad.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                              high
                                                                                              https://shinobi.jpprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                high
                                                                                                https://superfine.orgprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                  high
                                                                                                  https://360yield.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                    high
                                                                                                    https://usemax.deprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                      high
                                                                                                      https://display.ioprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                        high
                                                                                                        https://adform.netprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                          high
                                                                                                          https://eloan.co.jpprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                            high
                                                                                                            https://postrelease.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                              high
                                                                                                              https://aqfer.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                high
                                                                                                                https://docomo.ne.jpprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                  high
                                                                                                                  https://shared-storage-demo-publisher-a.web.appprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                    high
                                                                                                                    https://weborama-tech.ruprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                      high
                                                                                                                      https://innovid.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                        high
                                                                                                                        https://demand.supplyprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                          high
                                                                                                                          https://nexxen.techprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                            high
                                                                                                                            https://2k.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                              high
                                                                                                                              https://advividnetwork.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                high
                                                                                                                                https://undertone.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                  high
                                                                                                                                  https://creative-serving.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                    high
                                                                                                                                    https://unrulymedia.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                      high
                                                                                                                                      https://tailtarget.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                        high
                                                                                                                                        https://paa-reporting-advertising.amazonprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                          high
                                                                                                                                          https://privacy-sandbox-demos-ssp-b.devprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                            high
                                                                                                                                            https://bypass.jpprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                              high
                                                                                                                                              https://dotdashmeredith.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                high
                                                                                                                                                https://atirun.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://adingo.jpprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://impact-ad.jpprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://admatrix.jpprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://openx.netprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://taboola.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://ayads.ioprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://i-mobile.co.jpprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://uinterbox.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://mail.ruprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://simeola.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://gmossp-sp.jpprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://primecaster.netprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://privacy-sandcastle-dev-ssp-a.web.appprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://worldhistory.orgprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://adnxs.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://dabbs.netprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://seedtag.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://casalemedia.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://privacy-sandcastle-dev-dsp-x.web.appprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://authorizedvault.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://privacy-sandcastle-dev-ssp-y.web.appprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://sportradarserving.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://semafor.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://lwadm.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://appconsent.ioprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://vg.noprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://fout.jpprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://elle.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://privacy-sandcastle-dev-dsp-a1.web.appprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://flashtalking.comprivacy-sandbox-attestations.dat.7.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              142.250.186.132
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.5
                                                                                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                              Analysis ID:1640336
                                                                                                                                                                                                              Start date and time:2025-03-17 07:51:06 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 5m 18s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:26
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Sample name:438XXX5089.pdf
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal48.winPDF@48/54@6/2
                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                              • Found application associated with file extension: .pdf
                                                                                                                                                                                                              • Found PDF document
                                                                                                                                                                                                              • Close Viewer
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.206, 64.233.184.84, 142.250.184.206, 142.250.185.227, 142.250.185.110, 2.18.96.131, 216.58.206.78, 162.159.61.3, 172.64.41.3, 172.217.16.142, 2.16.164.33, 2.16.164.41, 2.16.164.40, 2.16.164.35, 2.16.164.32, 2.16.164.42, 2.16.164.48, 2.16.164.50, 2.16.164.51, 199.232.214.172, 172.217.18.14, 172.217.16.206, 142.250.186.142, 142.250.185.174, 142.250.185.195, 142.250.186.174, 142.250.186.35, 34.104.35.123, 172.217.18.110, 142.250.185.78, 142.250.186.110, 172.217.18.99, 104.83.103.192, 50.16.47.176, 104.77.220.172, 4.175.87.197, 20.199.58.43, 150.171.28.10, 184.86.251.13, 172.202.163.200
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, clientservices.googleapis.com, g.bing.com, p13n.adobe.io, arc.msn.com, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, armmf.adobe.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, clients.l.google.com, geo2.adobe.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              google.comSecuriteInfo.com.Win64.TrojanX-gen.9137.19817.dllGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                              • 216.58.212.132
                                                                                                                                                                                                              https://paulsss.com/1q2w.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 216.58.212.164
                                                                                                                                                                                                              41QUE01 - TAX INVOICE - 7274916 from SFG (Brisbane).htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                              • 142.250.185.132
                                                                                                                                                                                                              https://apply.atu.ie/_entity/sharepointdocumentlocation/a10f35db-a302-f011-bae2-7c1e524f2423/903e00e6-7542-ee11-bdf3-6045bd8c56d2?file=CONFIDENTIALDoc_Au89994.pdfGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                              • 142.250.185.100
                                                                                                                                                                                                              #U6d59#U6c5f#U6eab#U5dde#U75c5#U6bd2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 172.217.18.3
                                                                                                                                                                                                              Flash Player Download Manager.exeGet hashmaliciousBabadeda, Chaos, SalityBrowse
                                                                                                                                                                                                              • 142.250.185.132
                                                                                                                                                                                                              Fork.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                                              • 142.250.186.163
                                                                                                                                                                                                              http://paulsss.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 142.250.184.196
                                                                                                                                                                                                              http://paulsss.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 142.250.185.196
                                                                                                                                                                                                              ORIGINAL INVOICE COAU7230734290 pdf.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                              • 142.250.185.225
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping8276_271465360\Google.Widevine.CDM.dllDiscord Nitro Gift Generator.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                https://digimobil-recrgar.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  .htmlGet hashmaliciousGabagoolBrowse
                                                                                                                                                                                                                    https://centrepatronal.blob.core.windows.net/heberhard/centrepatronal.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      cndx.com.emlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                                                                                                                                                                        Fd-Employee-Handbook(1).pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          ATT001_2674865722.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            https://drive.usercontent.google.com/u/0/uc?id=1oVYWzJi9Tw6x0zGRa8di76JxbjhDHWgd&export=downloadGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              call_playback_Senecacollege.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                HwusQ091ed.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):291
                                                                                                                                                                                                                                  Entropy (8bit):5.2195095892521115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:iOG7VgkAQL+q2P92nKuAl9OmbnIFUto7VgY5wGKWZmwC7VgY5wQLVkwO92nKuAlz:7GRh9+v4HAahFUtoRB5zKW/CRB5NV5LC
                                                                                                                                                                                                                                  MD5:FC4425C2DF7FCEDF65944193C445F413
                                                                                                                                                                                                                                  SHA1:1165491D444548656568F8E029DFA2CAB7445306
                                                                                                                                                                                                                                  SHA-256:220FC260627C2F1FF38D4B55D5FEF4E555CBDC858FD9DE00D85A20189EEFEF72
                                                                                                                                                                                                                                  SHA-512:4A024671C0EDE0634088BC6A3E87C03FC42BA554C0702EA3B45554B5DDA4FEC476614C55886741A9B3B6389DE579FE4017340E6F3B2778E944468DC06AAACE7B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:2025/03/17-02:51:58.367 5ec Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/03/17-02:51:58.369 5ec Recovering log #3.2025/03/17-02:51:58.369 5ec Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):291
                                                                                                                                                                                                                                  Entropy (8bit):5.2195095892521115
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:iOG7VgkAQL+q2P92nKuAl9OmbnIFUto7VgY5wGKWZmwC7VgY5wQLVkwO92nKuAlz:7GRh9+v4HAahFUtoRB5zKW/CRB5NV5LC
                                                                                                                                                                                                                                  MD5:FC4425C2DF7FCEDF65944193C445F413
                                                                                                                                                                                                                                  SHA1:1165491D444548656568F8E029DFA2CAB7445306
                                                                                                                                                                                                                                  SHA-256:220FC260627C2F1FF38D4B55D5FEF4E555CBDC858FD9DE00D85A20189EEFEF72
                                                                                                                                                                                                                                  SHA-512:4A024671C0EDE0634088BC6A3E87C03FC42BA554C0702EA3B45554B5DDA4FEC476614C55886741A9B3B6389DE579FE4017340E6F3B2778E944468DC06AAACE7B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:2025/03/17-02:51:58.367 5ec Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/03/17-02:51:58.369 5ec Recovering log #3.2025/03/17-02:51:58.369 5ec Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.175276944767447
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:iOG7VZiNAQyq2P92nKuAl9Ombzo2jMGIFUto7VYEAG1ZmwC7VhyAQRkwO92nKuAv:7GRwNAVv4HAa8uFUtoRYEAG1/CR4AI5c
                                                                                                                                                                                                                                  MD5:678AB9D4EFDFD82D9EECF1A7988D9677
                                                                                                                                                                                                                                  SHA1:0A4B023B54B7381E766F014700BCB7623BF70818
                                                                                                                                                                                                                                  SHA-256:831A4723AD7763950636B50B424C5AEB33F45A273BE4D36B5CB540580EF6CD75
                                                                                                                                                                                                                                  SHA-512:2A71A7BCBCC18E723ECB39B28472C2AA658708E6AA5FC7D53CC651B3F0086130077AE75D70246CDEA4037861C7E82666AC1994FC49E65AF4447D1CA6612EC63C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:2025/03/17-02:51:57.756 20c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/03/17-02:51:57.764 20c4 Recovering log #3.2025/03/17-02:51:57.765 20c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                  Entropy (8bit):5.175276944767447
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:iOG7VZiNAQyq2P92nKuAl9Ombzo2jMGIFUto7VYEAG1ZmwC7VhyAQRkwO92nKuAv:7GRwNAVv4HAa8uFUtoRYEAG1/CR4AI5c
                                                                                                                                                                                                                                  MD5:678AB9D4EFDFD82D9EECF1A7988D9677
                                                                                                                                                                                                                                  SHA1:0A4B023B54B7381E766F014700BCB7623BF70818
                                                                                                                                                                                                                                  SHA-256:831A4723AD7763950636B50B424C5AEB33F45A273BE4D36B5CB540580EF6CD75
                                                                                                                                                                                                                                  SHA-512:2A71A7BCBCC18E723ECB39B28472C2AA658708E6AA5FC7D53CC651B3F0086130077AE75D70246CDEA4037861C7E82666AC1994FC49E65AF4447D1CA6612EC63C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:2025/03/17-02:51:57.756 20c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/03/17-02:51:57.764 20c4 Recovering log #3.2025/03/17-02:51:57.765 20c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):508
                                                                                                                                                                                                                                  Entropy (8bit):5.0501670888151216
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:YH/um3RA8sqVsBdOg2HyJcaq3QYiubxnP7E4T3OF+:Y2sRds7dMHyw3QYhbxP7nbI+
                                                                                                                                                                                                                                  MD5:A05568D7F29316F29233F371F5CD7543
                                                                                                                                                                                                                                  SHA1:FEDD213DFF7FD39DC644CC8660EE6C17C7C3FE3E
                                                                                                                                                                                                                                  SHA-256:F60118A5B5719AFD42F5A0CA7313573B094348B259D8EF6687C51F7F97380850
                                                                                                                                                                                                                                  SHA-512:587E62862B26DF11937336779FF2A7F725FB8632ECA57014456CB33745DCB3938F9E882DECBF98379FECAE24BE15FD04338B1BB75BFC317ABCC45D28E7259EB3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13386754328152623","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":193946},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                  Size (bytes):508
                                                                                                                                                                                                                                  Entropy (8bit):5.0501670888151216
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:YH/um3RA8sqVsBdOg2HyJcaq3QYiubxnP7E4T3OF+:Y2sRds7dMHyw3QYhbxP7nbI+
                                                                                                                                                                                                                                  MD5:A05568D7F29316F29233F371F5CD7543
                                                                                                                                                                                                                                  SHA1:FEDD213DFF7FD39DC644CC8660EE6C17C7C3FE3E
                                                                                                                                                                                                                                  SHA-256:F60118A5B5719AFD42F5A0CA7313573B094348B259D8EF6687C51F7F97380850
                                                                                                                                                                                                                                  SHA-512:587E62862B26DF11937336779FF2A7F725FB8632ECA57014456CB33745DCB3938F9E882DECBF98379FECAE24BE15FD04338B1BB75BFC317ABCC45D28E7259EB3
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13386754328152623","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":193946},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4509
                                                                                                                                                                                                                                  Entropy (8bit):5.242076205408246
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUIua45OZ:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLp
                                                                                                                                                                                                                                  MD5:10B7D48E5AA9B4F86C5B7275338C62C1
                                                                                                                                                                                                                                  SHA1:70C37F288D1FB298073594DECFA0F11F1AB0F5D4
                                                                                                                                                                                                                                  SHA-256:DD7F85ED40B1439B8553021320C80F9F62903115121AE8EC699635B153A1BE07
                                                                                                                                                                                                                                  SHA-512:A1E6400466BC9AA88FB7A58278504CA57425E52713A7504561A063061291EBF0B40751E7B36B7CDE3171F0BF06CBFBD00F8647B0591669CDA56D3F8284E63602
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                                  Entropy (8bit):5.174949972063322
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:iOG7VgsAQyq2P92nKuAl9OmbzNMxIFUto7Vg6LAG1ZmwC7Vg1VEAQRkwO92nKuAo:7GRLAVv4HAa8jFUtoRjLAG1/CRAVEAIl
                                                                                                                                                                                                                                  MD5:51E1B73B12824C30F4F3155D5D57FBA9
                                                                                                                                                                                                                                  SHA1:DCAB5F46D4F370254690CC241142C677658DF578
                                                                                                                                                                                                                                  SHA-256:AA608D5BF3EECBAF8FBC11A40F90E5CEF2131107DAA0E53A46A23CA5EBA15BBB
                                                                                                                                                                                                                                  SHA-512:6A2DE9DDE2F859A9D66B30B0EA9C07C4A8596D3C5B2FABE9B4F028301DA037D68FA24CD5E5F398E897C761095CBD36770F9EB0CC121B9EE734F8E108D0EB03A9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:2025/03/17-02:51:58.723 20c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/03/17-02:51:58.727 20c4 Recovering log #3.2025/03/17-02:51:58.730 20c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                                  Entropy (8bit):5.174949972063322
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:iOG7VgsAQyq2P92nKuAl9OmbzNMxIFUto7Vg6LAG1ZmwC7Vg1VEAQRkwO92nKuAo:7GRLAVv4HAa8jFUtoRjLAG1/CRAVEAIl
                                                                                                                                                                                                                                  MD5:51E1B73B12824C30F4F3155D5D57FBA9
                                                                                                                                                                                                                                  SHA1:DCAB5F46D4F370254690CC241142C677658DF578
                                                                                                                                                                                                                                  SHA-256:AA608D5BF3EECBAF8FBC11A40F90E5CEF2131107DAA0E53A46A23CA5EBA15BBB
                                                                                                                                                                                                                                  SHA-512:6A2DE9DDE2F859A9D66B30B0EA9C07C4A8596D3C5B2FABE9B4F028301DA037D68FA24CD5E5F398E897C761095CBD36770F9EB0CC121B9EE734F8E108D0EB03A9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:2025/03/17-02:51:58.723 20c4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/03/17-02:51:58.727 20c4 Recovering log #3.2025/03/17-02:51:58.730 20c4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):65110
                                                                                                                                                                                                                                  Entropy (8bit):1.6314088126506616
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:kz8ulPfVZzc3dibmsOqaOshhcCr3fx4gngNA+ZEaxGXn1ycL7xkai:kzN3N+vAaOCr/7+a31nKai
                                                                                                                                                                                                                                  MD5:5C856B005B210AE1C02F45E415BCC651
                                                                                                                                                                                                                                  SHA1:18C3BB782739F883052D10DC319DA0DB85367D95
                                                                                                                                                                                                                                  SHA-256:EB23721978825C789D6EBE75E557B9FBDFAF715962B88AE4ED7B4F122D4D50D9
                                                                                                                                                                                                                                  SHA-512:968EF41FA17A95C08F132BFA607DA76817348685F1851A9A76E1F68180F27945578E787F8FD7CCBAD721FC279C6FC453EF7708B95AB4720FA04606848882ED43
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):227002
                                                                                                                                                                                                                                  Entropy (8bit):3.392780893644728
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:DPCaJ/3AYvYwglFoL+sn
                                                                                                                                                                                                                                  MD5:87EDBEE38F56C20298F25D5D3D4D1B5C
                                                                                                                                                                                                                                  SHA1:7F904E9615AC3186A87472EF366DD8202855B0B7
                                                                                                                                                                                                                                  SHA-256:A46B56D3ABCC137D1872DDF20EED4BCD7D04518282282ADB32DDCCF70D7FFBA6
                                                                                                                                                                                                                                  SHA-512:BBEBC1FCD5BC9AE042DD5782425BA8C47BF3EAC283B2487FC4E3FF6BF8101306DAB081E5135594165D4DC1AC120FF125AADBC5B3FFE7C646183C04DF77865E0D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                                                  Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:e:e
                                                                                                                                                                                                                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:....
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2145
                                                                                                                                                                                                                                  Entropy (8bit):5.069138756591914
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:YFuz3QJGm27XHZ2LSCt7aZna0TNpnayGZmmuBJvbZW4xCZqu20Z+nZO8ZMCCDxiW:Y8AwmWXZYEtoitbRCwu20wD+JliWxao
                                                                                                                                                                                                                                  MD5:91F5E86A93847C099095B49FF46F45D3
                                                                                                                                                                                                                                  SHA1:52A4F88B0E220FE2D041357CA7DC2EA131562014
                                                                                                                                                                                                                                  SHA-256:C92D30A6C955E166AF1FAD7DABDAB1B65B371E040A70440DE8575D6AA90B9E6D
                                                                                                                                                                                                                                  SHA-512:4CE429498152F1AE134F5D3DE6E7F9DC47AC530475FC1F311FEC319E60369E20F21984814B38500425C565511FCE6E10AB866EC6A84463CBE3A425A584E17C61
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1742194324000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d550de899f04b5f1cb01c3a7438d5d96","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696428962000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"cfa45c7829b86b94abc8cd788add6752","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696428962000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"2dd86d6e5f99203c47dd099f6b5e82b8","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696428955000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"3ef850c86adcfefa30feaf6c5c1404b1","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1696426848000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"955b63af1bb125ce44faeb9a35adb91d","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696426848000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg"
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                                                  Entropy (8bit):0.9858926525545147
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/Sp4pWE4zJwtNBwtNbRZ6bRZ46PpWEF:TVl2GL7ms6ggOVpy+zutYtp6PPP
                                                                                                                                                                                                                                  MD5:C91F75DE2DB65A60CA7B4465966B0458
                                                                                                                                                                                                                                  SHA1:1D703DC33EC59CB797D272711CDFAF937D584780
                                                                                                                                                                                                                                  SHA-256:6FE723F3E94450C12E084ED5430BC2CC1FCC5C9C7AE0E573F9DBF8E0B184FC37
                                                                                                                                                                                                                                  SHA-512:8401C2ED0A7EB87D41F6B43D52117224FB1F4255A360CE4FF1736EA43D7F9019A06AA02B13523713AEC3A97EF55738DBF77D1A987405471E4C718B8F40FAB9DC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8720
                                                                                                                                                                                                                                  Entropy (8bit):1.339411199098862
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:7+tmAD1RZKHs/Ds/Sp4pWEPzJwtNBwtNbRZ6bRZWf1RZK6qLBx/XYKQvGJF7ursn:7MmGgOVpyFzutYtp6PMDqll2GL7msn
                                                                                                                                                                                                                                  MD5:C699EBB3EB808BB95E204D02BC78D654
                                                                                                                                                                                                                                  SHA1:D2C46B7A1D4AF14E1F1EB04F2A112901DB13A006
                                                                                                                                                                                                                                  SHA-256:DD511024BAFC94EAD2CDEA58BDD2037A98118551737B1CF3C550A4E584CBFE25
                                                                                                                                                                                                                                  SHA-512:F283427813AEDF48596A5DA0F3E7B8785F16EB59BF0B8BED360E60AFBA8984C06D3096C1AFFEF304F5C82D29CA775B3C48539523E6CF12219766C9A5C19334F2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:.... .c......1.@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):246
                                                                                                                                                                                                                                  Entropy (8bit):3.505069684106714
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8NlAlAlf9:Qw946cPbiOxDlbYnuRKDe
                                                                                                                                                                                                                                  MD5:D52E38AEC2E77C5A0DB57EDD6F9B40B8
                                                                                                                                                                                                                                  SHA1:CA72316560FFDDF8DFB6E2779E471AA724B7CC39
                                                                                                                                                                                                                                  SHA-256:8549367C07693AB2C7F4ECE23AE6615F98E5B87CEDAD88EAEAA56E597ABBCB7D
                                                                                                                                                                                                                                  SHA-512:6386CF744B29878732E795564545301E41CCC80340AACAF59FC082974ED77382C351A03CD61AD8323EF6B931153316CE8BA32988F3258881331CD3FCD44E2209
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.7./.0.3./.2.0.2.5. . .0.2.:.5.2.:.0.5. .=.=.=.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:PDF document, version 1.6, 0 pages
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):358
                                                                                                                                                                                                                                  Entropy (8bit):5.0686255104895235
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOZg0k96og0k96FCSyAAO:IngVMre9T0HQIDmy9g06JXDkVkwlX
                                                                                                                                                                                                                                  MD5:763CAC293ECFA62860E811A6B443FC71
                                                                                                                                                                                                                                  SHA1:DE9C435227C5CA2E0F92318F06FFB653ABC56AB6
                                                                                                                                                                                                                                  SHA-256:5F311007AE996E2AA18B873F1DA594F30D7EE4D67CFB05E58FDDA02AB80485D0
                                                                                                                                                                                                                                  SHA-512:FCF22D077F4D3C9FAE96F3CD192CBA26DA6CF693508F099493A3A87B55169691A15257B24F587325BBA4CD606445DDF02BB5535DC61EE6D602592D971D51C5C0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<4D6B418EBEB8284BAE3CE339B411BE8C><4D6B418EBEB8284BAE3CE339B411BE8C>]>>..startxref..127..%%EOF..
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):16525
                                                                                                                                                                                                                                  Entropy (8bit):5.376360055978702
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                                                                                                                                                                                                                  MD5:1336667A75083BF81E2632FABAA88B67
                                                                                                                                                                                                                                  SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                                                                                                                                                                                                                  SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                                                                                                                                                                                                                  SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):15114
                                                                                                                                                                                                                                  Entropy (8bit):5.329455821487034
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:a42hbBinlqHo/t87NPPjpeJocPWz3PrmmlsYZVpqfFS8jBCB5XPLCJCjqMVE9ksl:7QU
                                                                                                                                                                                                                                  MD5:7D9CAFEE4D0AFF8AF969E8A28E35F2B6
                                                                                                                                                                                                                                  SHA1:103F6C0453BC42037BC587BCD5FA68B9B0C5F698
                                                                                                                                                                                                                                  SHA-256:DAFBBFE97D74988B0859D61B594CD04F3DAC1BE3B16DB18A1F8AB90F8C917D05
                                                                                                                                                                                                                                  SHA-512:64C183398A6F1972CC4F85D8B9393FF65414EDCAFFB319BFD363A062F908419E789BC2AEEA54184C5826910F3AD5FA574BB9C2BC379A9B710B84029E5D03B1F1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:SessionID=d7611562-64c5-42a1-bd1a-a110a054843b.1742194319177 Timestamp=2025-03-17T02:51:59:177-0400 ThreadID=5872 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=d7611562-64c5-42a1-bd1a-a110a054843b.1742194319177 Timestamp=2025-03-17T02:51:59:178-0400 ThreadID=5872 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=d7611562-64c5-42a1-bd1a-a110a054843b.1742194319177 Timestamp=2025-03-17T02:51:59:178-0400 ThreadID=5872 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=d7611562-64c5-42a1-bd1a-a110a054843b.1742194319177 Timestamp=2025-03-17T02:51:59:178-0400 ThreadID=5872 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=d7611562-64c5-42a1-bd1a-a110a054843b.1742194319177 Timestamp=2025-03-17T02:51:59:179-0400 ThreadID=5872 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):29752
                                                                                                                                                                                                                                  Entropy (8bit):5.398378385090457
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGb7:3
                                                                                                                                                                                                                                  MD5:561F6AD8DB6FB0E891A037B684111BB4
                                                                                                                                                                                                                                  SHA1:01B52A795722D29805ECD546FC9763DF9124164C
                                                                                                                                                                                                                                  SHA-256:3CF5B278F02B55D3847A8A96F291AEA49D18EB42BADFE4C57174279D328AADF7
                                                                                                                                                                                                                                  SHA-512:924350E5D996FA3E464CF6E4831134A3138D76EA8A13FFC61D36DA3A1536B40294BE95AFAFBFC1F8DDB09B2648FDFF389F1606BE8B018E0936EF6B460E71C35D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1111944
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):758601
                                                                                                                                                                                                                                  Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:ONh3P65+Tegs6121D1ybxrr/IxkB1mabFhOXZ/fEa+fDERXTJJJJv+9UZwY0SWB4:O3Pjegf121DMNB1DofjEiJJJJm94GS84
                                                                                                                                                                                                                                  MD5:FA6978A9EA472E8ACFF72AFE8CC7CC81
                                                                                                                                                                                                                                  SHA1:D58155446B67ACF4DA331A977B8EC7BA105C2C4F
                                                                                                                                                                                                                                  SHA-256:3D0DF2B14FC632520705424D2DA394922D3EDD8C977950656B736352CD5A37E2
                                                                                                                                                                                                                                  SHA-512:6B16382E6A4B9EECB8E8FB82189C2741511E8CF99C83B3FA52B062165B3B366EE0C11A7F60CE4B08D881B2418234097FA13CCAA9C90B1D7D37BD4D9A56EBA96C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1407294
                                                                                                                                                                                                                                  Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:/VRbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07WWL07oXGZnYIGNPJF:tRb3mlind9i4ufFXpAXkrfUs0qWLxXGY
                                                                                                                                                                                                                                  MD5:9543A6C1DE815E938F6AA0F90F2EF0C6
                                                                                                                                                                                                                                  SHA1:62B527E0463D71548862DE000950E638F3721582
                                                                                                                                                                                                                                  SHA-256:8A4B4F588D79D2AF9E617936932D8264DF9017D80A68F8D39E5EA36B14D76F1D
                                                                                                                                                                                                                                  SHA-512:50A26B895BA1F40B2ADE59996A1A89EBAFE67CB9F7B4F3A029382B6966E75F8BAD3551D25F29391C58A7EDC206F7DAF1D07F68F5E458E3A5D02556EACA377B0D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1419751
                                                                                                                                                                                                                                  Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:6D0WL07oDGZswYIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:c0WLxDGZswZGh3mlind9i4ufFXpAXkru
                                                                                                                                                                                                                                  MD5:585EFF39D9FEF7183354805AFC2389B2
                                                                                                                                                                                                                                  SHA1:4D8B1386D70227DC30C7B4AF0F1053E5ABFF4F23
                                                                                                                                                                                                                                  SHA-256:E901E0C2BCDF07BB5AF8DC0DDF23CB297BDD05EC1D1FB7FF867F7D25E59CFCF2
                                                                                                                                                                                                                                  SHA-512:E61921615AB814A84E2A4FFCCBFB8D2CBB5BBAEE3FE5632BCD9BF585AF407CE476B8A68BE0AB89259275223F6D1B21B73648BB8DE6683A118DA634EE31C9C00F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 921996
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):386528
                                                                                                                                                                                                                                  Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:rBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOFjNOX1Lj3vfE4JvWTlP:r+Tegs661ybxrr/IxkB1mabFhOXZ/fEh
                                                                                                                                                                                                                                  MD5:C14EBC9A03804BAB863F67F539F142C6
                                                                                                                                                                                                                                  SHA1:FD44F63771819778149B24DD4B073940F5D95BFA
                                                                                                                                                                                                                                  SHA-256:A495629FA5E71EE50BB96F9C4CAEAC46E8B44BFC3F910A073348258F63DFAFCE
                                                                                                                                                                                                                                  SHA-512:8ED832A54A3925914E3BCFC96A3ABFF63A511ADAC79A869AD1569BB175CC1AF84E6C2BD20FA2187A5C3B733625EDE5D95C2172B24ED2F252835689F6D4A0F5A2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1792
                                                                                                                                                                                                                                  Entropy (8bit):6.019348476983808
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:p/hP+drAdRW37aktiyC2xCe69xqYGCRk7NOzPI4Ek:RSQw37anyC+CDGGccA4f
                                                                                                                                                                                                                                  MD5:0F48EA696FDF31DABB72FD4A472E4A93
                                                                                                                                                                                                                                  SHA1:A24862DAB4B7146073F74165D733E8EDA45C5185
                                                                                                                                                                                                                                  SHA-256:57645239B1AECD3BFF0EDF2C489A55221855D4DD690541F57129449D34DC2CE6
                                                                                                                                                                                                                                  SHA-512:1A32EE516B00800EBE49A17D0DC05A0A21589016A28A6B0CA2934A951DF0E09CDF46B75A9DE7AF62435807DF1EEB10F128284E03AD84A324F7F71EE9AD191CBF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"D1yGWCJ13w_a4aZS-GmRy1UaSnKuPyDaexx705PHm_LYjgxXA8UjTQ9bScleEJZkORAwk9gKs65NUkOIZOPGdPUDhQg3gDWqrESXFzPZk4RzaEwwlPh-33zUE0qWXcz4FwKu1WGN_Ok4HrKRgdihn7ea4OvP8VqvfNRP56CMpOuQxMLdGtj33weeTm9wBG2D-g2De2hqPBC6G0Jr9FnJ_wLkuNsuMmotIuVgQMViTCStpvxyrUiSyBwWdJH9By924Uu66zgVGLnpcv5tMoSwVylMy3ouQ3_lj2ul-hu5YJa7RzW2gOxCwb7ZtnFkfFx
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                  Entropy (8bit):3.9364303497856072
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SQ/SHHHWbcM8VH5DM/4+MlRddVGWSDn:SQ/+HNMEZR+MlPdVGWSD
                                                                                                                                                                                                                                  MD5:ABB7EA6FFEFB13622CB47C36A07B9175
                                                                                                                                                                                                                                  SHA1:E593E3B6161F9DF88BACBEF7987BF76F3A886FD5
                                                                                                                                                                                                                                  SHA-256:6AC28AE1C8DFDE9830AC0B6C6DF657731FB2C895701AFE13F5682F82C5C69137
                                                                                                                                                                                                                                  SHA-512:5F514012BDD35FB413288E161BD0277EB89AC8B0204C1D63603DDEF119946E77D71DCBFD5D2A7694D945595029538F43D0C00DABC2CE2820528EFAEBB121018B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:1.5c635bbbb3bfc63910e29a0be9ff5ee0990cca2d3aaa56e4f4cd2c480c81b7df
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):97
                                                                                                                                                                                                                                  Entropy (8bit):4.60145350054745
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:rR6TAulhFphifF1mYTdFKS1oMUm:F6VlMXdTHKS1oVm
                                                                                                                                                                                                                                  MD5:A6B4EE3137180CAD95E7BEFB62CBF122
                                                                                                                                                                                                                                  SHA1:FA26A56140944B21D6A1ECC7FB3EFC0D97D3EF23
                                                                                                                                                                                                                                  SHA-256:A1742392406FF6DD5BFD1B2C080EB66BBD7474561A62FD8AB3CCD8300597135D
                                                                                                                                                                                                                                  SHA-512:35AE8B940797600B727DACED0ACF856263D219697DB923747D745D990C8798ADA5159AC36544A6EC5952F74809D5489A371C6BB44325DEE7BBE52965240188E0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{. "manifest_version": 2,. "name": "Privacy Sandbox Attestations",. "version": "2025.3.12.0".}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7422
                                                                                                                                                                                                                                  Entropy (8bit):5.070572988249595
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:I+0f6TueVE9GihNKybjrbgfJsSCiJig+pBWh3zJmOlwy1T:R0f6TudccKybbghsSCeig+vW31m7YT
                                                                                                                                                                                                                                  MD5:BA9EB9F524A133FEB268463CE7BE918D
                                                                                                                                                                                                                                  SHA1:B91835A18402B8652939B5A25F8DDF1DBD0418A0
                                                                                                                                                                                                                                  SHA-256:5103766F23C8FE7FD12DC97F4B8671BC954943BCECFCA4842346E9F2F5FB27AD
                                                                                                                                                                                                                                  SHA-512:8FC4B4C4EDDC5EF2ADDAD4FBC52A289C5F59018AAD09A8891AE0F4457908153632B6575155A2256EA13754C1EB329AC9F93050316A3F27429B9CFAC06D9725A0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:.........https://2k.com..https://33across.com..https://360yield.com..https://3lift.com..https://ad-score.com..https://ad.gt..https://adentifi.com..https://adform.net..https://adingo.jp..https://admatrix.jp..https://admixer.net..https://adnami.io..https://adnxs.com..https://adsafeprotected.com..https://adsrvr.org..https://adthrive.com..https://advividnetwork.com.Nhttps://aggregation-service-site-dot-clz200258-datateam-italy.ew.r.appspot.com..https://anonymised.io..https://aphub.ai..https://appier.net..https://avads.net..https://ayads.io..https://bidswitch.net..https://bidtheatre.net..https://bing.com..https://blendee.com..https://bounceexchange.com..https://bypass.jp..https://casalemedia.com..https://cdn-net.com..https://clickonometrics.pl..https://connected-stories.com..https://crcldu.com..https://creativecdn.com..https://criteo.com..https://ctnsnet.com..https://dabbs.net..https://daum.net..https://display.io..https://dotdashmeredith.com..https://dotomi.com..https://doubleclick.net..ht
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1765
                                                                                                                                                                                                                                  Entropy (8bit):6.016932513650603
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:p/hKAGj0FnAp7XgNGIaku9E5tPJXaWqkbszesM:R5Gj0FAlsaBmfPsRD3M
                                                                                                                                                                                                                                  MD5:6D1D175F88B64546105E3E7C31D1129A
                                                                                                                                                                                                                                  SHA1:75A1B56F55BB62B05365A0FDBFC7941DE77CBFAF
                                                                                                                                                                                                                                  SHA-256:A0BC246E8E160A9BB32FA60F4E7A04D148A17125F426509466031E07731FDF81
                                                                                                                                                                                                                                  SHA-512:5C80908331E30C7EAD67F7F6C5AB064B07626FD9C58925A0D2124D66B25C5AE2F218BDACFB68AFCB332E88EB297CFB7E0A7A9E5E1E54C9B7A510FEF095F9B54F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiSUxrUllPSmhIVEZacllLRmN5UC12SkJrVjNWbWVLdHo4d1hEb2VPWjBZMCJ9LHsicGF0aCI6InNzbF9lcnJvcl9hc3Npc3RhbnQucGIiLCJyb290X2hhc2giOiJyRFZLUnlPcXBQQnI3RGhkM2VTazBKZzYxUlJXOVNzeHFBYU95WDFiWHFjIn1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoiZ2lla2NtbWxua2xlbmxhb21wcGtwaGtuam1ubnBuZWgiLCJpdGVtX3ZlcnNpb24iOiI3IiwicHJvdG9jb2xfdmVyc2lvbiI6MX0","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"nBdNk-7bgnEftAs4hWaHwF1Lk9pt7Eh6pcqe2gyNsE7VnVRp-H27tm1RFAF4htCUlXNJxX6YY-MUiK2DqJpQ3c73KDaFV8DcnadQfcXO3Lbrw7jLYSUaSdzujPkTyhuFcq_BhK0KWiIJ0aJgh7nVOBfAa5AbE6oFlLKMB2Ls0gmzS1-a5hUIu4rw2h9r9jkr6gLYbein5Jk2hdwW3u-1GNjyki4dftG2iZNAI8VhUf5gnCiF4AHCnYSGJsM0RGkmO_HJIzgwpQpP3RDsG2ioeKgxL-kcHhjXWOj3uVGyxpp1FkyHGkeGuqpFZMAxx3CEBiOtFj7i3iQxkgEW-E3uMKI3yA
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                  Entropy (8bit):3.9555383032528804
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SWjBMq9+jigBeQrEj3vWXyDt:SW93KBeQIj+XQ
                                                                                                                                                                                                                                  MD5:684DA5CCA8ADC8CA59CBE5B082CFE0B5
                                                                                                                                                                                                                                  SHA1:B8784E02DB81C5F846A7848455A2C6629A88BD64
                                                                                                                                                                                                                                  SHA-256:F48C9D93CC216AF13BBFAD15DD5E6D1679CD35D318E664029DDF61EFC6E51A5D
                                                                                                                                                                                                                                  SHA-512:EAEB9B8C51AEF3CC2749F4E6B2C2B58334E53C0BA701DB94F2896C9557B949D392CF4F44B771821C63DD238FAC2B2F869833BED2DFF830AFC4C8743683A75183
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:1.3eb16d6c28b502ac4cfee8f4a148df05f4d93229fa36a71db8b08d06329ff18a
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):76
                                                                                                                                                                                                                                  Entropy (8bit):4.169145448714876
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:rR6TAulhFphifFY8Wypv/KS1f:F6VlMQyBSS1f
                                                                                                                                                                                                                                  MD5:4AAA0ED8099ECC1DA778A9BC39393808
                                                                                                                                                                                                                                  SHA1:0E4A733A5AF337F101CFA6BEA5EBC153380F7B05
                                                                                                                                                                                                                                  SHA-256:20B91160E2611D3159AD82857323FEBC906457756678AB73F305C3A1E399D18D
                                                                                                                                                                                                                                  SHA-512:DFA942C35E1E5F62DD8840C97693CDBFD6D71A1FD2F42E26CB75B98BB6A1818395ECDF552D46F07DFF1E9C74F1493A39E05B14E3409963EFF1ADA88897152879
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{. "manifest_version": 2,. "name": "sslErrorAssistant",. "version": "7".}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2816
                                                                                                                                                                                                                                  Entropy (8bit):6.108955364911366
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:jkbh6AW2Bfc3osI6Hc3+XgU+EVeY55J4gXM/QDH4yq2dxckdfmkM:jkbhM2a3pntgQVb8Ylq2di
                                                                                                                                                                                                                                  MD5:E2F792C9E2DD86F39E8286B2EAD2FC70
                                                                                                                                                                                                                                  SHA1:8A32867614D2A23E473ED642056DED8E566687F9
                                                                                                                                                                                                                                  SHA-256:AC354A4723AAA4F06BEC385DDDE4A4D0983AD51456F52B31A8068EC97D5B5EA7
                                                                                                                                                                                                                                  SHA-512:6A7AF0CA1EFA65A89A9CA3B8DF0D2E24F21D91673C60CDFEEB02D33647442B01D535497249542F40E66E0D2DD3E9F8ED1F4A201FD97138D07A2B71366737E580
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:...5.3sha256/fjZPHewEHTrMDX3I1ecEIeoy3WFxHyGplOLv28kIbtI=.5.3sha256/m/nBiLhStttu1YmOz7Y3D2u1iB1dV2CbIfFa3R2YW5M=.5.3sha256/8Iuf4xRbVCmCMQTJn3rxlglIO1IOKoyuSUgmXyfaIKs=.5.3sha256/8IHdrS+r6IWzSMcRcD/GA6mBxk1ECX8tGRW0rtGWILE=.5.3sha256/k/2eeJTznE32mblA/du19wpVDSIReFX44M8wXa2JY30=.5.3sha256/urWd7jMwR6DJgvWhp6xfRHF5b/cba3iG0ggXtTR6AfM=.5.3sha256/IJPCDSE5tM9H3nuD5m6RU2i9KDdPXVn4qmC/ULlcZzc=.5.3sha256/0Gy8RMdbxHNWR2GQJ62QKDXORYf5JmMmnr1FJFPYpzM=.5.3sha256/8tTICtyaxIQrdbYYDdgZhTN0OpM9kYndvoImtw1Ys5E=.5.3sha256/F7HIlsaG0bpJW8CzYekRbtFqLVTTGqwvuwPDqnlLct0=.5.3sha256/zaV2Aw1A742R1+WpXWvL5atsJbGmeSS6dzZOfe6f1Yw=.5.3sha256/UwOkRGMlP0K/mKNJdpQ0sTg2ean9Tje8UTOvFYzt1GE=.5.3sha256/w7KUXE4/BAo1YVZdO3mBsrMpu4IQuN0mhUXUI//agVU=.5.3sha256/JnPvGqEn36FjHQlBXtG1uWwNtdMj1o2ojR/asqyypNk=.5.3sha256/AUSXlKDCf1X30WhWeAWbjToABfBkJrKWPL6KwEi5VH0=.5.3sha256/zSyVjjFJMIeXK0ktVTIjewwr6U5OePRqyY/nEXTI4P8=.5.3sha256/9dcHlrXN2WV/ehbEdMxMZ8IV4qvGejCtNC5r6nfTviM=.5.3sha256/E+0WZLGSIe5nddlVKZ5fYzaNHHCE3hNqi/OWZD3iKgA=.5.3sha2
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):77095
                                                                                                                                                                                                                                  Entropy (8bit):5.538618070900601
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:y1RlxQ6jQG4eeBp91moaWQQgw6I7xQvQUjci7UglVMSe/14SorG:YFBjt4xBpeoaVQgw6ItEQUjci7TVMJ46
                                                                                                                                                                                                                                  MD5:5F2E8BC6FD4937FBB0939C6773064F3E
                                                                                                                                                                                                                                  SHA1:524FAECE2A5491EF2739C2424F962C9ADF74E891
                                                                                                                                                                                                                                  SHA-256:4723C6E42380C6A90A601C9BF6E4DD72136958516DE05623DC8D342B6E05F00C
                                                                                                                                                                                                                                  SHA-512:D5B3CF6AB579B71F68BB02739B70DE1D403CE59C45442015E09B502E723E9D9FFCCED8429C228F467995CD01A13CAE9D2172994FF0D8677DFE501898922E00B7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:............0.8.@.R.-728x90...........0.8.@.R.adtdp.com^..........0.8.@.R.just-news.pro^..........0.8.@.R.6dc2699b37.com^..........0.8.@.R.yomeno.xyz^..........0.8.@.R.yellowblue.io^..........0.8.@.R.abh.jp^..........0.8.@.R.ad999.biz^..........0.8.@.R._468_60...........0.8.@.R.adrecover.com^..........0.8.@.R.pemsrv.com^..........0.8.@.R.mnaspm.com^.$........0.8.@.R.tags.refinery89.com^.,........0.8.@.R.mysmth.net/nForum/*/ADAgent_.>........*...worldstar.com0.8.@.R.js.assemblyexchange.com/wana..(........0.8.@.R.ogads-pa.googleapis.com^..........0.8.@.R.indoleads.com^.%......0.8.@.R.discordapp.com/banners/.(........0.8.@.R.looker.com/api/internal/.#........0.8.@.R.broadstreetads.com^.(........0.8.@.R.shikoku-np.co.jp/img/ad/..........0.8.@.R./in/track?data=.!......0.8.@.R.linkbucks.com/tmpl/..........0.8.@.R.clicktripz.com^..........0.8.@.R.-ad-manager/........0.8.@.R.files.slack.com^.$........0.8.@.R.admitad-connect.com^..........0.8.@.R./300-250-.2........0.8.@.R"cloudfront.net/js/com
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):24623
                                                                                                                                                                                                                                  Entropy (8bit):4.588307081140814
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:mva5sf5dXrCN7tnBxpxkepTqzazijFgZk231Py9zD6WApYbm0:mvagXreRnTqzazWgj0v6XqD
                                                                                                                                                                                                                                  MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                                                                                                                                                                                                                                  SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                                                                                                                                                                                                                                  SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                                                                                                                                                                                                                                  SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1529
                                                                                                                                                                                                                                  Entropy (8bit):5.976028518573561
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:pZRj/flTHYFluT1XkYbKgH8jeT3g8zkaoXdKydEHKcL/cAyXoXmKiqJzc64VnICx:p/h4iJfbKgHzT1kakd9d+/LyXkmKL4dJ
                                                                                                                                                                                                                                  MD5:B34777C83FE725443F6706F838BFCC71
                                                                                                                                                                                                                                  SHA1:FB5FAB94D7E51A04BFECD8CA892A0268A491B68B
                                                                                                                                                                                                                                  SHA-256:93FCA3B0D84D2A8B73AEB4F9750EC4075D564677CA62FA9BBD976D5D5619E90C
                                                                                                                                                                                                                                  SHA-512:377A4EC4982378ABCDCFD91B257A3EF9FEA2DD9F6757A22DD5F829801FA5553B788155435F5F065FEB70B1E7D3F60812458D631C7C5B77D4E4E629DC3CB1D422
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"eVOox95LHt_huD1ZXNk2zxPSK5LxokRu6x0S_ww8Ogb8eOdWxUS-5DWuW4M3rfp6I9tSsLFbZQBy5kvVbkG2XTL2RHMfdF39BNFpjebNLkcQj85ki-IZdn4iYzb7yR8D2jsu2I5aXLZKuwemUaYqw_WiH8DPDTddIWBsR26QcPWGLg1H97vUpe7XsZSs2evmcojkfDe0pzKgmnnsngqJjoPdYbz7iCvc4cTtvuT5q_DqSlH8t
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                  Entropy (8bit):3.858534313092168
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:STED3DG7BRc6VANMdunDlGwpva:S+3y66qNMgDl1pC
                                                                                                                                                                                                                                  MD5:00336491D5151AE40C377A836A97D4E1
                                                                                                                                                                                                                                  SHA1:B66D1B09F3473DAC79E036F30C12003E1707E0A0
                                                                                                                                                                                                                                  SHA-256:3D4821C7C552D1D9F0A36859C34432433A7084B27D7928011B0534215EFFD3C9
                                                                                                                                                                                                                                  SHA-512:12E324A3782DC7928FC182C74D3E8CBE8FBF3D884D54A03C891775041B8FAF4B96F4F271C04E67AC3D6FE610F87F63FF5DCD04870AED92B2B470F73BD7AD38D4
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:1.6af08fc2b0dd497e30e40290efcb817b9b1f7dc7f734ab1a9dd000ae01f36050
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):114
                                                                                                                                                                                                                                  Entropy (8bit):4.547350270682037
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:rR6TAulhFphifFHXG7LGMdv5HcDKhtUJKS1wA:F6VlMZWuMt5SKPS1wA
                                                                                                                                                                                                                                  MD5:9585CB6CAE92DF90F9FCE1091C6DA40A
                                                                                                                                                                                                                                  SHA1:FCA8BDED549311578C4623680159FFED831FC38B
                                                                                                                                                                                                                                  SHA-256:337415AF627A5C520DE87843330D5B49D8041E4BCD3154B5BEC1D2A1F5EB997E
                                                                                                                                                                                                                                  SHA-512:99192B2F98C559CE61CFE5796733A9DA01CF9B4CA966500ABDD71E35E18A3BF9B75CE5815E73F19D07F299E4BE2B8FC6B9F289D6BBBBF357B9C0D24622DB8207
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.55.0".}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2877728
                                                                                                                                                                                                                                  Entropy (8bit):6.868480682648069
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:49152:GB6BoH5sOI2CHusbKOdskuoHHVjcY94RNETO2WYA4oPToqnQ3dK5zuqvGKGxofFo:M67hlnVjcYGRNETO2WYA4oLoqnJuZI5
                                                                                                                                                                                                                                  MD5:477C17B6448695110B4D227664AA3C48
                                                                                                                                                                                                                                  SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                                                                                                                                                                                                                  SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                                                                                                                                                                                                                  SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                  • Filename: Discord Nitro Gift Generator.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: .html, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: cndx.com.eml, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: Fd-Employee-Handbook(1).pdf, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: ATT001_2674865722.htm, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: call_playback_Senecacollege.html, Detection: malicious, Browse
                                                                                                                                                                                                                                  • Filename: HwusQ091ed.html, Detection: malicious, Browse
                                                                                                                                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1778
                                                                                                                                                                                                                                  Entropy (8bit):6.02086725086136
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:p/hCdQAdJjRkakCi0LXjX9mqjW6JmfQkNWQzXXf2gTs:RtQ1aaxXrjW6JuQEWQKas
                                                                                                                                                                                                                                  MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                                                                                                                                                                                                                  SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                                                                                                                                                                                                                  SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                                                                                                                                                                                                                  SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                  Entropy (8bit):3.974403644129192
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SLVV8T+WSq2ykFDJp9qBn:SLVqZS5p0B
                                                                                                                                                                                                                                  MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                                                                                                                                                                                                                  SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                                                                                                                                                                                                                  SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                                                                                                                                                                                                                  SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):145
                                                                                                                                                                                                                                  Entropy (8bit):4.595307058143632
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:rR6TAulhFphifFooG+HhFFKS18CWjhXLXGPQ3TRpvF/FHddTcplFHddTcVYA:F6VlM5PpKS18hRIA
                                                                                                                                                                                                                                  MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                                                                                                                                                                                                                  SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                                                                                                                                                                                                                  SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                                                                                                                                                                                                                  SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1796
                                                                                                                                                                                                                                  Entropy (8bit):6.0168519411698735
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:p/hWPI1WeepFNms7ak7MR3BK8TRJkn7Jii:R/cz7a8I48TfgJii
                                                                                                                                                                                                                                  MD5:FF267B4EF9C5D2A8394AE2D403CC3203
                                                                                                                                                                                                                                  SHA1:B35FE56B6230487C83D22F92A31A29776C40A064
                                                                                                                                                                                                                                  SHA-256:BDB5F2482F28B9AC7E26433D85C65057D0CE22911785E42CE24B9755389F76E0
                                                                                                                                                                                                                                  SHA-512:163F03B1DC10D76CE6C0E3EF68BFAFE3AC328565918C11E1059641B7D18B0A1D6F28AE9016FF1D62D02637784E98A8FA223113A14BA7F8A7102E61F54360EE55
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"hxUGbjbZiUcbf_JhOtq0pevc1gVgUSw0ZODOgQsy8y447rtKGkY3UNIRt3fyZuGIJ9021o6jE0PBJ0_TGO3OpLTgIyOQAcvQkNJiMcUEn0Jyw3BUCHxm__B_FI7hK0l3tZdqxU5fkogc-3Jf2hc6ZbkGfRoEh1mxEFP6HazEFI-omWdFEDrxJdAhfESD453QRRvY1nddIlI9N9BTG49pvZXxAAWEjMbzxrK6FGvUQN52lrzQjqbboHb11UhecmsJUJBnG2HMJrtZMgWZwDSc1xqhLn4FXwTTQTMU7JVgwnT3sp_7sfaa2Mq3tso
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):7964974
                                                                                                                                                                                                                                  Entropy (8bit):6.571599738799289
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:98304:TIrPh8Ykn/v9cHdLBFopepotc6HpTRWQw0jemHHRyTWFnbS8TE:spknElXLl2pThL4Mfg
                                                                                                                                                                                                                                  MD5:BD043EB74B9890051327BA4E9EDB1575
                                                                                                                                                                                                                                  SHA1:13071B3B195C4BCB8E7999B99C5B947C6389A624
                                                                                                                                                                                                                                  SHA-256:C8EA03CFAD82BF705B53C22E52CEEF554CB3E80A0F6611FBC99390D4F92B435E
                                                                                                                                                                                                                                  SHA-512:203C76296E013323AB233226A9C364AFE986D8A306981543E7D80829096172AF4CC813A803E8B74211BD207EE615F868292C8BF3A85DD6BCBF0A05362335D62D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:......w.....acB...yC. ..t].!..h#]0..f..A..g.|I..r.QQ..c..Y..e..n..n..t..l.(|..u.....d.@...p.....bA....z.....m=^...ii....s.....o.....v.....k.@...x.....j'Y...1.....5.8...qa....4WU...2....7.....9.....3C....6.~...8......m....0'....*A.......................M........ ......o....&.....................y...%.... ....... . ..........ngela aguilar.p..... .....$......G.....lafur darri .lafsson.....#......rsula corber.............7../............... to usdJ..... meaning........... to }....-...........Z.... .... ........................... 2025<.....r eldon.Z...sad.ra bjarkard.ttir barney.Q.... meaning.D.... meaning.=...................W....@......K...... meaning<...)....... .. .. ......(........ ...... p.... meaning.G........ . .............~....lker... . .... ..........@..... meaning,........ .....#.... meaning.....eviriz.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                  Entropy (8bit):3.9134061964176325
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SXDmlDQvMoTeHDcfQfRJoln:STvvMnc2gn
                                                                                                                                                                                                                                  MD5:258D32B110EB01367B1000761CA27125
                                                                                                                                                                                                                                  SHA1:F692414D09D9D6E04085215CB75B44722DB4218F
                                                                                                                                                                                                                                  SHA-256:0C1709B481B23407F9D31CA3E26AD6D3C29380449FC398FD035A33EE829840FF
                                                                                                                                                                                                                                  SHA-512:FFA8D385F3F559225EF6E70BC74471CFD9B88C8092EC1D5C64287042EF5932FB6C73CB8BC821A993970CA6B3A398A0FBF0E1A699C754D68ACAEDC38638D6341B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:1.2fd589c9cf873c7543a9e319731902bf659ed005c24296685683b0db536519bb
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):108
                                                                                                                                                                                                                                  Entropy (8bit):4.884633456613636
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:rR6TAulhFphifF0AAGAR3CKG/w/VpKS12OlJXQqn:F6VlMT2C7Y/VUS120JAqn
                                                                                                                                                                                                                                  MD5:74C8EE07C6F6EBBEB52977FA3D5831FC
                                                                                                                                                                                                                                  SHA1:9ED4DDAA5DBC3339A1AF7AB90817E97BD7D88AA9
                                                                                                                                                                                                                                  SHA-256:C1FE388BFBF003298BE8AAA11D1FA7C6402501E65F4907C7C958B20E492BC98D
                                                                                                                                                                                                                                  SHA-512:66093F8EE96BA0F56BBB77CB098BD525897557B11464BC5F95CED76F7CEA95B916B82D0A544EE4FD78FE650F2F173FCCB44F089B700CE09A2918920CEDAD863D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{. "manifest_version": 2,. "name": "OnDeviceHeadSuggestENUS500000",. "version": "20250306.735925935.14".}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1805
                                                                                                                                                                                                                                  Entropy (8bit):6.024883607738449
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:p/h4uF8hr7akIQ2hWNW22oM3ItR0kpOg+G1F:ROuF8p7adWN12OtR0Lgnr
                                                                                                                                                                                                                                  MD5:576F86C13500904B2CFF79E7EE9813BF
                                                                                                                                                                                                                                  SHA1:A448BFCB7487342E71203F696C91364A881B1A07
                                                                                                                                                                                                                                  SHA-256:A6EDBEAD87C0D10CA54F31D719232D4766ECD85247C639097D68777812203BBB
                                                                                                                                                                                                                                  SHA-512:5AD87C8AF6C6A8DE90BB09E537EB04D343B7760E5692963C1CF8D6FFFDCD008165DAAECCA94510B591C2BB4C17BD64E48F93ED5277F38A87C53ADED0A7D46ED6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"MULn4zJoWgjGUovjaEHu5NdNW5uCggff98O6sYiY-a_-S7Ukq2rs9C8W20Ptv7UEhYotzE4oil8LYnY-UqU0ldSc1rW3zPuSq0noBsKqcWqb6LZPThWRJL7mu7NC6lU1LXtDjjA-v9Nckv93kI6GF4oXGWWD9TdTgM43sHL8NgyzSnplNmZFc5wPIRV0NETtKxxsH9xpq1koJOHX4QlDMHkBW1hgHTq3cxx4o_oUDOv2Z7tBDz0wrhoqfNNsB6S7XByGiqjggrMcVdKSNN-4M29i6MxtcUXiM4Ub6URQWqytMmMnvE
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5798
                                                                                                                                                                                                                                  Entropy (8bit):3.599861932645689
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:E22zlb4j7OXw9g5qd49REHkN/v5zNnVUiic04saNJOkCDclgGNSrRnKjt3P:E2ilbC7Og9ga49Rnlv5zNn69cHhfOkEI
                                                                                                                                                                                                                                  MD5:07A6A55A8B1305A04B488B3433378A40
                                                                                                                                                                                                                                  SHA1:39249258EEA0473B37E468CCDB9C59D7B70B25B9
                                                                                                                                                                                                                                  SHA-256:A30999F36D840D218ED88CD402C072824EE11D141265BB66F972317075338DFE
                                                                                                                                                                                                                                  SHA-512:EAA73D7B069BBFDF9C5B8D3A84888587130CEC9F71EC3749B002C58D4C040818A6D9620B20D75B5215B045211E34092CCBB9D7EBDDCF43D7A30A82BEEB53C918
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:..2268878645..4150166211..3635766556..3100622694..2882857065..3113504532..4059982422..4190559762..490846406..472993679..746129187..3645806673..1587074553..3252136094..454137344..2485329947..1943545055..1560292331..1486366630..1790112295..68088445..239052483..663419390..2044611818..1818734386..1871588911..3661116714..3175320285..747058853..583773896..666111195..2266945682..1478812737..3751622037..4151348701..3296391498..2686649576..617189129..1814883064..41944762..626317099..3440834169..2196127073..640291836..2673380821..2169761756..3679871750..944943261..1583032654..2782972117..812563865..854749838..455904146..1251777507..2908954221..3422582911..3561876415..1990992201..3889187132..3501061295..4079828929..2683714405..2580287260..4018857391..133884271..3578942588..1542465893..2861684106..2400676353..2947221933..2418369878..550889930..4011599249..1197477470..2797574022..99329549..3815070852..2798633240..3378839655..2538816597..848749005..454704005..2817621037..4224936049..2114247913..3472
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                  Entropy (8bit):3.878459128441013
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:STDjQccBkR+Y5xUd71n:SPjlkkYY5uBn
                                                                                                                                                                                                                                  MD5:226C19B7ABCCA37C5553C59906378234
                                                                                                                                                                                                                                  SHA1:8707E3D4D89E0C9103366A1553EAB54FA268D8D5
                                                                                                                                                                                                                                  SHA-256:47502668458687050B5C0B7651DEF5507590571536FE77EC8B613D3EC0DBE737
                                                                                                                                                                                                                                  SHA-512:1C30A40CCC6B05B915446CCB46C5A8EC1A2D0D77B458283E02CE91BF6734D9AD6C8EEBC62E03821B476307D4D219AFC6B0BA0D1DA81700DC9937CEB809C1DC10
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:1.6f9945bb965ce4aef3427164fc19faf47a46b069dd2c9f1f931858445e1652a0
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):111
                                                                                                                                                                                                                                  Entropy (8bit):4.711410209193507
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:rR6TAulhFphifFCXc9hAxo6YXwEW7EUJHKS1ydcCHA:F6VlMDlpwEhU0S1ydcCg
                                                                                                                                                                                                                                  MD5:ACB265E0B9230EBC82351E2923EFC08B
                                                                                                                                                                                                                                  SHA1:1D2DA6BABC7723DFAC6E564AA1CA3C00A2F55608
                                                                                                                                                                                                                                  SHA-256:B61F963ECEC53F776FBE7B5E4C8CC9DD8C7235BE24496FC18577D5836DFCB93B
                                                                                                                                                                                                                                  SHA-512:F70EA258E4613350B389ACE5EBBD62479B5B71BA555EC064447E9CAA08DF71B449660841E688E46C0333DC88A3E5F00EC29AF21799E0787E6E7E822B913F7D89
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{. "manifest_version": 2,. "name": "history_search_strings_farmhashed.binarypb",. "version": "6.7431.9692".}
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1558
                                                                                                                                                                                                                                  Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                                  MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                                  SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                                  SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                                  SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1864
                                                                                                                                                                                                                                  Entropy (8bit):6.00682540004288
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:p/hUjSoCWAdte7akapu8IA1MSrhykmwDkV:RfpWQte7aSunyRb
                                                                                                                                                                                                                                  MD5:28706AD42E4C615A683C2494BC0BD2AF
                                                                                                                                                                                                                                  SHA1:6B0465B3D5E85A3EA76C646BA8652C4DC0248DC0
                                                                                                                                                                                                                                  SHA-256:709BBB3E3A17E2B7BBF9F4AFDCF465312695342CE4EB203DF284233EACEE086F
                                                                                                                                                                                                                                  SHA-512:E95DA92F1AD5F56EF61A5992A1B465D46F36EFF1FC85643CC5AB3F357B6F14D81A5B5590D0E18D4DA5FCC3AC537A469FD0C15B116A3471536707A9716119FA5F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"DjJ0cJJFQPGNShH6cqF0KMXYB9LDN7hZ0z-M2b0RfT3cl9Mxp62MiQM0bqevSkL0tNe9rHL_VWqPqY7PDdCoumMJ-TVwboLlLJq3c1H9NYQgQ-nQS4F3mFBvP0YJ-Kunf6byMQnF4FLGqtuRouNWZBUqyahkm__1_0-5qoAVqSms3wmBnmVhb1z4p-I6jEjko0pLBq4dad2vH7G6THiOPP15L1ozQ42gvfw5aLvn_Itjpwq7GaU9lNv
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):6690
                                                                                                                                                                                                                                  Entropy (8bit):5.981211959058716
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:UXq6pG2GE+Vy2+m0plhYvPuW+wkpTm+ozdswsDm4+uTagSfC3AQj+y:uNtGbVKm4lOvMwkoR9PuGs3gy
                                                                                                                                                                                                                                  MD5:BEF4F9F856321C6DCCB47A61F605E823
                                                                                                                                                                                                                                  SHA1:8E60AF5B17ED70DB0505D7E1647A8BC9F7612939
                                                                                                                                                                                                                                  SHA-256:FD1847DF25032C4EEF34E045BA0333F9BD3CB38C14344F1C01B48F61F0CFD5C5
                                                                                                                                                                                                                                  SHA-512:BDEC3E243A6F39BFEA4130C85B162EA00A4974C6057CD06A05348AC54517201BBF595FCC7C22A4AB2C16212C6009F58DF7445C40C82722AB4FA1C8D49D39755C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{"https://issuer.captchafox.com":{"PrivateStateTokenV1VOPRF":{"batchsize":1,"id":1,"keys":{"0":{"Y":"AAAAAQQiyE+SESbq7GU5rTx6tZO4tBOxljp+Oya2mU28O+YoALIyXlLLqnl/h5h95ExYSsOlmMIb8EdsJBTrCaDl/KIZSskrfMbZpjhShG0jwnbXojEHI9WaAxKLkX/A/DkyMEg=","expiry":"1734807628115000"},"1":{"Y":"AAAAAQRNtld+5LLBquS4bEJKJwlLw61tzIyqTNkvMVnUTu+YiphbdGrRCjeDTN9D3p1Tgpfmq0N/OKMBYWzDMEN8Km9p9s49c6N2ph4B1MV1m7Ogdj969MOsTw54Kc849oqDl8s=","expiry":"1734807628115000"},"2":{"Y":"AAAAAQSBWW003A3ORFURCZrWNnbEIH15yzk184DaLSebbGzRdyCYtAM1qhhVmXZyBtWTzh6Bfkk5rLPyE1xdQilofPBizF/QJsdaMU0GYhPW1sOU4xoKbmgd/XrnOoFqA2ETOuc=","expiry":"1734807628115000"},"3":{"Y":"AAAAAQSG/ftGdm5B6iwAmVsHt6s43xx3nRf/Vpx9GdeEt3jSTM8hHvyLE9FAEkinGjt4Fp5EjnkCdE96Cxz10nZJRrMApIrGhG5kAoDu4T8PjJPiFQFyHAOdTG7OJWi2NS/rl1A=","expiry":"1734807628115000"},"4":{"Y":"AAAAAQT36tqe550UP5A+4Eokt8iuPZEuWQc9cGJXd7zUCZzrsqtGu3PMcVbOj5DjC4W+yoyF3HqKOqdtiBWgcMsZOcyln/6jUKqf5tS9AoIHa9CC3kQB8ISQd3lhR5j+qWVY8ms=","expiry":"1734807628115000"},"5":{"Y":"AAAAAQQMjaLNCR
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                                  Entropy (8bit):4.005340674128682
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:SUsO4D2HGQ42IAVFxx9WQnRJn:SUsO4qmQHVDx0QDn
                                                                                                                                                                                                                                  MD5:030D9E3F4502E24594ABCA380C073974
                                                                                                                                                                                                                                  SHA1:AE068D4F8C668477DD8F4BC2892F09D0802130E0
                                                                                                                                                                                                                                  SHA-256:FD86A9E808BCC78B926C111633615D9A807D60A20CE2BAC7360915336ABB738F
                                                                                                                                                                                                                                  SHA-512:F28A0311A80FE81965874AE5A46161A7658E149AA48E26B81C500339461B84F2EB53193AEF4E4C78AADB7191AC4518E81BBFB1672CE6077200CC6DF5FAC4054B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:1.1987650928271ad440c2b8a50f309139de82c742fb6f1f3ea055b35718ac46e7
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):79
                                                                                                                                                                                                                                  Entropy (8bit):4.442932812379182
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:rR6TAulhFphifFIPgS1oSLsY:F6VlMyPgS1oxY
                                                                                                                                                                                                                                  MD5:7F4B594A35D631AF0E37FEA02DF71E72
                                                                                                                                                                                                                                  SHA1:F7BC71621EA0C176CA1AB0A3C9FE52DBCA116F57
                                                                                                                                                                                                                                  SHA-256:530882D7F535AE57A4906CA735B119C9E36480CBB780C7E8AD37C9C8FDF3D9B1
                                                                                                                                                                                                                                  SHA-512:BF3F92F5023F0FBAD88526D919252A98DB6D167E9CA3E15B94F7D71DED38A2CFB0409F57EF24708284DDD965BDA2D3207CD99C008B1C9C8C93705FD66AC86360
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Preview:{. "manifest_version": 2,. "name": "trustToken",. "version": "2025.1.17.1".}
                                                                                                                                                                                                                                  File type:PDF document, version 1.4, 1 pages
                                                                                                                                                                                                                                  Entropy (8bit):7.812834931858194
                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                  • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                                                                  File name:438XXX5089.pdf
                                                                                                                                                                                                                                  File size:36'210 bytes
                                                                                                                                                                                                                                  MD5:1a0b41ff87ad80ebc84cee4018d77351
                                                                                                                                                                                                                                  SHA1:cb8fdf8990fcdcd300ebb5c5479fcfa456337285
                                                                                                                                                                                                                                  SHA256:62ce3a50cc269b6f4fc576045acba29dadf1b0b41d95e12811ded410f874d22c
                                                                                                                                                                                                                                  SHA512:6623513303f8e1ea335d9c2887773d3de4c78fc7650300d0c7af9ca91e3e94f24390b898496fb53f354fbfc9abfc48dcbe0c0d2a7853225a2ddeaf5476ff3f0b
                                                                                                                                                                                                                                  SSDEEP:768:o60UZj5k+/JYI+1rDAQ5lkMZmicA8AdnkckJUjvRw7FSmlfC7JQ:o60UZju+/JYI+1rE76wTAd0avRSFS4qW
                                                                                                                                                                                                                                  TLSH:E4F2CF32ADD4AC1EFCFF5791B9A0B28E1418B30D0AD6799234B84D15FEC5A80F7451E9
                                                                                                                                                                                                                                  File Content Preview:%PDF-1.4.1 0 obj.<<./Title (..)./Creator (..)./Producer (...Q.t. .5...5...1)./CreationDate (D:20240808021558).>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>
                                                                                                                                                                                                                                  Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                  Header:%PDF-1.4
                                                                                                                                                                                                                                  Total Entropy:7.812835
                                                                                                                                                                                                                                  Total Bytes:36210
                                                                                                                                                                                                                                  Stream Entropy:7.864159
                                                                                                                                                                                                                                  Stream Bytes:33632
                                                                                                                                                                                                                                  Entropy outside Streams:5.073946
                                                                                                                                                                                                                                  Bytes outside Streams:2578
                                                                                                                                                                                                                                  Number of EOF found:1
                                                                                                                                                                                                                                  Bytes after EOF:
                                                                                                                                                                                                                                  NameCount
                                                                                                                                                                                                                                  obj24
                                                                                                                                                                                                                                  endobj24
                                                                                                                                                                                                                                  stream6
                                                                                                                                                                                                                                  endstream4
                                                                                                                                                                                                                                  xref1
                                                                                                                                                                                                                                  trailer1
                                                                                                                                                                                                                                  startxref1
                                                                                                                                                                                                                                  /Page1
                                                                                                                                                                                                                                  /Encrypt0
                                                                                                                                                                                                                                  /ObjStm0
                                                                                                                                                                                                                                  /URI0
                                                                                                                                                                                                                                  /JS0
                                                                                                                                                                                                                                  /JavaScript0
                                                                                                                                                                                                                                  /AA0
                                                                                                                                                                                                                                  /OpenAction0
                                                                                                                                                                                                                                  /AcroForm0
                                                                                                                                                                                                                                  /JBIG2Decode0
                                                                                                                                                                                                                                  /RichMedia0
                                                                                                                                                                                                                                  /Launch0
                                                                                                                                                                                                                                  /EmbeddedFile0

                                                                                                                                                                                                                                  Image Streams

                                                                                                                                                                                                                                  IDDHASHMD5Preview
                                                                                                                                                                                                                                  96d695b5b4b0f6b6b4def8ab356e8c79618a23b20cea32a1b
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Mar 17, 2025 07:51:52.444660902 CET49672443192.168.2.5204.79.197.203
                                                                                                                                                                                                                                  Mar 17, 2025 07:51:56.289597988 CET49676443192.168.2.520.189.173.14
                                                                                                                                                                                                                                  Mar 17, 2025 07:51:56.600882053 CET49676443192.168.2.520.189.173.14
                                                                                                                                                                                                                                  Mar 17, 2025 07:51:57.210238934 CET49676443192.168.2.520.189.173.14
                                                                                                                                                                                                                                  Mar 17, 2025 07:51:57.257097960 CET49672443192.168.2.5204.79.197.203
                                                                                                                                                                                                                                  Mar 17, 2025 07:51:58.413363934 CET49676443192.168.2.520.189.173.14
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:00.835246086 CET49676443192.168.2.520.189.173.14
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.082417011 CET49731443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.082457066 CET44349731142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.082525969 CET49731443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.082844019 CET49731443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.082859993 CET44349731142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.690457106 CET49676443192.168.2.520.189.173.14
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.729070902 CET44349731142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.729192019 CET49731443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.743928909 CET49731443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.743951082 CET44349731142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.744334936 CET44349731142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.866986990 CET49731443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:06.918478966 CET49672443192.168.2.5204.79.197.203
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:13.624224901 CET6097053192.168.2.51.1.1.1
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:13.628969908 CET53609701.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:13.629101038 CET6097053192.168.2.51.1.1.1
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:13.633771896 CET53609701.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:14.074812889 CET6097053192.168.2.51.1.1.1
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:14.079760075 CET53609701.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:14.079863071 CET6097053192.168.2.51.1.1.1
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:15.304141045 CET49676443192.168.2.520.189.173.14
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:15.632055998 CET44349731142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:15.632128000 CET44349731142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:15.632316113 CET49731443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:16.696564913 CET49731443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:16.696598053 CET44349731142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:43.423669100 CET4969880192.168.2.52.16.164.24
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:43.428610086 CET80496982.16.164.24192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:43.428666115 CET4969880192.168.2.52.16.164.24
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:45.417809963 CET49704443192.168.2.52.19.96.42
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:45.418078899 CET4970780192.168.2.52.16.164.24
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:45.418226957 CET4970880192.168.2.52.23.77.188
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:45.897320986 CET4970680192.168.2.52.16.164.24
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:45.902235985 CET80497062.16.164.24192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:45.903059006 CET4970680192.168.2.52.16.164.24
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:03.577064991 CET6164653192.168.2.51.1.1.1
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:03.582407951 CET53616461.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:03.582578897 CET6164653192.168.2.51.1.1.1
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:03.587508917 CET53616461.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:04.026743889 CET6164653192.168.2.51.1.1.1
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:04.031615973 CET53616461.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:04.031780958 CET6164653192.168.2.51.1.1.1
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:05.024322987 CET61649443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:05.024372101 CET44361649142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:05.024576902 CET61649443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:05.024576902 CET61649443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:05.024607897 CET44361649142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:05.661247969 CET44361649142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:05.661499023 CET61649443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:05.661524057 CET44361649142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:15.564610004 CET44361649142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:15.564659119 CET44361649142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:15.564702988 CET61649443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:16.696254015 CET61649443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:16.696280956 CET44361649142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.570297956 CET49685443192.168.2.540.126.31.71
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.570383072 CET49686443192.168.2.540.126.31.71
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.570431948 CET49684443192.168.2.540.126.31.71
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.570485115 CET49687443192.168.2.540.126.31.71
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.570529938 CET4969480192.168.2.52.23.77.188
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.570585012 CET4969580192.168.2.52.23.77.188
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.570625067 CET4969680192.168.2.52.23.77.188
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.570666075 CET4969780192.168.2.52.23.77.188
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.570708036 CET4968980192.168.2.52.16.164.24
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.570751905 CET4969180192.168.2.52.16.164.24
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.570796013 CET4969080192.168.2.52.16.164.24
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.570839882 CET4969280192.168.2.52.16.164.24
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.575225115 CET4434968540.126.31.71192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.575306892 CET49685443192.168.2.540.126.31.71
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576293945 CET4434968640.126.31.71192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576308966 CET4434968440.126.31.71192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576318979 CET4434968740.126.31.71192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576328993 CET80496942.23.77.188192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576339960 CET80496952.23.77.188192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576347113 CET49686443192.168.2.540.126.31.71
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576376915 CET80496962.23.77.188192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576385975 CET80496972.23.77.188192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576392889 CET49684443192.168.2.540.126.31.71
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576395035 CET80496892.16.164.24192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576406002 CET49687443192.168.2.540.126.31.71
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576407909 CET80496912.16.164.24192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576426983 CET4969480192.168.2.52.23.77.188
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576452971 CET4969580192.168.2.52.23.77.188
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576479912 CET4969680192.168.2.52.23.77.188
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576504946 CET4969780192.168.2.52.23.77.188
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.576514006 CET4968980192.168.2.52.16.164.24
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.577611923 CET4969180192.168.2.52.16.164.24
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.579744101 CET80496902.16.164.24192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.579794884 CET4969080192.168.2.52.16.164.24
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.580075979 CET80496922.16.164.24192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:30.580118895 CET4969280192.168.2.52.16.164.24
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:32.070096970 CET4970080192.168.2.5142.250.185.163
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:32.075709105 CET8049700142.250.185.163192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:32.075783014 CET4970080192.168.2.5142.250.185.163
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:05.086572886 CET61660443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:05.086611032 CET44361660142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:05.086679935 CET61660443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:05.086895943 CET61660443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:05.086914062 CET44361660142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:05.716449976 CET44361660142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:05.716736078 CET61660443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:05.716753960 CET44361660142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:15.627227068 CET44361660142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:15.627269983 CET44361660142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:15.627321959 CET61660443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:16.320882082 CET61660443192.168.2.5142.250.186.132
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:16.320902109 CET44361660142.250.186.132192.168.2.5
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:00.894273043 CET53544091.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:01.380981922 CET53590731.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:02.664300919 CET5573253192.168.2.58.8.8.8
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:02.671277046 CET53557328.8.8.8192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:02.673877954 CET5958153192.168.2.51.1.1.1
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:02.680820942 CET53595811.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:02.903347015 CET53494741.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.028143883 CET6545153192.168.2.51.1.1.1
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.028338909 CET5123853192.168.2.51.1.1.1
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.034794092 CET53512381.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.034876108 CET53654511.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:13.623753071 CET53506021.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:19.985066891 CET53626541.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:39.014113903 CET53577461.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:59.560214043 CET138138192.168.2.5192.168.2.255
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:00.510991096 CET53519601.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:02.046571016 CET53512571.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:03.576709032 CET53504091.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:03.719477892 CET53536401.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:53:32.281811953 CET53577321.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:16.328583002 CET53642701.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:19.644568920 CET53637061.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:32.346791029 CET4965153192.168.2.51.1.1.1
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:32.346895933 CET6431853192.168.2.58.8.8.8
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:32.353530884 CET53496511.1.1.1192.168.2.5
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:32.362396002 CET53643188.8.8.8192.168.2.5
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:02.664300919 CET192.168.2.58.8.8.80x5a1Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:02.673877954 CET192.168.2.51.1.1.10x459Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.028143883 CET192.168.2.51.1.1.10xaca6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.028338909 CET192.168.2.51.1.1.10xe489Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:32.346791029 CET192.168.2.51.1.1.10x2addStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:32.346895933 CET192.168.2.58.8.8.80xa5f4Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:02.671277046 CET8.8.8.8192.168.2.50x5a1No error (0)google.com142.251.36.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:02.680820942 CET1.1.1.1192.168.2.50x459No error (0)google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.034794092 CET1.1.1.1192.168.2.50xe489No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Mar 17, 2025 07:52:05.034876108 CET1.1.1.1192.168.2.50xaca6No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:32.353530884 CET1.1.1.1192.168.2.50x2addNo error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Mar 17, 2025 07:54:32.362396002 CET8.8.8.8192.168.2.50xa5f4No error (0)google.com142.251.36.78A (IP address)IN (0x0001)false

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                  Start time:02:51:54
                                                                                                                                                                                                                                  Start date:17/03/2025
                                                                                                                                                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\438XXX5089.pdf"
                                                                                                                                                                                                                                  Imagebase:0x7ff7dd870000
                                                                                                                                                                                                                                  File size:5'641'176 bytes
                                                                                                                                                                                                                                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                  Start time:02:51:56
                                                                                                                                                                                                                                  Start date:17/03/2025
                                                                                                                                                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                                                                  Imagebase:0x7ff7dd400000
                                                                                                                                                                                                                                  File size:3'581'912 bytes
                                                                                                                                                                                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                                  Start time:02:51:57
                                                                                                                                                                                                                                  Start date:17/03/2025
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://1mt2p8rhtntfgyso2j4mxthtmb46mjuyqb/
                                                                                                                                                                                                                                  Imagebase:0x7ff664720000
                                                                                                                                                                                                                                  File size:3'388'000 bytes
                                                                                                                                                                                                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                  Start time:02:51:57
                                                                                                                                                                                                                                  Start date:17/03/2025
                                                                                                                                                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2232 --field-trial-handle=1564,i,11499258054788275092,4564941714989364334,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x4e0000
                                                                                                                                                                                                                                  File size:3'581'912 bytes
                                                                                                                                                                                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                  Start time:02:51:58
                                                                                                                                                                                                                                  Start date:17/03/2025
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,10233801712020348684,9566547754299151242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2040 /prefetch:3
                                                                                                                                                                                                                                  Imagebase:0x7ff664720000
                                                                                                                                                                                                                                  File size:3'388'000 bytes
                                                                                                                                                                                                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                                  Start time:02:52:02
                                                                                                                                                                                                                                  Start date:17/03/2025
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,10233801712020348684,9566547754299151242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5232 /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff664720000
                                                                                                                                                                                                                                  File size:3'388'000 bytes
                                                                                                                                                                                                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  No disassembly