Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
458 -(1).eml

Overview

General Information

Sample name:458 -(1).eml
renamed because original name is a hash value
Original sample name:F_ br - mk-mittn di for zrkrbr ymnt mbr 989458 -(1).eml
Analysis ID:1711295
Has dependencies:false
MD5:914cd4eea871c118339933b98ad47caf
SHA1:fe68df1621c030d11f2cd7aa525a6467c9d5f0bc
SHA256:c251cb92b943b8f7291389d857a2b0a419eaf3b0f17fd70e96e2b40927c077e2
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Joe Sandbox AI detected malicious Email
Document Viewer accesses SMB path (likely to steal NTLM hashes or to download payload)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Outlook Security Settings Updated - Registry
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 7056 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\458 -(1).eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6228 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "50C8F98E-C510-4FCF-B6F0-38311661E227" "7F27E7DE-5DF3-4DB4-BA96-DAC119C11D3D" "7056" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • Acrobat.exe (PID: 6644 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\HDKELE4N\Paradigm-corp_Remittance_Advice_Monday June 9 2025 at 07_36_45 PM.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 4956 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 6844 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1552,i,2899129230251787756,8544437318536093865,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • Acrobat.exe (PID: 7928 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\HDKELE4N\Paradigm-corp_Remittance_Advice_Monday June 9 2025 at 07_36_45 PM.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 8108 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 7756 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1660,i,1494214642907070877,6705461156241199285,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • Acrobat.exe (PID: 7888 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Paradigm-corp_Remittance_Advice_Monday, June 9, 2025 at 07_36_45 PM.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6904 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 600 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2060 --field-trial-handle=1640,i,11414514270807389623,3728032208707544886,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
# Email Security Analysis Report

## 1. Initial Analysis of Email Structure

**Sender Information:**
- Display name: "rno olkmn 480821"
- Email address: dog.killer@msa.hinet.net
- Domain: msa.hinet.net (Taiwanese ISP - Chunghwa Telecom)

**Recipient Information:**
- Email: taylorm@paradigm-corp.com
- Domain: paradigm-corp.com (corporate domain)

**Subject Line:**
"F: br - mk-mittn di for zrkrbr ymnt mbr 989458 -"
- Nonsensical character combinations
- Appears to be attempting to look like a forwarded email ("F:")
- Contains what may be a reference number (989458)

**Date:** Tue, 10 Jun 2025 01:36:46 +0000

## 2. Content Analysis

The email body is minimal, containing only:
- "PDF Access Code : 472"

This suggests the PDF attachment requires a code to open it, which is often a tactic in phishing emails to:
- Bypass security controls
- Create a sense of legitimacy
- Make the recipient curious enough to engage with the attachment

## 3. Attachment and QR Code Analysis

**Attachment Details:**
- Name: "Paradigm-corp_Remittance_Advice_Monday, June 9, 2025 at 07:36:45PM.pdf"
- Type: PDF document, version 1.4
- Size: 236,580 bytes (approximately 231 KB)
- MD5: 19948161a10913f4de48ceaeebb3155e
- SHA1: 17a5affb9a83eed4f119bee171db0d78976ae4a4
- SHA256: 0076be57d1efb411b083484b92bed90f05767cb3cf43c028019590699b8b8818

**Notable Attachment Characteristics:**
- Incorporates recipient's company name ("Paradigm-corp")
- Claims to be a "Remittance Advice" (financial document)
- Includes very specific date and time formatting
- No QR code data available

## 4. Key Suspicious Indicators

1. **Sender anomalies**: 
   - Display name "rno olkmn 480821" appears random/generated
   - Email address "dog.killer@msa.hinet.net" is highly unprofessional and concerning
   - Sender domain is a Taiwanese ISP, not aligned with business context

2. **Subject line**: 
   - Completely nonsensical with random character combinations
   - Typical of phishing emails attempting to bypass spam filters

3. **Content inconsistencies**:
   - No business context, greeting, or signature
   - Only provides password for the PDF

4. **PDF with access code**:
   - Password-protected financial documents are suspicious, especially with minimal context
   - Access code technique often used to bypass security scanning

## 5. Attack Type Analysis (MITRE ATT&CK)

- **T1566.001 - Spearphishing Attachment**: Email with malicious attachment targeting a specific recipient
- **T1204.001 - User Execution: Malicious File**: Attack relies on user opening the PDF and entering the access code
- **T1036 - Masquerading**: Email mimics a legitimate financial document using company name
- **T1027 - Obfuscated Files or Information**: Possible use of password protection to hide malicious content

## 6. False Positive Analysis

**Factors suggesting legitimacy:**
- PDFs are common in business communications
- Password-protected PDFs are sometimes used for sensitive financial information
- The document references the recipient's company name

**Factors against legitimacy:**
- The nonsensical subject line is inconsistent with legitimate business communications
- The sender email address is highly unprofessional and concerning
- Complete lack of business context, greeting, or explanatory text
- Sender domain (Taiwanese ISP) doesn't match the business context of a remittance advice
- No prior communication history is indicated

## 7. Overall Assessment

This email displays multiple characteristics consistent with a phishing attempt:

1. The sender's display name and email address are highly suspicious and unprofessional
2. The subject line contains random characters that don't form coherent words
3. The email body lacks any proper business context
4. The PDF filename attempts to establish legitimacy by incorporating the recipient's company name
5. The attachment requires a password provided in the email body, a common tactic to bypass security controls

The combination of these elements strongly suggests this is a targeted phishing attempt designed to deliver malware through the PDF attachment.

## 8. IOCs (Indicators of Compromise)

- Email: dog.killer@msa.hinet.net
- Domain: msa.hinet.net
- Attachment: "Paradigm-corp_Remittance_Advice_Monday, June 9, 2025 at 07:36:45PM.pdf"
- MD5: 19948161a10913f4de48ceaeebb3155e
- SHA1: 17a5affb9a83eed4f119bee171db0d78976ae4a4
- SHA256: 0076be57d1efb411b083484b92bed90f05767cb3cf43c028019590699b8b8818

## Verdict and Risk Assessment

**Verdict**: Malicious

**Risk Score**: 8

**TTPs Identified**:
- Spearphishing with malicious attachment (T1566.001)
- Social engineering to induce user execution (T1204.001)
- Masquerading as financial document (T1036)
- Possible obfuscation via password protection (T1027)

**Reasoning Summary**:
This email exhibits strong indicators of a phishing attempt with a potentially malicious PDF attachment. The combination of a nonsensical subject line, inappropriate sender email address, minimal body content, and a password-protected PDF claiming to be a financial document creates a high-risk scenario. The attachment name suggests specific targeting by including the recipient's company name. While PDFs themselves are not inherently the highest risk file type, password-protected PDFs can contain malicious JavaScript or exploit vulnerabilities while evading security scanning.

No configs have been found
No yara matches
Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\HDKELE4N\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7056, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7056, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 458 -(1).emlJoe Sandbox AI: Detected malicious email
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1host: armmf.adobe.comaccept-language: en-US,en;q=0.9user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: emptyaccept-encoding: identity
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.196.138
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1host: armmf.adobe.comaccept-language: en-US,en;q=0.9user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: emptyaccept-encoding: identity
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: classification engineClassification label: mal52.phis.evad.winEML@52/57@1/77
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250610T1307010012-7056.etl
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\458 -(1).eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "50C8F98E-C510-4FCF-B6F0-38311661E227" "7F27E7DE-5DF3-4DB4-BA96-DAC119C11D3D" "7056" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\HDKELE4N\Paradigm-corp_Remittance_Advice_Monday June 9 2025 at 07_36_45 PM.pdf"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "50C8F98E-C510-4FCF-B6F0-38311661E227" "7F27E7DE-5DF3-4DB4-BA96-DAC119C11D3D" "7056" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1552,i,2899129230251787756,8544437318536093865,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 597D5D6F16D82F7E07059A8FF81A984B
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\HDKELE4N\Paradigm-corp_Remittance_Advice_Monday June 9 2025 at 07_36_45 PM.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\HDKELE4N\Paradigm-corp_Remittance_Advice_Monday June 9 2025 at 07_36_45 PM.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1660,i,1494214642907070877,6705461156241199285,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1552,i,2899129230251787756,8544437318536093865,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\HDKELE4N\Paradigm-corp_Remittance_Advice_Monday June 9 2025 at 07_36_45 PM.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Paradigm-corp_Remittance_Advice_Monday, June 9, 2025 at 07_36_45 PM.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2068 --field-trial-handle=1660,i,1494214642907070877,6705461156241199285,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2060 --field-trial-handle=1640,i,11414514270807389623,3728032208707544886,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2060 --field-trial-handle=1640,i,11414514270807389623,3728032208707544886,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{41945702-8302-44A6-9445-AC98E8AFA086}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile opened: C:\Windows\SysWOW64\MsftEdit.dll
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow detected: Number of UI elements: 14
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

Stealing of Sensitive Information

barindex
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\Users\user\Documents
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\Users\user\Documents\
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\Users\user\Documents\
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\Users\user\
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\Users\user\
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\Users\
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\Users\
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\Users\user\Documents
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\Users\user\Documents
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\Users\user\Documents
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\Users\user
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\Users\user
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\Users
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$\Users
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost\C$
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile opened: \\localhost
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Network Share Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive13
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS13
System Information Discovery
Distributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
mira-tmc.tm-4.office.com
52.123.251.66
truefalse
    high
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      high
      e8652.dscx.akamaiedge.net
      23.39.37.95
      truefalse
        high
        x1.i.lencr.org
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          http://x1.i.lencr.org/false
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            23.22.254.206
            unknownUnited States14618AMAZON-AESUSfalse
            52.109.8.89
            unknownUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            23.39.37.95
            e8652.dscx.akamaiedge.netUnited States16625AKAMAI-ASUSfalse
            52.123.251.66
            mira-tmc.tm-4.office.comUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            52.182.143.213
            unknownUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            23.200.196.138
            unknownUnited States2860NOS_COMUNICACOESPTfalse
            52.111.227.28
            unknownUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            199.232.210.172
            bg.microsoft.map.fastly.netUnited States54113FASTLYUSfalse
            23.213.56.204
            unknownUnited States16625AKAMAI-ASUSfalse
            172.64.41.3
            unknownUnited States13335CLOUDFLARENETUSfalse
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1711295
            Start date and time:2025-06-10 19:06:24 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:defaultwindowsinteractivecookbook.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:23
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            Analysis Mode:stream
            Analysis stop reason:Timeout
            Sample name:458 -(1).eml
            renamed because original name is a hash value
            Original Sample Name:F_ br - mk-mittn di for zrkrbr ymnt mbr 989458 -(1).eml
            Detection:MAL
            Classification:mal52.phis.evad.winEML@52/57@1/77
            Cookbook Comments:
            • Found application associated with file extension: .eml
            • Exclude process from analysis (whitelisted): SIHClient.exe
            • Excluded IPs from analysis (whitelisted): 52.109.8.89
            • Excluded domains from analysis (whitelisted): config.officeapps.live.com, prod.configsvc1.live.com.akadns.net, us.configsvc1.live.com.akadns.net, cus-config.officeapps.live.com, officeclient.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtQueryAttributesFile calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            • Report size getting too big, too many NtSetValueKey calls found.
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):287
            Entropy (8bit):5.189535113830639
            Encrypted:false
            SSDEEP:
            MD5:D3E112EC9A0F60013830C9F83BFBB00C
            SHA1:B27328010F9ACE464D794BAE704E3E8FEFC6F0D0
            SHA-256:B06E1F957D86118F460C6AEA8B0AC03B5904C49543D1B6C73064E20879976734
            SHA-512:AF7278C3B3652B31D441E493B87B7CA86C282A0A8BAACAC1E7872CD8C8E08EB6CE54221BA61BFB273D63BE85ACA2D07DE7ADB43E28C3C24A9B9AE9327AA7D863
            Malicious:false
            Reputation:unknown
            Preview:2025/06/10-13:07:20.346 b60 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/06/10-13:07:20.348 b60 Recovering log #3.2025/06/10-13:07:20.349 b60 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:D3E112EC9A0F60013830C9F83BFBB00C
            SHA1:B27328010F9ACE464D794BAE704E3E8FEFC6F0D0
            SHA-256:B06E1F957D86118F460C6AEA8B0AC03B5904C49543D1B6C73064E20879976734
            SHA-512:AF7278C3B3652B31D441E493B87B7CA86C282A0A8BAACAC1E7872CD8C8E08EB6CE54221BA61BFB273D63BE85ACA2D07DE7ADB43E28C3C24A9B9AE9327AA7D863
            Malicious:false
            Reputation:unknown
            Preview:2025/06/10-13:07:20.346 b60 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/06/10-13:07:20.348 b60 Recovering log #3.2025/06/10-13:07:20.349 b60 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:D3E112EC9A0F60013830C9F83BFBB00C
            SHA1:B27328010F9ACE464D794BAE704E3E8FEFC6F0D0
            SHA-256:B06E1F957D86118F460C6AEA8B0AC03B5904C49543D1B6C73064E20879976734
            SHA-512:AF7278C3B3652B31D441E493B87B7CA86C282A0A8BAACAC1E7872CD8C8E08EB6CE54221BA61BFB273D63BE85ACA2D07DE7ADB43E28C3C24A9B9AE9327AA7D863
            Malicious:false
            Reputation:unknown
            Preview:2025/06/10-13:07:20.346 b60 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/06/10-13:07:20.348 b60 Recovering log #3.2025/06/10-13:07:20.349 b60 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:D3E112EC9A0F60013830C9F83BFBB00C
            SHA1:B27328010F9ACE464D794BAE704E3E8FEFC6F0D0
            SHA-256:B06E1F957D86118F460C6AEA8B0AC03B5904C49543D1B6C73064E20879976734
            SHA-512:AF7278C3B3652B31D441E493B87B7CA86C282A0A8BAACAC1E7872CD8C8E08EB6CE54221BA61BFB273D63BE85ACA2D07DE7ADB43E28C3C24A9B9AE9327AA7D863
            Malicious:false
            Reputation:unknown
            Preview:2025/06/10-13:07:20.346 b60 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/06/10-13:07:20.348 b60 Recovering log #3.2025/06/10-13:07:20.349 b60 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):334
            Entropy (8bit):5.130003717688457
            Encrypted:false
            SSDEEP:
            MD5:2FB5C9C6E3837F613A075A60C68D1C46
            SHA1:63AB94CE2254B5F22B7D529A530E1834C40BC38D
            SHA-256:3562605C5C6B7815905D4B528C104BC1194E804CA49D2B938E827AF177D35E74
            SHA-512:F7FDCC28541B33B1E2D88F8231F59EF17C9CB578A1EE8427A6BD58535AF075DAC457D315B4ADA0F28BE9558A709CFA96D3554A4FFFC2B9B2A4B2A389AA1B9927
            Malicious:false
            Reputation:unknown
            Preview:2025/06/10-13:07:20.210 1b24 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/06/10-13:07:20.216 1b24 Recovering log #3.2025/06/10-13:07:20.216 1b24 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:2FB5C9C6E3837F613A075A60C68D1C46
            SHA1:63AB94CE2254B5F22B7D529A530E1834C40BC38D
            SHA-256:3562605C5C6B7815905D4B528C104BC1194E804CA49D2B938E827AF177D35E74
            SHA-512:F7FDCC28541B33B1E2D88F8231F59EF17C9CB578A1EE8427A6BD58535AF075DAC457D315B4ADA0F28BE9558A709CFA96D3554A4FFFC2B9B2A4B2A389AA1B9927
            Malicious:false
            Reputation:unknown
            Preview:2025/06/10-13:07:20.210 1b24 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/06/10-13:07:20.216 1b24 Recovering log #3.2025/06/10-13:07:20.216 1b24 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:2FB5C9C6E3837F613A075A60C68D1C46
            SHA1:63AB94CE2254B5F22B7D529A530E1834C40BC38D
            SHA-256:3562605C5C6B7815905D4B528C104BC1194E804CA49D2B938E827AF177D35E74
            SHA-512:F7FDCC28541B33B1E2D88F8231F59EF17C9CB578A1EE8427A6BD58535AF075DAC457D315B4ADA0F28BE9558A709CFA96D3554A4FFFC2B9B2A4B2A389AA1B9927
            Malicious:false
            Reputation:unknown
            Preview:2025/06/10-13:07:20.210 1b24 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/06/10-13:07:20.216 1b24 Recovering log #3.2025/06/10-13:07:20.216 1b24 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:2FB5C9C6E3837F613A075A60C68D1C46
            SHA1:63AB94CE2254B5F22B7D529A530E1834C40BC38D
            SHA-256:3562605C5C6B7815905D4B528C104BC1194E804CA49D2B938E827AF177D35E74
            SHA-512:F7FDCC28541B33B1E2D88F8231F59EF17C9CB578A1EE8427A6BD58535AF075DAC457D315B4ADA0F28BE9558A709CFA96D3554A4FFFC2B9B2A4B2A389AA1B9927
            Malicious:false
            Reputation:unknown
            Preview:2025/06/10-13:07:20.210 1b24 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/06/10-13:07:20.216 1b24 Recovering log #3.2025/06/10-13:07:20.216 1b24 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:90C1C1D07E9704946A0388D8412207E2
            SHA1:FF4BC07EAD42604299123F2C8D72959CC778B41C
            SHA-256:4C9A12D5CD698EC6E0B460B5E8127A10144400AE511A4ECD22B7D63BC19EB43B
            SHA-512:C4D3A14113DFD4DADC5897DEC8B88C94EF20910EAA5D98C3D6F1B5E792EA47973B76FF972CDB0137F36370F00C606B32BC17339A879E9BDE9DCBE41C3F94752B
            Malicious:false
            Reputation:unknown
            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13394135245632148","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:2D7C70E10C5434D28DD03516348A8683
            SHA1:01885DC36378109E397405F1B3E881C09C0487FF
            SHA-256:126894576670589CE963CE3C776C122C198989C38DE01355E51992DA0F2EAC41
            SHA-512:7FD5ECA393C9C553A58A6DA3E80AE8AE83AD4E1A0511F0782D2410DA26157E676B9A70AB8FEDA9806F9419B4DFA24820978F4081A499243D2C7C24B9ADAEE781
            Malicious:false
            Reputation:unknown
            Preview:{"expect_ct":[],"sts":[{"expiry":1765127244.840063,"host":"fm9KDTkCEEOhjQ0Uz3wemEDKt2V49zM91BbUE6ob8vg=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1749575244.840068}],"version":2}
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:JSON data
            Category:modified
            Size (bytes):371
            Entropy (8bit):4.968825109187718
            Encrypted:false
            SSDEEP:
            MD5:90C1C1D07E9704946A0388D8412207E2
            SHA1:FF4BC07EAD42604299123F2C8D72959CC778B41C
            SHA-256:4C9A12D5CD698EC6E0B460B5E8127A10144400AE511A4ECD22B7D63BC19EB43B
            SHA-512:C4D3A14113DFD4DADC5897DEC8B88C94EF20910EAA5D98C3D6F1B5E792EA47973B76FF972CDB0137F36370F00C606B32BC17339A879E9BDE9DCBE41C3F94752B
            Malicious:false
            Reputation:unknown
            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13394135245632148","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):203
            Entropy (8bit):5.363608594252632
            Encrypted:false
            SSDEEP:
            MD5:2D7C70E10C5434D28DD03516348A8683
            SHA1:01885DC36378109E397405F1B3E881C09C0487FF
            SHA-256:126894576670589CE963CE3C776C122C198989C38DE01355E51992DA0F2EAC41
            SHA-512:7FD5ECA393C9C553A58A6DA3E80AE8AE83AD4E1A0511F0782D2410DA26157E676B9A70AB8FEDA9806F9419B4DFA24820978F4081A499243D2C7C24B9ADAEE781
            Malicious:false
            Reputation:unknown
            Preview:{"expect_ct":[],"sts":[{"expiry":1765127244.840063,"host":"fm9KDTkCEEOhjQ0Uz3wemEDKt2V49zM91BbUE6ob8vg=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1749575244.840068}],"version":2}
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:data
            Category:dropped
            Size (bytes):5417
            Entropy (8bit):5.2411358442873475
            Encrypted:false
            SSDEEP:
            MD5:415B8E363080E06BF13501A92BD48D8B
            SHA1:F6962037C16C61B70C07E5E685E470366A9A425C
            SHA-256:20CFD2D43934AC5A01926325CE855B03CDA060A7DADF7F47A5501D1C23D5FF83
            SHA-512:0669DE900D1E8C2EB6FC8EA2A77514011BC6164A79CCC5D6187363D460A8E92A40988587381682C2ED6B51F290AD6027254B5943A059C5DDED47B6A43D171229
            Malicious:false
            Reputation:unknown
            Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):322
            Entropy (8bit):5.155606464423383
            Encrypted:false
            SSDEEP:
            MD5:336DEF5C286D13ED83E7B4403F93CA48
            SHA1:2622F6915CFC1504CF56D555BAD4A23C2570359E
            SHA-256:4AAA1C1D045D0D9F25D330CCAA4D10D12435A019EC680FB421F317D38F89E533
            SHA-512:C5422E952B31B50E87A8D61B66B1D41E76CE283B1CDF1B72B6E812E8A39897A5EA5CCF7339C8A63EA4FB9C38C82E509F01FD54A4D96F5AF2CE7DD8912B519E02
            Malicious:false
            Reputation:unknown
            Preview:2025/06/10-13:07:20.421 1b24 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/06/10-13:07:20.422 1b24 Recovering log #3.2025/06/10-13:07:20.425 1b24 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:336DEF5C286D13ED83E7B4403F93CA48
            SHA1:2622F6915CFC1504CF56D555BAD4A23C2570359E
            SHA-256:4AAA1C1D045D0D9F25D330CCAA4D10D12435A019EC680FB421F317D38F89E533
            SHA-512:C5422E952B31B50E87A8D61B66B1D41E76CE283B1CDF1B72B6E812E8A39897A5EA5CCF7339C8A63EA4FB9C38C82E509F01FD54A4D96F5AF2CE7DD8912B519E02
            Malicious:false
            Reputation:unknown
            Preview:2025/06/10-13:07:20.421 1b24 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/06/10-13:07:20.422 1b24 Recovering log #3.2025/06/10-13:07:20.425 1b24 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:336DEF5C286D13ED83E7B4403F93CA48
            SHA1:2622F6915CFC1504CF56D555BAD4A23C2570359E
            SHA-256:4AAA1C1D045D0D9F25D330CCAA4D10D12435A019EC680FB421F317D38F89E533
            SHA-512:C5422E952B31B50E87A8D61B66B1D41E76CE283B1CDF1B72B6E812E8A39897A5EA5CCF7339C8A63EA4FB9C38C82E509F01FD54A4D96F5AF2CE7DD8912B519E02
            Malicious:false
            Reputation:unknown
            Preview:2025/06/10-13:07:20.421 1b24 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/06/10-13:07:20.422 1b24 Recovering log #3.2025/06/10-13:07:20.425 1b24 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:ASCII text
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:336DEF5C286D13ED83E7B4403F93CA48
            SHA1:2622F6915CFC1504CF56D555BAD4A23C2570359E
            SHA-256:4AAA1C1D045D0D9F25D330CCAA4D10D12435A019EC680FB421F317D38F89E533
            SHA-512:C5422E952B31B50E87A8D61B66B1D41E76CE283B1CDF1B72B6E812E8A39897A5EA5CCF7339C8A63EA4FB9C38C82E509F01FD54A4D96F5AF2CE7DD8912B519E02
            Malicious:false
            Reputation:unknown
            Preview:2025/06/10-13:07:20.421 1b24 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/06/10-13:07:20.422 1b24 Recovering log #3.2025/06/10-13:07:20.425 1b24 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
            Category:dropped
            Size (bytes):57344
            Entropy (8bit):3.291927920232006
            Encrypted:false
            SSDEEP:
            MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
            SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
            SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
            SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
            Malicious:false
            Reputation:unknown
            Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:SQLite Rollback Journal
            Category:dropped
            Size (bytes):16928
            Entropy (8bit):1.2140145651037375
            Encrypted:false
            SSDEEP:
            MD5:4685C568959A2A9A34AEC647E9377439
            SHA1:A532FDC91BE9D60F1F3181C5DD0DBAEF4D596125
            SHA-256:690218F9750EF86BF4008A48E5D54BEEE4BDADA0F0A27D2FDB4A16778E1C094A
            SHA-512:CD2EE37211FDD3130DBFEC50A9E1A04B90798871A3A6649D3408917635F0CAA574510488A4D3C2B33E28F3BD6EF407CD895823EBF2CED3A0A7668C08376E551F
            Malicious:false
            Reputation:unknown
            Preview:.... .c......g4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:Certificate, Version=3
            Category:dropped
            Size (bytes):1391
            Entropy (8bit):7.705940075877404
            Encrypted:false
            SSDEEP:
            MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
            SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
            SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
            SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
            Malicious:false
            Reputation:unknown
            Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73758 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
            Category:dropped
            Size (bytes):73758
            Entropy (8bit):7.996018702667359
            Encrypted:true
            SSDEEP:
            MD5:396207FAA085427DC55FB0609B191624
            SHA1:2D5484ED85456580780CEF77DFB576C2A9C36E5B
            SHA-256:A2C770D32A0D972F7501A97CB4E5E5AD7904A5155DC28D3A78C2462D32E0CF71
            SHA-512:FBF09A2B1366B283F26FA5E41BC152FEFB939F0BBCCC31655C747560C82049C3ACFF9A65855AFCC666FE9B2D7CD176E70A83FD4D34DF41FAB915CD0F25CFE799
            Malicious:false
            Reputation:unknown
            Preview:MSCF..... ......,...................I.......&..........ZuG .authroot.stl......6..CK..<Tk...c_.dK.-d.....+.d..KvZD....!....I{I.R$B.[.EETd...t...3.W.....c..9.s...=....[..uY.Q.('..!....|....!p#.L...F...f.0B..)..U...c...0..&_.M......6.....i....<6......T........V&F9.,.....?"..}.....yW.(.X.]._..mG.B..e...oe.&..,..j9..g...m.......'.D.....sQ..&...S./!..<C..CD.3..J.i...@$.....`.WQ.+.N:.Gj...6.t..|..z. .._..pi.f...Y`0.n.ta.[...g./.(.#..T..N0... .......Ppm.. <d.ZA...D.}a......@....@........h...Gy.'0zo....;.X.<Q(|mD..)....GH.6ko...H..(L..J..9.6&.p......h1.fW?....{.......e9......f...t....c.].*..wA..+Gil.{.x\...F..a......OCQ.V..p.l.....B...@ae....v0...z.Tu..Z...Uv/...<X.T{A.....D..7F...AK......:......ic...h,.N..k...].a~...h..4.O.L=.ggZ9J.............L.oy.l+.K.E.V..~`DB0n....2.6f.4..?A.sl.F..}.;.~k.e|]'cx.m.....?....;....u(..Y].@%z.....r.2W.>.J..Po<...PR!.....x...../..CJ....E....YY....8.3.x?".V...7...c...m[.,..-...r....V.?...+....s...$......
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:data
            Category:dropped
            Size (bytes):192
            Entropy (8bit):2.7341696566281803
            Encrypted:false
            SSDEEP:
            MD5:0A254D50787926FDA3E2EE8D71DB044F
            SHA1:60CCC36779BCEE9F28E819BE633EE9635D34B8D5
            SHA-256:C20C95F13503594B4398D637D5C8C5A6A3B94071D5064C69D979DB2656225F89
            SHA-512:367A4B10205B5A21E651634C508743F45A6BA904E4C5C3A3F415223194DFE27B5B6C9506301E653FBFE1A7A370002900175F6EE75123FB875BD0F00CF899C4A4
            Malicious:false
            Reputation:unknown
            Preview:p...... ........z..<*...(....................................................... .........I s...................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.8.0.f.d.5.d.e.-.5.6.f."...
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
            File Type:data
            Category:modified
            Size (bytes):330
            Entropy (8bit):3.2215899153448757
            Encrypted:false
            SSDEEP:
            MD5:48D621D5FC56F5F88E55F9574EA21625
            SHA1:4593113095120691628252F2652BA1149F01AA74
            SHA-256:94106415AFF27A962D57B78067269A30C01A5CE830AF6294D7ED96E8ACC6776B
            SHA-512:123E2D9A131AB18DFD487134EBAC8A6BFAEC25C0DE2F474782A08466036B9B93297FE9C7E9AFEDC39ACDBF4F2B19A3F775AD772A8018805958B8C40FA2D011BE
            Malicious:false
            Reputation:unknown
            Preview:p...... .........N*...(....................................................... ..........(.......(......w..... ..h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".3.d.8.4.4.7.b.4.2.8.c.f.d.b.1.:.0."...
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:PostScript document text
            Category:dropped
            Size (bytes):185099
            Entropy (8bit):5.182478651346149
            Encrypted:false
            SSDEEP:
            MD5:94185C5850C26B3C6FC24ABC385CDA58
            SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
            SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
            SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
            Malicious:false
            Reputation:unknown
            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:PostScript document text
            Category:dropped
            Size (bytes):0
            Entropy (8bit):0.0
            Encrypted:false
            SSDEEP:
            MD5:94185C5850C26B3C6FC24ABC385CDA58
            SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
            SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
            SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
            Malicious:false
            Reputation:unknown
            Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
            File Type:data
            Category:dropped
            Size (bytes):227002
            Entropy (8bit):3.392780893644728
            Encrypted:false
            SSDEEP:
            MD5:1B4A6B2872F11257B284EB5163763DC3
            SHA1:8912645C0CA7C449BACD6EAE517D69CF920CC370
            SHA-256:7AAE5941ACEB26A15BF88B0B028E96B72185AD326821789725183B5D59921D24
            SHA-512:CE4CD01A92F54CAD98C6DA6BD15749D997033CDFF0B629A8EEBDAE71B4BBA44316CBE638EB837540F5DFF6098A94C718696C05BC40FB718162392DAD1254AF4D
            Malicious:false
            Reputation:unknown
            Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK