Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
JUDICIAL NOTICE OF TREATY.pdf

Overview

General Information

Sample name:JUDICIAL NOTICE OF TREATY.pdf
Analysis ID:1467208
MD5:0a36fc5c818ad768426226763214aaa8
SHA1:e0ac674b92868921e04ddc4c500bf556243f757c
SHA256:9ff705c4f0c68febe7b956bae76b3c143a000c127d056d8b1980f7a55bcf4610

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6176 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\JUDICIAL NOTICE OF TREATY.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3740 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6676 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2240 --field-trial-handle=1568,i,16156778970679183670,2186025552337583250,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.16:62627 -> 23.223.209.213:443
Source: global trafficTCP traffic: 192.168.2.16:62627 -> 23.223.209.213:443
Source: global trafficTCP traffic: 192.168.2.16:62627 -> 23.223.209.213:443
Source: global trafficTCP traffic: 192.168.2.16:62627 -> 23.223.209.213:443
Source: global trafficTCP traffic: 23.223.209.213:443 -> 192.168.2.16:62627
Source: global trafficTCP traffic: 192.168.2.16:62627 -> 23.223.209.213:443
Source: global trafficTCP traffic: 192.168.2.16:62627 -> 23.223.209.213:443
Source: global trafficTCP traffic: 23.223.209.213:443 -> 192.168.2.16:62627
Source: unknownTCP traffic detected without corresponding DNS query: 23.223.209.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.223.209.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.223.209.213
Source: unknownNetwork traffic detected: HTTP traffic on port 62627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62627
Source: classification engineClassification label: clean1.winPDF@17/48@0/60
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\e4dc7437-de55-4e5f-9140-63e9081d717a
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile created: C:\Users\user\AppData\Local\Temp\acrocef_low\fe5c8ec2-ff5c-43d8-b629-8368f3a540eb.tmp
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\JUDICIAL NOTICE OF TREATY.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2240 --field-trial-handle=1568,i,16156778970679183670,2186025552337583250,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2240 --field-trial-handle=1568,i,16156778970679183670,2186025552337583250,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding E1F7F6A047E541ADFCF855522DC582DD
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: JUDICIAL NOTICE OF TREATY.pdfInitial sample: PDF keyword /JS count = 0
Source: JUDICIAL NOTICE OF TREATY.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: JUDICIAL NOTICE OF TREATY.pdfInitial sample: PDF keyword stream count = 26
Source: JUDICIAL NOTICE OF TREATY.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Exploitation for Client Execution
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
217.20.57.21
truefalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    3.219.243.226
    unknownUnited States
    14618AMAZON-AESUSfalse
    23.223.209.213
    unknownUnited States
    16625AKAMAI-ASUSfalse
    2.16.241.13
    unknownEuropean Union
    20940AKAMAI-ASN1EUfalse
    217.20.57.21
    edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comDenmark
    15516DK-DANSKKABELTVDKfalse
    2.19.244.159
    unknownEuropean Union
    16625AKAMAI-ASUSfalse
    172.64.41.3
    unknownUnited States
    13335CLOUDFLARENETUSfalse
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1467208
    Start date and time:2024-07-03 21:10:51 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowsinteractivecookbook.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:18
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    Analysis Mode:stream
    Analysis stop reason:Timeout
    Sample name:JUDICIAL NOTICE OF TREATY.pdf
    Detection:CLEAN
    Classification:clean1.winPDF@17/48@0/60
    Cookbook Comments:
    • Found application associated with file extension: .pdf
    • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 2.19.244.159, 3.219.243.226, 52.6.155.20, 3.233.129.217, 52.22.41.97, 172.64.41.3, 162.159.61.3, 2.16.241.13, 2.16.241.15, 95.101.148.135, 217.20.57.21, 2.19.11.121, 2.19.11.122
    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, identrust.edgesuite.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, a1952.dscq.akamai.net, ssl.adobe.com.edgekey.net, armmf.adobe.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com, apps.identrust.com, wu-b-net.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: JUDICIAL NOTICE OF TREATY.pdf
    InputOutput
    URL: PDF Model: gpt-4o
    ```json{  "riskscore": 1,  "reasons": "The provided screenshot of the PDF document does not contain any visually prominent buttons or links that could mislead the user into clicking on a potentially harmful link. The text in the document does not create a sense of urgency or interest typically associated with phishing attempts, such as 'Click here to view document' or 'Open the link to see your invoice.' Additionally, there is no impersonation of well-known brands that would suggest a phishing attempt. The document appears to be a formal acknowledgment from the State of New York Department of State, which reduces the likelihood of it being a phishing attempt. However, the handwritten notes at the bottom of the document are unusual and could potentially be misleading, but they do not contain any actionable links or urgent calls to action."}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):287
    Entropy (8bit):5.1550020504371785
    Encrypted:false
    SSDEEP:
    MD5:94E8D6A365B1652BF046AA17A1361DEF
    SHA1:864F0973FECF5D57955596CFA9FBD1336AF35CE4
    SHA-256:51572B9A9D85E17B4A8E39C02FA31799503941E41ABA407169F7C065BF804E0A
    SHA-512:44CF29F587CEEEA1B06E1341DF1EC8AF8A744879C7AC794AA61945911794FF4E5FF4A12505C80E4AD6E9CE519BB9600F74F177E85C5B818DF0D60140C7633FB9
    Malicious:false
    Reputation:unknown
    Preview:2024/07/03-15:11:27.338 2e0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/07/03-15:11:27.340 2e0 Recovering log #3.2024/07/03-15:11:27.340 2e0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):334
    Entropy (8bit):5.174430033655512
    Encrypted:false
    SSDEEP:
    MD5:80142FC882C4CE0D83CC8EEC4C526DAB
    SHA1:C439EA5019346FA0ABD5DB49002271F6EDCEBEEE
    SHA-256:B8DA4E4D80253AED61719425CED25E3E13C21FF722ED46A0925A6728DBA82969
    SHA-512:A58557AD91807C7B205F04BF0DCD41120077888CE5931FEFEF3585F05D6C282C241ADB3FF824780FD9240CA821826BDDAC85B0A31950D8CB42C2F2F8B8A13009
    Malicious:false
    Reputation:unknown
    Preview:2024/07/03-15:11:27.235 1a74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/07/03-15:11:27.238 1a74 Recovering log #3.2024/07/03-15:11:27.239 1a74 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):403
    Entropy (8bit):4.991687401822421
    Encrypted:false
    SSDEEP:
    MD5:6A249B3CDCFB1937F4B9BE6268564A10
    SHA1:2FA29F2B3C650E8266FE383DF9F7B71A02F50E57
    SHA-256:F1551B1D06600A2C86948F026E60EC5E95BAE7AE2D5837559394A98B3E0B6370
    SHA-512:301CA02BBD6B1D94CEF7F7C0E534BFE43929B34B45E2244B99B5CA5F74833CABC7A270A9F13E7BEB631DD35A01AA08BC5A3F730EEB649AB7EE443AD5D124C583
    Malicious:false
    Reputation:unknown
    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13364593893051406","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":142807},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):0
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:
    MD5:4C313FE514B5F4E7E89329630909F8DC
    SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
    SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
    SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
    Malicious:false
    Reputation:unknown
    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):0
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:
    MD5:4C313FE514B5F4E7E89329630909F8DC
    SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
    SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
    SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
    Malicious:false
    Reputation:unknown
    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:JSON data
    Category:modified
    Size (bytes):403
    Entropy (8bit):4.953858338552356
    Encrypted:false
    SSDEEP:
    MD5:4C313FE514B5F4E7E89329630909F8DC
    SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
    SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
    SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
    Malicious:false
    Reputation:unknown
    Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:dropped
    Size (bytes):4099
    Entropy (8bit):5.230278750530317
    Encrypted:false
    SSDEEP:
    MD5:631FED17F3214DAD86B4D638A675A3CC
    SHA1:8BD7378C07466FB798808DDF9669C0FFA5501E8F
    SHA-256:8A438AA5C60A255A7921C4C21094BE8DE2E5F25F742CF493B6D5BD27DA537634
    SHA-512:51054559F7383F64A785CC77D873E4CB4A5CB3CD6F8AFB59DA6F7DBF1AE3D0933CD65FCCF28A9A2D38186CBBF39092B3B1949EF10DE4405C0FCF8B77501CC518
    Malicious:false
    Reputation:unknown
    Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):322
    Entropy (8bit):5.18170947335926
    Encrypted:false
    SSDEEP:
    MD5:A1B1750AF5CBA9AF249AF3AD4242F39B
    SHA1:BC883C4CD43D6E6F081B2E5ED686C49E63CBCC41
    SHA-256:181070E638F1F5E76E55EAAE4DA67989A29D6CBC78CC1EB28C7DF4B2AFACD0CB
    SHA-512:4EC68095DB13A926357083CB957A46691D3E08F4AC7D689784DE9D1EED7CB7E3B898A8C84F8A755B3979FED1159425CF038692A2970ECB04CFC48FA4503195FC
    Malicious:false
    Reputation:unknown
    Preview:2024/07/03-15:11:27.378 1a74 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/07/03-15:11:27.380 1a74 Recovering log #3.2024/07/03-15:11:27.383 1a74 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
    Category:dropped
    Size (bytes):71190
    Entropy (8bit):1.8231342393813268
    Encrypted:false
    SSDEEP:
    MD5:A17F19BD0E459F7E1065088F9AC7EF55
    SHA1:4F08C04BA5B60E787ACB8E54437B3DCF32EA480B
    SHA-256:F60B5B2BE80E9AA5668B0D979CCF61F25A9E6667B66424C0E56DB7F60C0573D7
    SHA-512:9AA01EDC2D307C40D9F89610EAB495031086BB9644F80F9DED11DD75284267616C50DC526256A20588C4CF2645D8A71F40B30C0FA945BAFD7F99DF5D0C156F30
    Malicious:false
    Reputation:unknown
    Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 4, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 4
    Category:dropped
    Size (bytes):57344
    Entropy (8bit):3.2936229082320736
    Encrypted:false
    SSDEEP:
    MD5:CDEEAE920A0C8E743B64CAC9528C4A13
    SHA1:2766D56FDCAA7BC558487228C2F6B36ED25CE336
    SHA-256:E9E09DA9E3F2716808DFDE828E18D295AF95311537397AB9D8755E0D34221128
    SHA-512:E2FB621B0071F13792E5B7DE66D9CBE3C070B0F13313935434C1196AFAA50BB77445EB9D7CA7909EB4F52B246F9653F35E26616D9EDFAAD5DF6E7BD49BDCC247
    Malicious:false
    Reputation:unknown
    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite Rollback Journal
    Category:dropped
    Size (bytes):8720
    Entropy (8bit):2.2111227618767337
    Encrypted:false
    SSDEEP:
    MD5:94492E9A81081AAC9D01D34C04A0830F
    SHA1:4F86D1645129FB320A844E4813E43012C21EC0F3
    SHA-256:6FE86F702C6E4A3CD20071970B9E2F39EA6AB42277F8F6FF8F6AA1F153A1D7A5
    SHA-512:4EB96409BF0C5DE125E876B4E6365F8042F8EBEAB26671F2ADF715608F16D1D8F5E879BC5B250507096AB2C4DF3CFF47AB7F8DAFF6BE5995A40CDB55BF8C3F70
    Malicious:false
    Reputation:unknown
    Preview:.... .c.....\. .........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
    Category:dropped
    Size (bytes):71954
    Entropy (8bit):7.996617769952133
    Encrypted:true
    SSDEEP:
    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
    Malicious:false
    Reputation:unknown
    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:dropped
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:unknown
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:modified
    Size (bytes):328
    Entropy (8bit):3.1330815974444413
    Encrypted:false
    SSDEEP:
    MD5:50C5141B9D511511C93472F2A2893F37
    SHA1:BD16FF22C06EB81F4CA3C2BC6CB5FAA3A4F503B1
    SHA-256:7B3B63850FA4D45410AE9B78044539C927432603DBB846C7ED4B62D60019658F
    SHA-512:613C95F9610C16B6819355F185969C3D2548DB9954E58212BD3FA926D7A5E1A9385DE80E2BDFE8F13D470D8BB8FE0D243C3A5F4BFFA818BA881FCA95F99F9E75
    Malicious:false
    Reputation:unknown
    Preview:p...... ..........u.|...(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:dropped
    Size (bytes):252
    Entropy (8bit):3.034404395079139
    Encrypted:false
    SSDEEP:
    MD5:E3CEE20910B6B5BDDA2093DE330831A5
    SHA1:4B70377536D43E8A584F45A844774A062F5C3805
    SHA-256:FDBEE11A9941D61AA64DE343B077BC557C0C9D6E68C75D0DAFD1F43B3845DE92
    SHA-512:B92A4A059FFD661BFBAC7071F61A644A5FC5D7426F7F1690F17400FF7BF243C39848DD6C71ADF666DF7C6011AB9B2043D0A346BACB9E3166AD870B1EA74F83A5
    Malicious:false
    Reputation:unknown
    Preview:p...... ....`.......|...(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:PostScript document text
    Category:dropped
    Size (bytes):185099
    Entropy (8bit):5.182478651346149
    Encrypted:false
    SSDEEP:
    MD5:94185C5850C26B3C6FC24ABC385CDA58
    SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
    SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
    SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
    Malicious:false
    Reputation:unknown
    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:PostScript document text
    Category:dropped
    Size (bytes):0
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:
    MD5:94185C5850C26B3C6FC24ABC385CDA58
    SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
    SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
    SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
    Malicious:false
    Reputation:unknown
    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):295
    Entropy (8bit):5.357020115395025
    Encrypted:false
    SSDEEP:
    MD5:41624DB51D3F8E9A9C4469B23699B7CC
    SHA1:7BEA7E64C604B05E33A38F18F2D7CAF2AA5E7E45
    SHA-256:FEA33CD6FBAF03690814693E291C6BB9E84DBE03A7ACA7D82F73BD8DBD6B81DB
    SHA-512:5F398F077E7890C0744789F20A557981A5591C4B450A9372C983F98913BC522CDAF1EFFB02D77A21D1B78FF983F0E1978410A6B32BEC4317ACF38D0EA0DC037D
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.307108853748594
    Encrypted:false
    SSDEEP:
    MD5:8402588F3B348A230B4A4B43F60286AA
    SHA1:9BD2F8E031C2B3C1312E821C5A3BF395B6DE0EFF
    SHA-256:595FB35A2DE8352DBA8ECDD40F444989FC0E01FCA286B00752F66D990A0F9902
    SHA-512:B02DBD93CB4EDBFF5B56EA851408061FF372FC54A867DC0C52833CD9165ADDB7D53A14DA4638A6501E99A54FD96A7695A378ABBBA2676ECCA0F7011EF66D80FC
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.286595422885997
    Encrypted:false
    SSDEEP:
    MD5:EE28959F5865055EFDE432FF87128E83
    SHA1:52D8C139C0B70660337312B624611DB6A9D6B14D
    SHA-256:C86A4B17055AF51E09F1633E41F44CAC1B0FEBAEEF555BE9E5E05E0F4E9364DE
    SHA-512:3C7CFEBB03A9D3D427DE9FF1830A8711DFCF6C6C67F9724A557BCAFE069C3DB6853080B66DCA0261398685C441E34CE77CDB5DA324AAB7E622A393901060CD68
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):285
    Entropy (8bit):5.345177733226471
    Encrypted:false
    SSDEEP:
    MD5:0B419612560B2ECDD33ECC7B3A2FA591
    SHA1:C0A02CA07F461B6613D3483703A2CE82EBAB6AAA
    SHA-256:C7BF2513A58DF930377411275E561FEEB4268C228C5E1B4AC178FCE38C938765
    SHA-512:7AA395E7CA507D5EF28AD2A734B132AD5D3891B667BF0ED5AE87FDF1998A537371FFF3C10BE7A064706DA3521ABC0C9C5B2DF9FF895223DB6A3BE3B8BF0EDA27
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):292
    Entropy (8bit):5.304254270100392
    Encrypted:false
    SSDEEP:
    MD5:421536ECE15D36EBF54D136290EC2295
    SHA1:27DBD6537D6EDE7B9A5560CC5777A5FBBD6017C6
    SHA-256:63F6ADC6ED5081433C87FBF9187A3346B6580B2665C28E7430F0A2A52B2F79B0
    SHA-512:558F44B8E63EC4478434EABB16D17A97B5FF394F191B79FE035BC2EA41507D36EAF419E9F648D713906BB64EF40FF15F6BF4A2F48D988B55B18EC2A5ADC57A71
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):289
    Entropy (8bit):5.292136904267155
    Encrypted:false
    SSDEEP:
    MD5:C42FC682347C411B971115B7E73255F4
    SHA1:051C67189FE22ED6A54F17904B6E49BEF38E7CED
    SHA-256:B92F71D3B13E233DD7255A3EDF478F927685C8D960F9045CB61F3169B3F357D6
    SHA-512:9386B48605C019D451F6F195A91D6E411BBD69DCCE8D0750DBD71E985E1423362CDE95A998C267EC916E3AF75595BB281044A4B1F06AA48FBE417C850464012A
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):292
    Entropy (8bit):5.295435367764124
    Encrypted:false
    SSDEEP:
    MD5:1BD3720CA3E6C5834E9FA265C196BD94
    SHA1:5B1E63347DCE10114A402D59EBA92F3FD6AD13F8
    SHA-256:6F81232FBC78E5909F88EF4DDE378E14BC38196FF49581DFB66521ECCD49F290
    SHA-512:FF434692CAAF0011F8DE7626B8D42F59103ECEEA61BCBDF18C1FC4724F0993C7BCFFB8DB4DF521123B0706D5F0DC1083215886678FEFF186ECAB347B8C57B10F
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):289
    Entropy (8bit):5.3003841341959985
    Encrypted:false
    SSDEEP:
    MD5:55B8422E95743A60C8154D4EA722B8FA
    SHA1:48827A30FDBD4ED3BCD650A0507CCE9218486AB9
    SHA-256:86E65C5FD203099222C33DD50B72BD947AF303B8CDC070791727E58DA228078B
    SHA-512:6DC408DAC3C00344C18D0611D31A7A6150C2DE4B5FA7FDDF45EFF60664551EE0B8C93C0976F62797B7699A6B56A624C90ABA4F6884C88DE2467CF8DB58863F6E
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1372
    Entropy (8bit):5.74062209740835
    Encrypted:false
    SSDEEP:
    MD5:4069553FB5337C663BC13F3A903049D2
    SHA1:73F39EF986AB4FB688E8AD07562AA70AE793B044
    SHA-256:9EF1F151AEF7CE116D6C7DF8C176DA036840D30A125BB95371D8C59CB806312B
    SHA-512:2E2FE8E7B118654692D869565C8EE8D69103777D3575C93D461599FC3415F2855377CDCA2B43A5DCE5B22A0B37FFBF74A20850B351D29414260FC873A45A98E0
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):289
    Entropy (8bit):5.297371731012457
    Encrypted:false
    SSDEEP:
    MD5:F89B3B2D03D2F91E97059C8FAACDF26F
    SHA1:24F4253A1CD21D572C3BC787CAFC1DB9AEC4F265
    SHA-256:D809CD3B6C7710D7DE12D17D831975D538A4468EFFD2F156646AAF2C2D038622
    SHA-512:CC6167F29F6DA5C266B558D087E90992B6952A480D1A898717021F3F1C4B6EC6FDD698BCA977764946331A2D876F371B1A81B24083B24DE2C46F5D21CC23ED3A
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1395
    Entropy (8bit):5.776404662864634
    Encrypted:false
    SSDEEP:
    MD5:7AE3F885E3E0667333103CF6EEBB9F9D
    SHA1:672CE02086CBCE1D17A8E4DD2F567680F39CCCCD
    SHA-256:074BAD1A69B5819B7E4A1178C239151D85BA60C86555EA313F767420F43EBCBC
    SHA-512:BA0956ABBA6D258C7B07020A799FD9A9FDC2C43FF59676AFE666C7F0EE570366461FF24D2B1F19A2E1C284B78F3BE39CD419480FB890861F575FE5E2DCB30348
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):291
    Entropy (8bit):5.280936892390702
    Encrypted:false
    SSDEEP:
    MD5:114C4F734E301206E3F7F8BA43AD0D11
    SHA1:ADCE11A0156169B6D37E970B3B9CBC81B85E5258
    SHA-256:459030D2637189DF457AD1DF98335B31C3805FC44233A415EE6454B2819E5F88
    SHA-512:1E09E99D63E1E0A72B358210BC04AFFCE284B8580B8F2D408E203B30E0ED91917B8AB98EADC316D228BFC4953BB579B8147574D55427D303CB862619A47F3D78
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):287
    Entropy (8bit):5.2848571102899164
    Encrypted:false
    SSDEEP:
    MD5:0EC2097C2F1F00C85C5F183FE4D250ED
    SHA1:75578BB9858FF589A819B57F7F72D3167422BA9D
    SHA-256:94696810D6D3794F52904FF885412DD9E2008CD25550139954686B6283F38B62
    SHA-512:33A2782605B088E4DA4E5111B4FF59DF6C3A6F62ED6B4CCC0C367D066CEB54E25E757490E21DF20EAFE898D92E21C7474E530A742C27E93613A2C77062F3072C
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):289
    Entropy (8bit):5.304206859770606
    Encrypted:false
    SSDEEP:
    MD5:55DE36515DEB4D32811BB0219C44187B
    SHA1:DF79871AF96F0A40E17EA10D606628D5C6270E39
    SHA-256:7C9559820733B41947AE8A120DBBFEE12AFFFCEF2BEAD411082813FC536E7511
    SHA-512:E12F769169958F7F192D49E42C9C2A4C2755DE114E3F3618BD9BDF07E2E85F91E8D466038C5D5D00046F9532A7E38896D14DFDC5576CEF52E76AB6449C8B289C
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):286
    Entropy (8bit):5.259909484703201
    Encrypted:false
    SSDEEP:
    MD5:EEB62ADE2D3C0833A0622BCD313D9BC6
    SHA1:A05C4E1071CD64AE359777F42D52AD6ED85AE94B
    SHA-256:C81FA1B32E26AD2E04AEBC06105360E4A3520C0F367A12219CD0403B21F02DC9
    SHA-512:6EB8AA6A3637A04459C682EE058361DD64B7139E67B1FBC886E8FD1AE2B45F486CC7DA01453C9DB98F6EB602CC36B287BA7C9185C296B3F04305FEE5BEFA0066
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):782
    Entropy (8bit):5.366433522583135
    Encrypted:false
    SSDEEP:
    MD5:345DDE6F642714A581989CFC4727A885
    SHA1:37920F70959399CFF4F656774B65D1486E0FC96F
    SHA-256:DAF8E5AD214B12E1881212FA5B4EF36414FEAD165910BF07926669B8E637B5D5
    SHA-512:6BC866B44DD457F36438595B15C4B19D83EB8CE0EF5794C7D8368B4D8D8AC638D5E90639BB3C3E17C8C1F95FF571BC4F2109831354F95511893749F31A5EF91C
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"e4d6a182-8671-4d62-88a2-86eb8a08461a","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1720213187323,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1720033892357}}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:data
    Category:dropped
    Size (bytes):4
    Entropy (8bit):0.8112781244591328
    Encrypted:false
    SSDEEP:
    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
    Malicious:false
    Reputation:unknown
    Preview:....
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):2814
    Entropy (8bit):5.120824359285913
    Encrypted:false
    SSDEEP:
    MD5:52B6F8429024DD95E29EDF961A2F94F3
    SHA1:B473C5BA29BDB3CA1DA6F3D9F42CBA5FC43883C4
    SHA-256:0F07551F41D57101F271E3D7AAD5C5AAF0ACF6A2205F8F6D74D0732453EE4402
    SHA-512:971E18C61478B5DCECB6C5B0F1A0351195F5C85CD5ADF7AB1CC0E55B5606441A9AC190102E7718844582BC9F6F91DD35AE206DBD6D3FEC579B62DA5718E114AC
    Malicious:false
    Reputation:unknown
    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"f16907d575274912db9538ee58d8670a","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1720033892000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"79541546192c20eec007ee924f0fdaf8","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1720033891000},{"id":"Edit_InApp_Aug2020","info":{"dg":"25319d402905aabac0ae446d9020c0ea","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1720033891000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"8ebacef3aa3e02c9b1c370e8db325148","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1720033891000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"43b74853d30be797e369c2c95c0dd1dc","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1720033891000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"75c59d5cba9278eb8c81872767998c0b","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1720033891000},
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
    Category:dropped
    Size (bytes):12288
    Entropy (8bit):0.9981590303913378
    Encrypted:false
    SSDEEP:
    MD5:1EB254786E80EF6A9FD895AF19C6C7EB
    SHA1:4AD132C192D1009A1D908DED4527A9463EAF70B8
    SHA-256:8D0544CCDF3ECE782040A9A2E9E2DCEFBFE7C0A48C85B425C68FA01CE34C66CB
    SHA-512:1A1D98133DF8CB440DD18EB5965D01E437C47D75170AB8E9B9CB3BE65100749270954200AA2857DDB88E715934E18094A6FE4F8D346D807197943B5F2467DE53
    Malicious:false
    Reputation:unknown
    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite Rollback Journal
    Category:dropped
    Size (bytes):8720
    Entropy (8bit):1.3601794124954372
    Encrypted:false
    SSDEEP:
    MD5:EB63F8925E726060AD06CC62BD6A443C
    SHA1:62B4F9F04DBA67EB833D4D16C774077E91CDC74E
    SHA-256:1D7D3C4A0CB142FEF9E3DD06D4CF1069E982CBA95128BD11713B7D70DDC29E6D
    SHA-512:8FBA49EE51ABB304C99A21E770442944CA77CC02111BB13FE25EB0CB107C4B48C87F03064DBFEA9537C389B559E74B25C54C1E37701C2B67B17238EBE2410A2D
    Malicious:false
    Reputation:unknown
    Preview:.... .c......5*.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#...z.>.....}.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):246
    Entropy (8bit):3.5213298467083405
    Encrypted:false
    SSDEEP:
    MD5:2784B43B8A140702A406BC79CB56239B
    SHA1:38AAF5539B89A2B60FCC733E0368992CB3DA327B
    SHA-256:AD00F8EB8A2013593790B59910DD93E1F71780DEC9D8013020A56D9A1925984A
    SHA-512:AB9727B4BD3D9C6448D4EB1A64C1DE5389D1B482AE6B43B2810C80C517CC31F3475CA8070F8AFE5156E19B014DCFC9D96E42D0CEA8FDF187E9F0D57253BB8188
    Malicious:false
    Reputation:unknown
    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.3./.0.7./.2.0.2.4. . .1.5.:.1.1.:.3.5. .=.=.=.....
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with very long lines (393)
    Category:dropped
    Size (bytes):16525
    Entropy (8bit):5.353642815103214
    Encrypted:false
    SSDEEP:
    MD5:91F06491552FC977E9E8AF47786EE7C1
    SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
    SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
    SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
    Malicious:false
    Reputation:unknown
    Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):29752
    Entropy (8bit):5.418661947108665
    Encrypted:false
    SSDEEP:
    MD5:EEB6716A4F383F08D68F29C7FCBE1577
    SHA1:8331941E3AF166B002114CA009E8F3D834F333A4
    SHA-256:92EF28BAC4BB66E41723D85B71D36B1429396FE8F14C2932D90DF6F95731F41D
    SHA-512:1DD6122C3BFF59304CA85B19F3B0465462EDB0FF4E0C10CD04B4DB052150F7CCD27D4753E082AD2528555999B01FE59BC68F0993868000021A80CD68281CEEE3
    Malicious:false
    Reputation:unknown
    Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
    Category:dropped
    Size (bytes):386528
    Entropy (8bit):7.9736851559892425
    Encrypted:false
    SSDEEP:
    MD5:5C48B0AD2FEF800949466AE872E1F1E2
    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
    Malicious:false
    Reputation:unknown
    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
    Category:dropped
    Size (bytes):1407294
    Entropy (8bit):7.97605879016224
    Encrypted:false
    SSDEEP:
    MD5:1D64D25345DD73F100517644279994E6
    SHA1:DE807F82098D469302955DCBE1A963CD6E887737
    SHA-256:0A05C4CE0C4D8527D79A3C9CEE2A8B73475F53E18544622E4656C598BC814DFC
    SHA-512:C0A37437F84B4895A7566E278046CFD50558AD84120CA0BD2EAD2259CA7A30BD67F0BDC4C043D73257773C607259A64B6F6AE4987C8B43BB47241F3C78EB9416
    Malicious:false
    Reputation:unknown
    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
    Category:dropped
    Size (bytes):758601
    Entropy (8bit):7.98639316555857
    Encrypted:false
    SSDEEP:
    MD5:59EE5E2FB56A099CAA8EDFD7AF821ED6
    SHA1:F5DC4F876768D57B69EC894ADE0A66E813BFED92
    SHA-256:E100AAAA4FB2B3D78E3B6475C3B48BE189C5A39F73CFC2D22423F2CE928D3E75
    SHA-512:77A45C89F6019F92576D88AE67B59F9D6D36BA6FDC020419DAB55DBD8492BA97B3DAC18278EB0210F90758B3D643EA8DCF8EC2BD1481930A59B8BB515E7440FE
    Malicious:false
    Reputation:unknown
    Preview:...........].s..R/c..D@..\......3Z.....E.,...d{.k.~..H3....-......A...<>n.......X..Dp..d......f.{...9&F..........R.UW-..^..zC.kjOUUMm...nW...Z.7.J.R.....=*.R........4..(WCMQ..u]]R...R......5.*..N)].....!.-.d]M....7.......i..rmP...6A.Z .=..~..$C-..}..Mo.T......:._'.S....r.9....6.....r....#...<U@.Iiu..X].T x.j....x...:q.....j]P3......[.5]|..7;.5....^..7(.E..@..s...2..}..j....*...t.5J...6Rf..%P{2T^$Y.V.O9.W...4...\ .5............Q.&j....h.+.u......W...4f]..s..(...:....`.<W_...z*Bs|tF5 NI4.zD..5...u...!........M.0.K%F....,.c.....>R6..i..Am.y.~5..S....M...^......F.&..V...Z.......i....b....V..,.UH"...W...5}A.....KUT..=6jZ.....B...Z...Y(..u...=....x,2..."._Cf.....b...z7..... r..#.r..L9....2...R,..J?&..p..~.....3.=z...w..m..U..%._#<....r.....B.z..G..D.:4m.Z.&.N......</..Dz+.......vn.....;Qhk....!dw...A......3..a..K...).Q.`t[..)].6.%@....v.g.%E>;Z...uz.L..6Ct..O.Eo.O.e..........J.J$...:....K..)......F.....ZWE...z..5..g.io...l2[.,m9X..f......5|:bj[.._R{gi...^
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
    Category:dropped
    Size (bytes):1419751
    Entropy (8bit):7.976496077007677
    Encrypted:false
    SSDEEP:
    MD5:0A347312E361322436D1AF1D5145D2AB
    SHA1:1D6C06A274705F8A295F62AD90CF8CA27555C226
    SHA-256:094501B3CA4E93F626ABFCAE800645C533B61409DC3D1D233F4D053CE6A124D7
    SHA-512:9856C231513B47DD996488DF19EEE44DBB320E55432984C0C041EF568B6EC5C05F5340831132890D1D162E0505CA243D579582EDB9157CF722A86EC8CE2FEAFE
    Malicious:false
    Reputation:unknown
    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:data
    Category:dropped
    Size (bytes):85893
    Entropy (8bit):6.4285188239971465
    Encrypted:false
    SSDEEP:
    MD5:B7A9A5A223B9DCE0E7D10E2B32A0BA07
    SHA1:FFB925FA80873CF50D8CB6DA530BA8CD7F0D9922
    SHA-256:4EF52E63D45F5230C47DBD3764AA90768F708B24885579375724473BB3FFB255
    SHA-512:A46488535961F26B7E41E1BA98E2015627917366BE08B172B0A5377E5A4EC1C0BD14F1A4E2473B5831A7538B3554E818FE3349DA42C0F40E03B3474EC77532F4
    Malicious:false
    Reputation:unknown
    Preview:0..O.0..Mg...0...*.H........0i1.0...U....US1.0...U....DigiCert, Inc.1A0?..U...8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1..240403114831Z..240410114831Z0..L.0!.......0.E....[0...210531000001Z0!...7g...(..^`.x.l...210531000001Z0!...\./M.8..>.f.....210531000001Z0!...*B.Sh...f...s.0..210531000001Z0!..../n...h..7....>..210601000001Z0!....0..>5..aN.u{D..210601000001Z0!...-...qpWa.!n.....210601000001Z0!..."f...\..N.....X..210601000001Z0!......S....fNj'.wy..210602000001Z0!...in.H...[u...]....210602000001Z0!......`......._.]...210602000001Z0!...{..e..i......=..210602000001Z0!......C.lm..B.*.....210602000001Z0!... .}...|.,dk...+..210603000001Z0!...U.K....o.".Rj..210603000001Z0!.....A...K.ZpK..'h..210603000001Z0!.....&}{ ......l..210603000001Z0!...:.m...I.p.;..v..210604000001Z0!...1"uw3..Gou.qg.q..210607000001Z0!...1.o}...c/...-R}..210608000001Z0!................210608000001Z0!...[.N.d............210609000001Z0!......x..i........210610000001Z0!...(... (..#.^.f...210
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:data
    Category:dropped
    Size (bytes):737
    Entropy (8bit):7.5099882082938105
    Encrypted:false
    SSDEEP:
    MD5:152F65AAA856C44E87C8ED561AE43C0F
    SHA1:B6440383DBC4D3446E91CBB58EEB8C8BD6671F50
    SHA-256:48AC59FC9FA38016B6D5A4CB5D89A2C0CABCD8A0404AF29FBE995B4AA647A292
    SHA-512:106287A2EA36511D229E6991638D99B796B24B05D4BC8AE75BE5E9B79EA7A324330A26B3B4028FC4A8523FB82D7E3F9A793AE0E9C1F377939956C5667E44381E
    Malicious:false
    Reputation:unknown
    Preview:0...0.....0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G4..240401194722Z..240422194722Z.00.0...U.#..0.......q]dL..g?....O0...U........0...*.H............._..T...?..G).L/..K..5...3.j(..G.D0...>...bH.p.O{..Y....^.]I.G......~r.Ye...Sy...*..X...1........8'../...O...P;QO.-O.BUq......1s..(,....v....*L.q..H.6j %..R.p..H..).;vt.....6...r]/.....4.%....G....J..3Y.....d....N....tu...q....2.wm..$...d...w...G?..h.?.+E...$d.........80X45[...A.7,.....s`...sS.g.]...].i...y].bu.U.......AP....T.d!...eB.`...u.....Z....&.....*$mY..q7.;.5..s..x.$.._..5.W..F?p@.+Ud-...&'...po$..4R7L.`.g.......J...........h...M(./>)..;.g....B..F.?>...Q{%.i.....!lm||..cxb..
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ISO-8859 text, with very long lines (3486), with CRLF, CR line terminators
    Category:dropped
    Size (bytes):14456
    Entropy (8bit):4.2098179599164975
    Encrypted:false
    SSDEEP:
    MD5:32FCA302C8B872738373D7CCB1E75FD4
    SHA1:DA85FAF24ED0ECFD5D69CCFD6286D8B77D7EB4F1
    SHA-256:CD0DD26304B88C20801FE80B33C49C009E2E5D4411B5D7F83252E1D90CD461C6
    SHA-512:57F8CC85FAFB15455074431216E47433E50DF5DE74ED74C395B7FF2C433DB7CE06F0A1C1FE1EFDC17229DBC33325D559789F43901556DD1A12963B94F01D5A1F
    Malicious:false
    Reputation:unknown
    Preview:%PPKLITE-2.1.%......1 0 obj.<</PPK<</AddressBook<</Entries[2 0 R 3 0 R 4 0 R 5 0 R 6 0 R]/NextID 1006/Type/AddressBook>>/Type/PPK/User<</Type/User>>/V 65537>>/Type/Catalog>>.endobj.2 0 obj.<</ABEType 1/Cert<308204A130820389A00302010202043E1CBD28300D06092A864886F70D01010505003069310B300906035504061302555331233021060355040A131A41646F62652053797374656D7320496E636F72706F7261746564311D301B060355040B131441646F6265205472757374205365727669636573311630140603550403130D41646F626520526F6F74204341301E170D3033303130383233333732335A170D3233303130393030303732335A3069310B300906035504061302555331233021060355040A131A41646F62652053797374656D7320496E636F72706F7261746564311D301B060355040B131441646F6265205472757374205365727669636573311630140603550403130D41646F626520526F6F7420434130820122300D06092A864886F70D01010105000382010F003082010A0282010100CC4F5484F7A7A2E733537F3F9C12886B2C9947677E0F1EB9AD1488F9C310D81DF0F0D59F690A2F5935B0CC6CA94C9C15A09FCE20BFA0CF54E2E02066453F3986387E9CC48E0722C624F60112B035DF55EA6990B
    File type:PDF document, version 1.4
    Entropy (8bit):7.536784021691229
    TrID:
    • Adobe Portable Document Format (5005/1) 100.00%
    File name:JUDICIAL NOTICE OF TREATY.pdf
    File size:1'668'351 bytes
    MD5:0a36fc5c818ad768426226763214aaa8
    SHA1:e0ac674b92868921e04ddc4c500bf556243f757c
    SHA256:9ff705c4f0c68febe7b956bae76b3c143a000c127d056d8b1980f7a55bcf4610
    SHA512:1f53412b77eb47346afa26bf48ec1541f78d3298d5677b9a5bae10cc73f6d41385dc5859690684c8535e90e3eb4ec68fd7aea533489a43165be4d994fe5813cd
    SSDEEP:49152:Qwjax5YeeuJymCX9/voevoLetC4G0vk/m9TT:QabVQeseTpvk/0TT
    TLSH:1775CDDF5FCC94369CD90365FDA2168ACBB90959C8F4268029BA88BF6E0455D31ECC7C
    File Content Preview:%PDF-1.4.%......23 0 obj.<</Linearized 1/L 1668351/O 25/E 445303/N 3/T 1667771/H [ 596 216]>>.endobj. ..xref..23 15..0000000016 00000 n..0000000812 00000 n..0000000896 00000 n..0000001192 00000 n..0000001281 00000 n..0000001840 00000 n..000000
    Icon Hash:62cc8caeb29e8ae0

    General

    Header:%PDF-1.4
    Total Entropy:7.536784
    Total Bytes:1668351
    Stream Entropy:7.534243
    Stream Bytes:1663471
    Entropy outside Streams:5.230581
    Bytes outside Streams:4880
    Number of EOF found:2
    Bytes after EOF:
    NameCount
    obj37
    endobj37
    stream26
    endstream26
    xref2
    trailer2
    startxref2
    /Page3
    /Encrypt0
    /ObjStm0
    /URI0
    /JS0
    /JavaScript0
    /AA0
    /OpenAction0
    /AcroForm0
    /JBIG2Decode0
    /RichMedia0
    /Launch0
    /EmbeddedFile0

    Image Streams

    IDDHASHMD5Preview
    360c49711f4c0e000d4c416d0a9dc6a64ad04c83ff4a5979c1
    63b3a632b6b1f6b076964a0cd877d7f31bff00fac5dc79978
    124b731f4f7b03272c550b323d7f41c776137fe8b491e2361c