Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Receivables Invoice 38126.pdf

Overview

General Information

Sample name:Receivables Invoice 38126.pdf
Analysis ID:1467211
MD5:be19480fdecf1e35deadc990ac5d6e55
SHA1:01a10371636b9cfc1915dc689aa445737000d4ba
SHA256:2719f42d72b564e46c05028cdc24898bf7b1b7998d4d0ece89b7758ca2786cea
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

IP address seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7300 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Receivables Invoice 38126.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7464 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7672 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2156 --field-trial-handle=1628,i,9660631210412651443,1511898186335121154,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 23.47.168.24:443 -> 192.168.2.4:49742
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 23.47.168.24:443
Source: Joe Sandbox ViewIP Address: 23.47.168.24 23.47.168.24
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.168.24
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.1.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: classification engineClassification label: clean2.winPDF@14/46@0/1
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-07-03 15-16-04-349.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Receivables Invoice 38126.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2156 --field-trial-handle=1628,i,9660631210412651443,1511898186335121154,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2156 --field-trial-handle=1628,i,9660631210412651443,1511898186335121154,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Receivables Invoice 38126.pdfInitial sample: PDF keyword /JS count = 0
Source: Receivables Invoice 38126.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Receivables Invoice 38126.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Exploitation for Client Execution
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive12
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1467211 Sample: Receivables Invoice 38126.pdf Startdate: 03/07/2024 Architecture: WINDOWS Score: 2 6 Acrobat.exe 18 72 2->6         started        process3 8 AcroCEF.exe 106 6->8         started        process4 10 AcroCEF.exe 2 8->10         started        dnsIp5 13 23.47.168.24, 443, 49742 AKAMAI-ASUS United States 10->13

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Receivables Invoice 38126.pdf0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    23.47.168.24
    unknownUnited States
    16625AKAMAI-ASUSfalse
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1467211
    Start date and time:2024-07-03 21:15:13 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 59s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowspdfcookbook.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:10
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:Receivables Invoice 38126.pdf
    Detection:CLEAN
    Classification:clean2.winPDF@14/46@0/1
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .pdf
    • Found PDF document
    • Close Viewer
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 2.19.244.159, 34.237.241.83, 54.224.241.105, 50.16.47.176, 18.213.11.84, 104.124.11.64, 104.124.11.43, 162.159.61.3, 172.64.41.3, 95.101.54.195, 2.16.202.123, 199.232.210.172, 2.19.11.121, 2.19.11.122
    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, identrust.edgesuite.net, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, a1952.dscq.akamai.net, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com, apps.identrust.com, wu-b-net.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • VT rate limit hit for: Receivables Invoice 38126.pdf
    TimeTypeDescription
    15:16:14API Interceptor3x Sleep call for process: AcroCEF.exe modified
    InputOutput
    URL: PDF Model: gpt-4o
    ```json{  "riskscore": 1,  "reasons": "The provided screenshot of the PDF document does not contain any visually prominent button or link that could mislead the user into clicking on a potentially harmful link. The text in the screenshot does not create a sense of urgency or interest typically associated with phishing attempts, such as 'Click here to view document' or 'To view secured document click here'. The document appears to be an invoice from a company named 'Eastern Industrial Svcs, Inc.' and does not impersonate any well-known brands. There is no connection between a sense of urgency and a prominent button or link in the document."}
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    23.47.168.24Novolog (Pharm-Up 1966) LTD_SKM_C590368369060_417161.pdfGet hashmaliciousHTMLPhisherBrowse
      Invoice - 21153253589581947197326090404964329500290845699807 - Toyotaconnected.pdfGet hashmaliciousUnknownBrowse
        Hilcorp-updated agreement.pdfGet hashmaliciousUnknownBrowse
          Invoice - 07776611412802924323813205194919526056527884439486 - Kforce.pdfGet hashmaliciousUnknownBrowse
            invoicepast.pdf.lnk.mal.lnkGet hashmaliciousScreenConnect ToolBrowse
              PG96120000311.pdf.lnk.mal.lnkGet hashmaliciousUnknownBrowse
                Absa.pdfGet hashmaliciousHTMLPhisherBrowse
                  Absa.pdfGet hashmaliciousUnknownBrowse
                    MOD_200.pdf.lnkGet hashmaliciousArc StealerBrowse
                      Fatura.pdfGet hashmaliciousUnknownBrowse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        bg.microsoft.map.fastly.nethttp://sagilityhealth.comGet hashmaliciousUnknownBrowse
                        • 199.232.210.172
                        https://ddec1-0-en-ctp.trendmicro.com/wis/clicktime/v1/query?url=https%3A%2F%2Flodgesonvashon.us11.list-manage.com%2Ftrack%2Fclick%3Fu%3D7bd9671a0b3250a7fef40b908%26id%3Dd8775abc58%26e%3D176d192631&umid=dd8a56c0-7dd4-4bb3-bb0e-81b56ebc53fa&auth=f59947c46ffdca8529044338828c8694fe545b0c-e8ce5e3cd8a069926d864ab292898eb1f0993e46Get hashmaliciousHTMLPhisherBrowse
                        • 199.232.214.172
                        Groupe ECADE_00_Paiement de facture_9911.pdfGet hashmaliciousUnknownBrowse
                        • 199.232.214.172
                        http://yournewstech.comGet hashmaliciousUnknownBrowse
                        • 199.232.214.172
                        ZS5.dllGet hashmaliciousBlackMoonBrowse
                        • 199.232.210.172
                        https://troy-acoustics.neetoform.com/25d7349ac44d8bc00661Get hashmaliciousPhisherBrowse
                        • 199.232.214.172
                        RFQ-099409.exeGet hashmaliciousFormBookBrowse
                        • 199.232.210.172
                        RFQ-099409.exeGet hashmaliciousFormBookBrowse
                        • 199.232.210.172
                        2cFFfHDG7D.msiGet hashmaliciousAteraAgentBrowse
                        • 199.232.214.172
                        BL Draft.exeGet hashmaliciousFormBookBrowse
                        • 199.232.210.172
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        AKAMAI-ASUS23eb97f4-980c-745d-c5e2-6fdb70189e48.emlGet hashmaliciousHTMLPhisherBrowse
                        • 2.19.126.151
                        https://hr.economictimes.indiatimes.com/etl.php?url=https://hr.economictimes.indiatimes.com/etl.php?url=//uiytrewrtyuiouyt.pages.dev/#?email=a2V2aW4uai5oYW5zZW5AeGNlbGVuZXJneS5jb20=Get hashmaliciousHTMLPhisherBrowse
                        • 23.38.98.238
                        Groupe ECADE_00_Paiement de facture_9911.pdfGet hashmaliciousUnknownBrowse
                        • 23.52.160.183
                        Untitled.msgGet hashmaliciousHTMLPhisherBrowse
                        • 2.19.244.127
                        https://app.box.com/s/0818uk4femepnk27set00nsfufvakx91Get hashmaliciousHTMLPhisherBrowse
                        • 23.38.98.104
                        https://m.exactag.com/ai.aspx?tc=d9550673bc40b07205bbd26a23a8d2e6b6b4f9&url=%68%74%74%70%25%33%41tuskerdigital.com%2Fwinner%2F24968%2F%2FdHJ1bXBzdWNrc2RpY2tAbWFpbC5ydQ==Get hashmaliciousHTMLPhisherBrowse
                        • 23.38.98.96
                        http://www.evernote.com/shard/s371/sh/f041cc04-2eb8-11e1-1279-c0c24914207a/LWhD3rgdQ5xR5t--iDOJ7P-MUkYVUhgRq62dC8LVzLZOnctWRKJm5hEzqgGet hashmaliciousHTMLPhisherBrowse
                        • 2.19.126.198
                        1dntbjwU2s.exeGet hashmaliciousCryptOne, VidarBrowse
                        • 104.102.42.29
                        XZ50BK5JPZ.exeGet hashmaliciousCryptOne, VidarBrowse
                        • 104.102.42.29
                        https://www.evernote.com/shard/s371/sh/f041cc04-2eb8-11e1-1279-c0c24914207a/LWhD3rgdQ5xR5t--iDOJ7P-MUkYVUhgRq62dC8LVzLZOnctWRKJm5hEzqgGet hashmaliciousHTMLPhisherBrowse
                        • 2.19.126.225
                        No context
                        No context
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):292
                        Entropy (8bit):5.207902901765519
                        Encrypted:false
                        SSDEEP:6:BOWI6Bq2Pwkn2nKuAl9OmbnIFUt84OWI6JrZmw+4OWI6JhkwOwkn2nKuAl9Ombjd:EPevYfHAahFUt81P+/+1Py5JfHAaSJ
                        MD5:685BA1C0355A05453431EB5A45D81ADE
                        SHA1:DF919D4CA9AEE502D7833E7EA93CA42A82021B87
                        SHA-256:CDF76FF5640FCDF2CC42EECA0AF33ECE297959A249184E88EEBE299082B3B71C
                        SHA-512:7D261A515F8A1CDC38642133278DB21F85C7E666B99A6A7E546DED8A5C701355558403F7F6AB7C9AAA570A3114D4915737B6CF12BFDB65F4D45AABD6F9C69043
                        Malicious:false
                        Reputation:low
                        Preview:2024/07/03-15:16:02.292 1da0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/07/03-15:16:02.295 1da0 Recovering log #3.2024/07/03-15:16:02.295 1da0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):292
                        Entropy (8bit):5.207902901765519
                        Encrypted:false
                        SSDEEP:6:BOWI6Bq2Pwkn2nKuAl9OmbnIFUt84OWI6JrZmw+4OWI6JhkwOwkn2nKuAl9Ombjd:EPevYfHAahFUt81P+/+1Py5JfHAaSJ
                        MD5:685BA1C0355A05453431EB5A45D81ADE
                        SHA1:DF919D4CA9AEE502D7833E7EA93CA42A82021B87
                        SHA-256:CDF76FF5640FCDF2CC42EECA0AF33ECE297959A249184E88EEBE299082B3B71C
                        SHA-512:7D261A515F8A1CDC38642133278DB21F85C7E666B99A6A7E546DED8A5C701355558403F7F6AB7C9AAA570A3114D4915737B6CF12BFDB65F4D45AABD6F9C69043
                        Malicious:false
                        Reputation:low
                        Preview:2024/07/03-15:16:02.292 1da0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/07/03-15:16:02.295 1da0 Recovering log #3.2024/07/03-15:16:02.295 1da0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):336
                        Entropy (8bit):5.148897080002913
                        Encrypted:false
                        SSDEEP:6:BOWI64GN4q2Pwkn2nKuAl9Ombzo2jMGIFUt84OWI64XJZmw+4OWI64WDkwOwkn2g:EPdvYfHAa8uFUt81PL/+1PS5JfHAa8RJ
                        MD5:FB5F147A14704D62CDD4614EAE699250
                        SHA1:6B2E156ABF8D429AB0E865F07AA8BD5AC0543681
                        SHA-256:8D4A2AC7CE28D8174E00F615DCAF2EDF41084BB0CE57520CD387BC91A4935B58
                        SHA-512:A960A1807058D17A9376189B95D002B9AC1B7BC4C0A4AD16BA7396031F2BA0C6B061A95ED33CFA6E0E76BCF68D5B077A53B0E2E10328292F13072803E9BD92DA
                        Malicious:false
                        Reputation:low
                        Preview:2024/07/03-15:16:02.310 1e40 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/07/03-15:16:02.311 1e40 Recovering log #3.2024/07/03-15:16:02.312 1e40 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):336
                        Entropy (8bit):5.148897080002913
                        Encrypted:false
                        SSDEEP:6:BOWI64GN4q2Pwkn2nKuAl9Ombzo2jMGIFUt84OWI64XJZmw+4OWI64WDkwOwkn2g:EPdvYfHAa8uFUt81PL/+1PS5JfHAa8RJ
                        MD5:FB5F147A14704D62CDD4614EAE699250
                        SHA1:6B2E156ABF8D429AB0E865F07AA8BD5AC0543681
                        SHA-256:8D4A2AC7CE28D8174E00F615DCAF2EDF41084BB0CE57520CD387BC91A4935B58
                        SHA-512:A960A1807058D17A9376189B95D002B9AC1B7BC4C0A4AD16BA7396031F2BA0C6B061A95ED33CFA6E0E76BCF68D5B077A53B0E2E10328292F13072803E9BD92DA
                        Malicious:false
                        Reputation:low
                        Preview:2024/07/03-15:16:02.310 1e40 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/07/03-15:16:02.311 1e40 Recovering log #3.2024/07/03-15:16:02.312 1e40 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):475
                        Entropy (8bit):4.956279199959488
                        Encrypted:false
                        SSDEEP:12:YH/um3RA8sqb0FZsBdOg2HSfcaq3QYiubInP7E4T3y:Y2sRdsW04dMHSu3QYhbG7nby
                        MD5:F3AA3218CB0AD51437C1C0A0407FC347
                        SHA1:65AAADEECD19947F63ECFE76C8E9218D575DB593
                        SHA-256:52E6A34DBC7B20F9845B6219712362937CDD57AD1EC9BB0A67F58B8DFEF77305
                        SHA-512:FFCD2EFC6FFD1C0B0ABAE1300366676C4041A973B5686ACA3CD5ABED5761EF9639733E840DFCA707200086754C0BE15294ED2E4739D957050E92EC1B94407515
                        Malicious:false
                        Reputation:low
                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13364594174764181","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":141301},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:JSON data
                        Category:modified
                        Size (bytes):475
                        Entropy (8bit):4.956279199959488
                        Encrypted:false
                        SSDEEP:12:YH/um3RA8sqb0FZsBdOg2HSfcaq3QYiubInP7E4T3y:Y2sRdsW04dMHSu3QYhbG7nby
                        MD5:F3AA3218CB0AD51437C1C0A0407FC347
                        SHA1:65AAADEECD19947F63ECFE76C8E9218D575DB593
                        SHA-256:52E6A34DBC7B20F9845B6219712362937CDD57AD1EC9BB0A67F58B8DFEF77305
                        SHA-512:FFCD2EFC6FFD1C0B0ABAE1300366676C4041A973B5686ACA3CD5ABED5761EF9639733E840DFCA707200086754C0BE15294ED2E4739D957050E92EC1B94407515
                        Malicious:false
                        Reputation:low
                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13364594174764181","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":141301},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):4730
                        Entropy (8bit):5.2587193574003965
                        Encrypted:false
                        SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7suKRcvOLuyObclZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goe
                        MD5:3779C946E425C3332F03D4D577252BCA
                        SHA1:A6D3E4266C372BEA33AB6AC6E9A1436D0CE51220
                        SHA-256:8E96703759296BEC037EAE8B92828704179BA7A8ACF7BD337DB3F5A716104CB1
                        SHA-512:EEEA457FF61E3319700D54713B40BCC5006A655ED7DF4290ECB57B205487654D8BADB458CDEF2E93F234A606A2F29F472EF745BD3C03A8767995BA8A3952696B
                        Malicious:false
                        Reputation:low
                        Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):324
                        Entropy (8bit):5.191772435966002
                        Encrypted:false
                        SSDEEP:6:BOWI6Ku+4q2Pwkn2nKuAl9OmbzNMxIFUt84OWI6sNJZmw+4OWI6yDDkwOwkn2nKA:EPLivYfHAa8jFUt81PvX/+1PbX5JfHAo
                        MD5:4232271AA1EB44B2802EA2E76C590FEF
                        SHA1:E7FBEFE8025196BB10E1F0BBFB04EBA4F486DDC0
                        SHA-256:399C58A27960388C8641A790D4B36106FFA0F301D167CA1AD830A66A04A1B958
                        SHA-512:890D17C45D2D17F28B6BAD24E007FEC8CC0E647E3882A292D433BC25EAA2AFA319BDE1A13993ED85AB5F1F3BEF6C2B39883558E8CDEFF1FF3E1F51F90956226A
                        Malicious:false
                        Reputation:low
                        Preview:2024/07/03-15:16:02.801 1e40 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/07/03-15:16:02.852 1e40 Recovering log #3.2024/07/03-15:16:02.951 1e40 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):324
                        Entropy (8bit):5.191772435966002
                        Encrypted:false
                        SSDEEP:6:BOWI6Ku+4q2Pwkn2nKuAl9OmbzNMxIFUt84OWI6sNJZmw+4OWI6yDDkwOwkn2nKA:EPLivYfHAa8jFUt81PvX/+1PbX5JfHAo
                        MD5:4232271AA1EB44B2802EA2E76C590FEF
                        SHA1:E7FBEFE8025196BB10E1F0BBFB04EBA4F486DDC0
                        SHA-256:399C58A27960388C8641A790D4B36106FFA0F301D167CA1AD830A66A04A1B958
                        SHA-512:890D17C45D2D17F28B6BAD24E007FEC8CC0E647E3882A292D433BC25EAA2AFA319BDE1A13993ED85AB5F1F3BEF6C2B39883558E8CDEFF1FF3E1F51F90956226A
                        Malicious:false
                        Reputation:low
                        Preview:2024/07/03-15:16:02.801 1e40 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/07/03-15:16:02.852 1e40 Recovering log #3.2024/07/03-15:16:02.951 1e40 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                        Category:dropped
                        Size (bytes):71190
                        Entropy (8bit):1.0809580759105193
                        Encrypted:false
                        SSDEEP:96:FDsuCU0+FSrv2yVFSrymBMaM6tHn9LMQJhgmK5iuZP1SAf4PHMByMeR8MMI1wVep:zCoS5FMpqKfJ5r
                        MD5:7FE11A9848EA61CAA076CA5C8F5F2B55
                        SHA1:0F532158B8138B37B63F0FB9BE3E6282E51BB5C2
                        SHA-256:2910233071B04BCE85B69C8EC3D2DDB5C15FCF5DF66D95256ACD9FF00C13EBF7
                        SHA-512:5ACACF47904C235104169158313C70A24F9920031BB535DC8D3086BA7C1C8CE8C49FA5915B67E77A0F62FEE282E3566395A470EBA3474C27D180BDC09B000D03
                        Malicious:false
                        Reputation:low
                        Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                        Category:dropped
                        Size (bytes):86016
                        Entropy (8bit):4.445077428462887
                        Encrypted:false
                        SSDEEP:384:yezci5tTiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rgs3OazzU89UTTgUL
                        MD5:6ADC143FCF535EA08EB8F0FE5CA7F70B
                        SHA1:6CF09FE32DBDDCC250EC3160075B4D30A72F71AA
                        SHA-256:BF095078F8BA9B758D96BC6966DB39D147C7402C13F9F6B496EBECE90EDB2E33
                        SHA-512:850C290A2F839590D22DA3C718971F62D5A580615BFC974AFA6B79FD86B3CBC3CB41B1A62AC67221EA5DCA4FD8E995E5107EB19874D17443D90741D76B44ED29
                        Malicious:false
                        Reputation:low
                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:SQLite Rollback Journal
                        Category:dropped
                        Size (bytes):8720
                        Entropy (8bit):3.774731834128106
                        Encrypted:false
                        SSDEEP:48:7MSp/E2ioyV0ioy9oWoy1Cwoy1AKOioy1noy1AYoy1Wioy1hioybioyzoy1noy10:7lpju0FHXKQKCb9IVXEBodRBkj
                        MD5:F2672796B6DF30FE81368683BEF1181E
                        SHA1:09862707A7CF9A04420847DA2087E2E894D00C15
                        SHA-256:428C9C1E3AF888C9B8D6DDF900CC1378281167846EFA31216E455C41395D980C
                        SHA-512:EDECE1DA5F25536CFCEFE0B650223E7155F143ED12DC04CDC87E18CE7B7992D31F63ACC52EDECFDE7BB8000C0B7D38F574402CB8004E4578AE87A9594EFCAC92
                        Malicious:false
                        Reputation:low
                        Preview:.... .c......Vs...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                        Category:dropped
                        Size (bytes):71954
                        Entropy (8bit):7.996617769952133
                        Encrypted:true
                        SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                        Malicious:false
                        Reputation:moderate, very likely benign file
                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):893
                        Entropy (8bit):7.366016576663508
                        Encrypted:false
                        SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                        MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                        SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                        SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                        SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                        Malicious:false
                        Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:data
                        Category:modified
                        Size (bytes):328
                        Entropy (8bit):3.223380050241809
                        Encrypted:false
                        SSDEEP:6:kKO8MD9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:W8dDImsLNkPlE99SNxAhUe/3
                        MD5:EEA9115A31AB4A8EE4D7233BAD2F7B40
                        SHA1:E0BF61050AD521C43782875594ED48903F7DAAB5
                        SHA-256:A40BECB451FBC249B944E6A03FE9C9438FC608C09FC492ADC6D10F01365DEAD3
                        SHA-512:8E6EEA51421823694153EF1940D8A645935A9F5D02FE2CC2FA7FD65FF38DBF0FF7161044855796CE68BCB0F30845FE2B5E3EB3656B1C63D9FB29501E6E1B2D3E
                        Malicious:false
                        Preview:p...... ........eox.}...(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):252
                        Entropy (8bit):3.0185313792061232
                        Encrypted:false
                        SSDEEP:3:kkFkl7osl1fllXlE/E/KRkzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB8V7ln3:kK4l1xliBAIdQZV7I7kc3
                        MD5:9957B98650ED06DDEFD2EDB8E79429C8
                        SHA1:4D565A6EB14559011BB58561C3A8AF17A33075AA
                        SHA-256:08A393534C667D72B64689E37C8AF05855059C19819B3E47055D13514A734507
                        SHA-512:83F9BD0651DBF4426C554A030E47A306280B270E488EC544CE9FF6B0867E586BC6E016AA313D63B97201B0DD408760D11EB2C5217861AC48F932DBA34B5B6EBC
                        Malicious:false
                        Preview:p...... ....`....>By}...(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:PostScript document text
                        Category:dropped
                        Size (bytes):185099
                        Entropy (8bit):5.182478651346149
                        Encrypted:false
                        SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                        MD5:94185C5850C26B3C6FC24ABC385CDA58
                        SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                        SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                        SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                        Malicious:false
                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):243196
                        Entropy (8bit):3.3450692389394283
                        Encrypted:false
                        SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                        MD5:F5567C4FF4AB049B696D3BE0DD72A793
                        SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                        SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                        SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                        Malicious:false
                        Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):295
                        Entropy (8bit):5.360630210615657
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXz6IVoZcg1vRcR0YOX3uWwVeoAvJM3g98kUwPeUkwRe9:YvXKXzQZc0v73Z8GMbLUkee9
                        MD5:37941A7DF3F8D246B0E9B1B97328B81F
                        SHA1:09ED88ACD78AC45FA812C994B4416A99DA45BF18
                        SHA-256:684867EB1EAB55E0147CABB957121362A46FC7F4C48B08A157706EB8E71B4B5A
                        SHA-512:4C8768198DC62AD2E80CC1C48A5412AAEB6CF97B60F56B37B3DC06AC8F519D1E718013AE13BAA939B3B60010358D589DAE2EE2B42390888D1794BEFB08D8EE88
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):294
                        Entropy (8bit):5.30777496308949
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXz6IVoZcg1vRcR0YOX3uWwVeoAvJfBoTfXpnrPeUkwRe9:YvXKXzQZc0v73Z8GWTfXcUkee9
                        MD5:DC8827A71887ECE5BA53999BE29A7B98
                        SHA1:AC43D2549F63320C3F712A904BD7A4E4D10DD5CA
                        SHA-256:CA4B919C353AF66678403CBAAEF24F56AA8B4B54F063D989A7A2F66370C63744
                        SHA-512:755627FED494C088C1CCD63BFD720228CCBCBFD484AA794EF3BAC7E012CB931D8858D51B898967838A26EA5F9450E2D542279C53A5E85C86A79C1634D9EBBFD0
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):294
                        Entropy (8bit):5.287042757004159
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXz6IVoZcg1vRcR0YOX3uWwVeoAvJfBD2G6UpnrPeUkwRe9:YvXKXzQZc0v73Z8GR22cUkee9
                        MD5:DAB344462CAA16F627486F5EDD352F61
                        SHA1:4DFF0B4987B579F7D624F48BAADB98F744C2BFE2
                        SHA-256:1A3347563A2FBB66E3326DA4AE44F97BA4A4C4F8FD35F9DB0B4EF8D2AA2E72C5
                        SHA-512:8B6F3C162C9C4536BCF2D28E0DE8D621FB66F7356B4589569B5753CA36DACFB66353A5475E1E5AEAA9C50B7D184EBA9429CCE6F0267CD0F47B536D21180DE393
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):285
                        Entropy (8bit):5.347544815909008
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXz6IVoZcg1vRcR0YOX3uWwVeoAvJfPmwrPeUkwRe9:YvXKXzQZc0v73Z8GH56Ukee9
                        MD5:F33B798202D81B3818967AF4DBF8E1CD
                        SHA1:41E8CE3FF0F523B56BD2F4AB6C3C0E5C9212154F
                        SHA-256:241F4B0FE9465B624227D3406EC98273643CAC4BE6A6E9231E491FF5B501EA31
                        SHA-512:F250D5DD357A4D656A68936E6957E91A75BE991EC4C803AEEE8E3FECE50C1B6DFD95E3FB7CEC655BB89466EBC662F1C7C2FC4CED0B755B6E9A976D892CFC87AC
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):292
                        Entropy (8bit):5.308204632919212
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXz6IVoZcg1vRcR0YOX3uWwVeoAvJfJWCtMdPeUkwRe9:YvXKXzQZc0v73Z8GBS8Ukee9
                        MD5:7E32C1DAC0495755E8468115D8D34FC7
                        SHA1:DCD9E05DC36E2B3F020E353D1BBB11B1FA42456B
                        SHA-256:9A969F9C13B53BA46E179E49F07937A1B5D4C22913E9958E0ED18F323E0A1B31
                        SHA-512:1049D2BAA2E9517798A7157127F6A561F13C48F237AF39CF052548589D3F7777B4929531003BE61426AAFE8DB2AADBC5A7204E83D114F9658E58C300808E8C79
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):289
                        Entropy (8bit):5.295849935495334
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXz6IVoZcg1vRcR0YOX3uWwVeoAvJf8dPeUkwRe9:YvXKXzQZc0v73Z8GU8Ukee9
                        MD5:9990D31661F0AB44E89034AE931C5D42
                        SHA1:98860667854B97466A3DADC101BF001BC7161F01
                        SHA-256:759C3CBCC4B3A7740DF25C9F5F76A3F18AFFB0F3B12C7FC3853CCF36208BCC55
                        SHA-512:FE2FAF80C33FCE0C889EAA822B986937095EED69B3A7E0CB4F151FDAF6DCABD219A7B900E6781EBA36ECEBF82B3BB58637AC8F3595EDBE496C76773CAD1192DB
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):292
                        Entropy (8bit):5.299518582040058
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXz6IVoZcg1vRcR0YOX3uWwVeoAvJfQ1rPeUkwRe9:YvXKXzQZc0v73Z8GY16Ukee9
                        MD5:F44C27F24B97D67E9818036BC7F6C871
                        SHA1:9DB6526DC532DFD5EDD48E833AEA56A02E40AC55
                        SHA-256:B6D74B3A730E03A198913B62865FC93232FB04221178F9AE6A2AF89C2796FC86
                        SHA-512:3E2CE9AA566BCCA974BF431D3D852C8584A018835108ABFDC8E909634845AFBE53CC14A7FEBDD700121A30703EBF1F7C955DD8D14139548A58366C4B72F995B0
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):289
                        Entropy (8bit):5.306919493988072
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXz6IVoZcg1vRcR0YOX3uWwVeoAvJfFldPeUkwRe9:YvXKXzQZc0v73Z8Gz8Ukee9
                        MD5:BB6DCD2B5DADAB24249FB460F1BB4C55
                        SHA1:BC84B3AF7FBD96372A122E5DBB47592147CE6A45
                        SHA-256:661D9C1E293F11116E7099CE0944DC7991A5FDDCEF5691B9330360C2D0B95A2A
                        SHA-512:8C63ED78788A8428E2149B6F3964C5D4CA8FEAAFBB5EC9BED8B9C96BDBEBFD6DCA6BEA7B21FB00C1A21126432ADE9CA5EF740DF925E5903F2F7E940FD025BFFA
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):1372
                        Entropy (8bit):5.741733942732418
                        Encrypted:false
                        SSDEEP:24:Yv6XzQzv7yKLgENRcbrZbq00iCCBrwJo++ns8ct4mFJNx:YvS42EgigrNt0wSJn+ns8cvFJP
                        MD5:452D4F9E61BC0F4F9DFD1B9C0BF8D031
                        SHA1:6063E1A5C0DC20636BF043FCB1626A3668E970AF
                        SHA-256:6A6B88150B3C40842586E225F010B63B51F95B61C60ED2B20FBDE0B0C92BECA7
                        SHA-512:406A1C7B5BE1022B569AAA7174ABD82894B4DD7AA56304CDA493B012A0C9ACF698A53F67ABB5C7CEE75DCE58561778DF44FD492A7F39F8E6910F6F253520DED5
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):289
                        Entropy (8bit):5.301363101057769
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXz6IVoZcg1vRcR0YOX3uWwVeoAvJfYdPeUkwRe9:YvXKXzQZc0v73Z8Gg8Ukee9
                        MD5:CADCB8EA7A74C4ED1C0A52B21E32A74F
                        SHA1:D09D7B7946E3EF31622D974941F112078B211124
                        SHA-256:541C8A60787B148F6572364155F4CB8ACD2483C515E1233B10AB6173E290AC2A
                        SHA-512:F8E6AB9C5513D3F492156615176C7360A3FA0FA7857A769AC4389A32E9ECA1D5D207C5B5550E751A4FA53D4E0C2EC1FDCF12DA045405951B8372354924735574
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):1395
                        Entropy (8bit):5.783139135565407
                        Encrypted:false
                        SSDEEP:24:Yv6XzQzv7xrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNZ:YvS49HgDv3W2aYQfgB5OUupHrQ9FJj
                        MD5:9421498F0DBFA40CA57E8006EDA7E004
                        SHA1:6B305CA8B03A7C59787ED8E42545212700E4FA7B
                        SHA-256:5E5E47BBA520201EEB8051AD78C4F1CDCCB51EC728DF1B3CB26CF2857F846C9D
                        SHA-512:8747C52E2D9677D32E2DFA769FB9FEE69D4390FDEA6F62484A669EB561CB7778412013BB5FB6DD11CA35C2366352DAB1FEB51819288E86380C7086724FB5FA28
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):291
                        Entropy (8bit):5.284900830339483
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXz6IVoZcg1vRcR0YOX3uWwVeoAvJfbPtdPeUkwRe9:YvXKXzQZc0v73Z8GDV8Ukee9
                        MD5:A30BD48B18BF8EA674F3B929849389B4
                        SHA1:843E51844FC1FECC25888973540749A0437DD86E
                        SHA-256:E42DA66864352B78E9FB3784A43477B693BF6253856A7F62E1C33A0245A0B557
                        SHA-512:DC7DA07BD86C773B5A164D65D6B7EB45F1B283EAD8497C820293C67084AC1293C1858155D964165278C0F67F9321BFB85886E02D896184D0E14915A69B84E01B
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):287
                        Entropy (8bit):5.289571150329932
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXz6IVoZcg1vRcR0YOX3uWwVeoAvJf21rPeUkwRe9:YvXKXzQZc0v73Z8G+16Ukee9
                        MD5:7A0BFE14DB5945D2F8680DAA5CDA9E17
                        SHA1:06EDE48FA1EC6C80371CB81F966729EF1E12FA1E
                        SHA-256:9EDDBF33E7064DF8689CC1FF15E0EEA6CF005B58C1DB0C2DA04B0D4233CE6D15
                        SHA-512:33211B873D024ABD043568606EA652C4C83652EEB94F6BE858F21E37BCEF6C6C2C7A9A5DE89B494A10ED92A73CABEBA272D3BB8A0CDDD91A96B02B1274130535
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):289
                        Entropy (8bit):5.3084757073410405
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXz6IVoZcg1vRcR0YOX3uWwVeoAvJfbpatdPeUkwRe9:YvXKXzQZc0v73Z8GVat8Ukee9
                        MD5:CB3C9247702145F7D87582056C1E8750
                        SHA1:8DCE36DE1A920D211E63626CFF5A346A0133B0CB
                        SHA-256:A03091BE2CFC0A886504C1434E3233ED1E647E5532AA84CB1E2A1FCC6322E401
                        SHA-512:C5C65776F09A08078E2C2CD0B73A4BCB176B63AF60C46A3E38417BFD0F9D9E782BC8248ED91741339927216E572DB8F357B2DE880C5385D41CD561D63113068A
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):286
                        Entropy (8bit):5.267787970565124
                        Encrypted:false
                        SSDEEP:6:YEQXJ2HXz6IVoZcg1vRcR0YOX3uWwVeoAvJfshHHrPeUkwRe9:YvXKXzQZc0v73Z8GUUUkee9
                        MD5:D7F1088332DE4A239C3F4718698CA16C
                        SHA1:25326E3A218AC6589CBE27B381D5708A47A94491
                        SHA-256:C417C656672DB8DA298E86A4B0CEE3490F1BAD01AF4E62FC804A6121E86F8A4A
                        SHA-512:73C4FED6E3D716D0B620A4DCFAC121176E8BEEAE78B1A46F75220F7E8288D92A484B1D7F34677A28BF794B5499185ACAC86587E96830B9BD8C212DC8995707D2
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):782
                        Entropy (8bit):5.372955115743345
                        Encrypted:false
                        SSDEEP:12:YvXKXzQZc0v73Z8GTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWbJ:Yv6XzQzv7A168CgEXX5kcIfANhg
                        MD5:2B7F219DF886E9CCB2ED1C4F52C818B5
                        SHA1:904E98D16126B9AFED2F1D833243116FDCBF13FF
                        SHA-256:93477FDDC1FC5EEED4453F2D109E208292E1BDEC86FD1B8AE8865DFA1CC0696C
                        SHA-512:9B69F7E8DE26411BCDA79B589B80B7BA0C1F6846DD727E856DE6F79F8E3057C7C571FB2BD158EEFD41C5522FA977E83374FEA09CDE8B33297CA108699CA0A3E2
                        Malicious:false
                        Preview:{"analyticsData":{"responseGUID":"ae6186f8-356f-464e-8470-5acebf343b70","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1720208783452,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1720034168482}}}}
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):4
                        Entropy (8bit):0.8112781244591328
                        Encrypted:false
                        SSDEEP:3:e:e
                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                        Malicious:false
                        Preview:....
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):2814
                        Entropy (8bit):5.118439714505133
                        Encrypted:false
                        SSDEEP:24:YMzzuTBqfC8oHXLMvjbKI91VBEagayQJ0tzNgjHbj0SAunjCg22u2LSaHc+6oz59:Y/gjoHX4v6IND8zwH3LnjPnuM8+BzB9D
                        MD5:D1DE78C1C24B0C6C9054562CFC65BA90
                        SHA1:C696375E47F525497002B981725B7EAB33B3A7D9
                        SHA-256:F50AC4A6EEF9B4850273730CDB0043E98D0FC5326990395153A785FCDA3F5447
                        SHA-512:1D7487A7D682DC9C0A97C85C72C87AE2386F6D6992CF3DDAE5269E0F389087AAAF585AE9269C11EBB25385E4A9B1807973A9ACBCBA05A45F35ECE4C7D44B5BB6
                        Malicious:false
                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"e5ad07ff2e6088dd37b65f8a614c5ae4","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1720034167000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"dfc3ee15ee98d45154dbb8694763a615","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1720034167000},{"id":"Edit_InApp_Aug2020","info":{"dg":"d1182caef6385311d52d25f34fb001b6","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1720034167000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"09ce8890c30340a74ec615edd927aef5","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1720034167000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"f6492619362733fbe75007b8ae7e531b","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1720034167000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"e29e5156dd86e982581c3bafaafaa0be","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1720034167000},
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                        Category:dropped
                        Size (bytes):12288
                        Entropy (8bit):1.1866312792512583
                        Encrypted:false
                        SSDEEP:48:TGufl2GL7msEHUUUUUUUU7SvR9H9vxFGiDIAEkGVvpX:lNVmswUUUUUUUU7+FGSItz
                        MD5:3A096440AF843C3F108F5B166504D0FA
                        SHA1:96564967CC402A92C7AC7839A0B333C14296F9E9
                        SHA-256:F677584BBFFC56F9A31CC935F360F53096A24F6D989A090EB66D3733F7B202F8
                        SHA-512:2D06DA81416916F88788177BB0DDFD0CC37904022B0E883E8EBFBA31E556F50C8A98AB9AB3D3A5FA09C4D963D2C79A45562F89A7D18C6454FD8F66E3A54297F7
                        Malicious:false
                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:SQLite Rollback Journal
                        Category:dropped
                        Size (bytes):8720
                        Entropy (8bit):1.6070294837322006
                        Encrypted:false
                        SSDEEP:48:7MbtKUUUUUUUUUUvvR9H9vxFGiDIAEkGVvJqFl2GL7mse:7sQUUUUUUUUUUHFGSItTKVmse
                        MD5:AF697D47C58CBC288562914B1193E4BE
                        SHA1:D2D5D1D9D77CE6EEF4A07353467CD1055F876464
                        SHA-256:B2761FDA9EA6304117A8B185FCAFC2901C58D2BB69D9FF7A7F9B497B1403382F
                        SHA-512:F4497897CD23DBE1C80863F0DD7633C15B5A83FC2958C93F0D5BEC859CDD7248AA88701172388A687F0FD51F87CEB069A8072035DA93BC9457D7AD65844CB875
                        Malicious:false
                        Preview:.... .c...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):246
                        Entropy (8bit):3.5390718303530573
                        Encrypted:false
                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K82AaRRsww:Qw946cPbiOxDlbYnuRKXAkRK
                        MD5:A924BACBA3D80B715D9DE5631CE4573E
                        SHA1:3468BEF58A525F4426E7D066BAE0FD4B139A6F88
                        SHA-256:14A4329A42421ECEEA4FE93E801DA9CAE0D633A9F483C9D3BA0F2427012D7E00
                        SHA-512:A2D1F3AE0792424FE1BD9E8E3A57818829288DC79AF90F16A0913F12E64A07ED93B2AFCC8172B46C937407985387FAE5F6C27FC0737EEDE19A68E2C6877EEE11
                        Malicious:false
                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.3./.0.7./.2.0.2.4. . .1.5.:.1.6.:.0.9. .=.=.=.....
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:ASCII text, with very long lines (393)
                        Category:dropped
                        Size (bytes):16525
                        Entropy (8bit):5.345946398610936
                        Encrypted:false
                        SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                        MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                        SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                        SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                        SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                        Malicious:false
                        Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                        Category:dropped
                        Size (bytes):16603
                        Entropy (8bit):5.3107075673531945
                        Encrypted:false
                        SSDEEP:384:aSjkrRalDiLJB0aKYUBZdbZp1CYpT08ZD8Uge2mzKi3ou6n3n8jsRaRg2oO7sNtB:5m9p
                        MD5:C668B2EFF45955814EC8C110F0F3C5D8
                        SHA1:561CD4F62BBC712AB08DE9F377364AF52AF72413
                        SHA-256:F70312443E2AEE0257D0033BBB230C8CBE6684AC3D3D40D927608E24B50EE51B
                        SHA-512:15E05C5E54E54D093752FFFF2D83613436F198F7102C0721D80F8F6DACF77F37F348AFE5F60A2738DAEE2A619EC5D9DCE90D4398EC1D192A4C9F3B9D469F5C7C
                        Malicious:false
                        Preview:SessionID=6617c0c9-729b-4ecb-a9ba-aba904f61a16.1720034164360 Timestamp=2024-07-03T15:16:04:360-0400 ThreadID=4600 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=6617c0c9-729b-4ecb-a9ba-aba904f61a16.1720034164360 Timestamp=2024-07-03T15:16:04:367-0400 ThreadID=4600 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=6617c0c9-729b-4ecb-a9ba-aba904f61a16.1720034164360 Timestamp=2024-07-03T15:16:04:368-0400 ThreadID=4600 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=6617c0c9-729b-4ecb-a9ba-aba904f61a16.1720034164360 Timestamp=2024-07-03T15:16:04:368-0400 ThreadID=4600 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=6617c0c9-729b-4ecb-a9ba-aba904f61a16.1720034164360 Timestamp=2024-07-03T15:16:04:368-0400 ThreadID=4600 Component=ngl-lib_NglAppLib Description="SetConf
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):29752
                        Entropy (8bit):5.3911382198056454
                        Encrypted:false
                        SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2r9:B
                        MD5:890A66ACB288E881C70EBF129DE60707
                        SHA1:4099F698D74FF1015ACC9D64DBBD7C236885312F
                        SHA-256:072489A87D0B3A5AC7BE9B0FE2A955EAB96103AC6F1250598FEF347E756AD013
                        SHA-512:F6B2A4EC706CD53D03BAB5F9E1B5277741B1B9D7040D0DA3EF10046B03D08ED26D68D9EEF4B2243B892CDEFEE2D52A271EAF33533EA899A386AB4998AD103202
                        Malicious:false
                        Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                        Category:dropped
                        Size (bytes):1419751
                        Entropy (8bit):7.976496077007677
                        Encrypted:false
                        SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                        MD5:18E3D04537AF72FDBEB3760B2D10C80E
                        SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                        SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                        SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                        Malicious:false
                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                        Category:dropped
                        Size (bytes):386528
                        Entropy (8bit):7.9736851559892425
                        Encrypted:false
                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                        Malicious:false
                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                        Category:dropped
                        Size (bytes):1407294
                        Entropy (8bit):7.97605879016224
                        Encrypted:false
                        SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                        MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                        SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                        SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                        SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                        Malicious:false
                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                        Category:dropped
                        Size (bytes):758601
                        Entropy (8bit):7.98639316555857
                        Encrypted:false
                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                        MD5:3A49135134665364308390AC398006F1
                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                        Malicious:false
                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                        File type:PDF document, version 1.3, 1 pages
                        Entropy (8bit):7.950783064445593
                        TrID:
                        • Adobe Portable Document Format (5005/1) 100.00%
                        File name:Receivables Invoice 38126.pdf
                        File size:96'215 bytes
                        MD5:be19480fdecf1e35deadc990ac5d6e55
                        SHA1:01a10371636b9cfc1915dc689aa445737000d4ba
                        SHA256:2719f42d72b564e46c05028cdc24898bf7b1b7998d4d0ece89b7758ca2786cea
                        SHA512:ad6d2ec3b04c235412c93886a1ec9903ee604a80e31e0fd73c3bf96ef5de2da4898af34e7b61c391e670f07f445c376f63e155ce35cb05ac5d84fc1015da6885
                        SSDEEP:1536:hFgnOHvqDwaOJ1GWzVwWOrpT/zJGSx9MhVL3y5THLy/RIvxVQv0E08ih3D7YpDPN:mC+ROJUYVwWOrpTzJohVgyeQME0L2pDF
                        TLSH:FE93F1E09EEFE99CF9D34BD1AB19382D995DB2020CD415C114BC63498581FC6ADFF11A
                        File Content Preview:%PDF-1.3.%.....1 0 obj.<<./Title (...D.a.t.a.W.i.n.d.o.w)./Producer (Amyuni PDF Converter version 5.5.0.3)./CreationDate (D:20240703111210-04'00').%%Postscript OFF.>>.endobj.7 0 obj.<< /Length 8 0 R /Filter /FlateDecode >>.stream.x.}V.j.@.}.......Is.@).%.
                        Icon Hash:62cc8caeb29e8ae0

                        General

                        Header:%PDF-1.3
                        Total Entropy:7.950783
                        Total Bytes:96215
                        Stream Entropy:7.997513
                        Stream Bytes:88135
                        Entropy outside Streams:5.009827
                        Bytes outside Streams:8080
                        Number of EOF found:1
                        Bytes after EOF:
                        NameCount
                        obj42
                        endobj42
                        stream15
                        endstream15
                        xref1
                        trailer1
                        startxref1
                        /Page1
                        /Encrypt0
                        /ObjStm0
                        /URI0
                        /JS0
                        /JavaScript0
                        /AA0
                        /OpenAction0
                        /AcroForm0
                        /JBIG2Decode0
                        /RichMedia0
                        /Launch0
                        /EmbeddedFile0
                        TimestampSource PortDest PortSource IPDest IP
                        Jul 3, 2024 21:16:15.956249952 CEST49742443192.168.2.423.47.168.24
                        Jul 3, 2024 21:16:15.956290007 CEST4434974223.47.168.24192.168.2.4
                        Jul 3, 2024 21:16:15.956363916 CEST49742443192.168.2.423.47.168.24
                        Jul 3, 2024 21:16:15.956588984 CEST49742443192.168.2.423.47.168.24
                        Jul 3, 2024 21:16:15.956604004 CEST4434974223.47.168.24192.168.2.4
                        Jul 3, 2024 21:16:16.545553923 CEST4434974223.47.168.24192.168.2.4
                        Jul 3, 2024 21:16:16.545912027 CEST49742443192.168.2.423.47.168.24
                        Jul 3, 2024 21:16:16.545943022 CEST4434974223.47.168.24192.168.2.4
                        Jul 3, 2024 21:16:16.547032118 CEST4434974223.47.168.24192.168.2.4
                        Jul 3, 2024 21:16:16.547101974 CEST49742443192.168.2.423.47.168.24
                        Jul 3, 2024 21:16:16.549696922 CEST49742443192.168.2.423.47.168.24
                        Jul 3, 2024 21:16:16.549772024 CEST4434974223.47.168.24192.168.2.4
                        Jul 3, 2024 21:16:16.549932957 CEST49742443192.168.2.423.47.168.24
                        Jul 3, 2024 21:16:16.549941063 CEST4434974223.47.168.24192.168.2.4
                        Jul 3, 2024 21:16:16.597801924 CEST49742443192.168.2.423.47.168.24
                        Jul 3, 2024 21:16:16.649291992 CEST4434974223.47.168.24192.168.2.4
                        Jul 3, 2024 21:16:16.649827957 CEST4434974223.47.168.24192.168.2.4
                        Jul 3, 2024 21:16:16.649847984 CEST49742443192.168.2.423.47.168.24
                        Jul 3, 2024 21:16:16.649863958 CEST4434974223.47.168.24192.168.2.4
                        Jul 3, 2024 21:16:16.649894953 CEST49742443192.168.2.423.47.168.24
                        Jul 3, 2024 21:16:16.649918079 CEST49742443192.168.2.423.47.168.24
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jul 3, 2024 21:16:16.201643944 CEST1.1.1.1192.168.2.40xdf93No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Jul 3, 2024 21:16:16.201643944 CEST1.1.1.1192.168.2.40xdf93No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        • armmf.adobe.com
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.44974223.47.168.244437672C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        TimestampBytes transferredDirectionData
                        2024-07-03 19:16:16 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                        Host: armmf.adobe.com
                        Connection: keep-alive
                        Accept-Language: en-US,en;q=0.9
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        If-None-Match: "78-5faa31cce96da"
                        If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                        2024-07-03 19:16:16 UTC198INHTTP/1.1 304 Not Modified
                        Content-Type: text/plain; charset=UTF-8
                        Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                        ETag: "78-5faa31cce96da"
                        Date: Wed, 03 Jul 2024 19:16:16 GMT
                        Connection: close


                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Click to jump to process

                        Target ID:0
                        Start time:15:16:01
                        Start date:03/07/2024
                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Receivables Invoice 38126.pdf"
                        Imagebase:0x7ff6bc1b0000
                        File size:5'641'176 bytes
                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:moderate
                        Has exited:true

                        Target ID:1
                        Start time:15:16:01
                        Start date:03/07/2024
                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                        Imagebase:0x7ff74bb60000
                        File size:3'581'912 bytes
                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:moderate
                        Has exited:true

                        Target ID:3
                        Start time:15:16:02
                        Start date:03/07/2024
                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2156 --field-trial-handle=1628,i,9660631210412651443,1511898186335121154,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                        Imagebase:0x7ff74bb60000
                        File size:3'581'912 bytes
                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:moderate
                        Has exited:true

                        No disassembly