Edit tour

Windows Analysis Report
Payment.pdf

Overview

General Information

Sample name:Payment.pdf
Analysis ID:1502992
MD5:585a98d9da3f370f10ea349ce25cd25c
SHA1:91467fa5f2f576fc8af71389610ba59d9df3133e
SHA256:4dff3c533b14fd6ba23ddfa188fbdd763f640fc0d50f84376483028e1bb1fbfb
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • Acrobat.exe (PID: 5924 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Payment.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7012 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7068 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1584 --field-trial-handle=1560,i,7959173137860409585,14807645770548359504,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2080,i,15924345122947794029,3903313117345705815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_171JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1LLM: Score: 8 Reasons: The domain 'infokingz.com' seems to be a misspelling or a typo, which could be a potential security risk. This could be a phishing attempt to trick users into entering their login credentials on a fake website. DOM: 1.0.pages.csv
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_171, type: DROPPED
      Source: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.htmlHTTP Parser: function tonumbers(d){var e=[];d.replace(/(..)/g,function(d){e.push(parseint(d,16))});return e}function tohex(){for(var d=[],d=1==arguments.length&&arguments[0].constructor==array?arguments[0]:arguments,e="",f=0;f<d.length;f++)e+=(16>d[f]?"0":"")+d[f].tostring(16);return e.tolowercase()}var a=tonumbers("f655ba9d09a112d4968c63579db590b4"),b=tonumbers("98344c2eee86c3994890592585b49f80"),c=tonumbers("ab4f924dd9d863c826b0b765416c4ba5");document.cookie="__test="+tohex(slowaes.decrypt(c,2,a,b))+"; expires=thu, 31-dec-37 23:55:55 gmt; path=/"; location.href="http://infokingz.com/wp-content/uploads/2024/09/remittance-copy11.html?i=1";
      Source: http://infokingz.com/aes.jsHTTP Parser: var slowaes={aes:{keysize:{size_128:16,size_192:24,size_256:32},sbox:[99,124,119,123,242,107,111,197,48,1,103,43,254,215,171,118,202,130,201,125,250,89,71,240,173,212,162,175,156,164,114,192,183,253,147,38,54,63,247,204,52,165,229,241,113,216,49,21,4,199,35,195,24,150,5,154,7,18,128,226,235,39,178,117,9,131,44,26,27,110,90,160,82,59,214,179,41,227,47,132,83,209,0,237,32,252,177,91,106,203,190,57,74,76,88,207,208,239,170,251,67,77,51,133,69,249,2,127,80,60,159,168,81,163,64,143,146,157,56,245,188,182,218,33,16,255,243,210,205,12,19,236,95,151,68,23,196,167,126,61,100,93,25,115,96,129,79,220,34,42,144,136,70,238,184,20,222,94,11,219,224,50,58,10,73,6,36,92,194,211,172,98,145,149,228,121,231,200,55,109,141,213,78,169,108,86,244,234,101,122,174,8,186,120,37,46,28,166,180,198,232,221,116,31,75,189,139,138,112,62,181,102,72,3,246,14,97,53,87,185,134,193,29,158,225,248,152,17,105,217,142,148,155,30,135,233,206,85,40,223,140,161,137,13,191,230,66,104,65,153,45,15,176,84,187,22],rsbox:[82,9,106,213,48,54,165,56,191,64...
      Source: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1HTTP Parser: Form action: https://captain-hearo.co.za/wp-admin/user/kha.php infokingz co
      Source: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1HTTP Parser: Number of links: 0
      Source: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1HTTP Parser: Base64 decoded: ...
      Source: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1HTTP Parser: Title: Our Organisation Fax Portal.xls does not match URL
      Source: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1HTTP Parser: Has password / email / username input fields
      Source: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1HTTP Parser: Form action: https://captain-hearo.co.za/wp-admin/user/kha.php
      Source: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1HTTP Parser: <input type="password" .../> found
      Source: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1HTTP Parser: No favicon
      Source: https://i.ibb.co/HKP5wgJ/wrong-details.jpgHTTP Parser: No favicon
      Source: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1HTTP Parser: No <meta name="author".. found
      Source: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1HTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: chrome.exeMemory has grown: Private usage: 10MB later: 31MB
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.104.175
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.104.175
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.104.175
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.104.175
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.104.175
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.104.175
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.104.175
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.104.175
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.104.175
      Source: unknownTCP traffic detected without corresponding DNS query: 23.203.104.175
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: unknownTCP traffic detected without corresponding DNS query: 185.27.134.230
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Remittance-copy11.html HTTP/1.1Host: infokingz.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /aes.js HTTP/1.1Host: infokingz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/Remittance-copy11.html?i=1 HTTP/1.1Host: infokingz.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __test=06efb68315e89043adbb7e3fbb2e9c3f
      Source: global trafficHTTP traffic detected: GET /aes.js HTTP/1.1Host: infokingz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/images/index_Form1_bkgrnd.png HTTP/1.1Host: infokingz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __test=06efb68315e89043adbb7e3fbb2e9c3f
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: infokingz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __test=06efb68315e89043adbb7e3fbb2e9c3f
      Source: global trafficHTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: infokingz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __test=06efb68315e89043adbb7e3fbb2e9c3f
      Source: global trafficHTTP traffic detected: GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1Host: infokingz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __test=06efb68315e89043adbb7e3fbb2e9c3f
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: captain-hearo.co.za
      Source: global trafficDNS traffic detected: DNS query: i.ibb.co
      Source: global trafficDNS traffic detected: DNS query: simgbb.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 02 Sep 2024 14:29:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0X-UA-Compatible: IE=edgeLink: <http://infokingz.com/wp-json/>; rel="https://api.w.org/"Data Raw: 33 38 33 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 49 6e 66 6f 4b 69 6e 67 7a 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 27 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 72 65 6c 3d 27 70 72 65 63 6f 6e 6e 65 63 74 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 27 20 63 72 6f 73 73 6f 72 69 67 69 6e 20 72 65 6c 3d 27 70 72 65 63 6f 6e 6e 65 63 74 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 49 6e 66 6f 4b 69 6e 67 7a 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 69 6e 66 6f 6b 69 6e 67 7a 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 49 6e 66 6f 4b 69 6e 67 7a 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 69 6e 66 6f 6b 69 6e 67 7a 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 69 6e 66 6
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: classification engineClassification label: mal64.phis.winPDF@34/54@10/108
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.6864
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-09-02 10-28-38-823.log
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
      Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Payment.pdf"
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1584 --field-trial-handle=1560,i,7959173137860409585,14807645770548359504,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 33B425447E35A7B65150523700AF5E96
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1584 --field-trial-handle=1560,i,7959173137860409585,14807645770548359504,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2080,i,15924345122947794029,3903313117345705815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2080,i,15924345122947794029,3903313117345705815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
      Source: Payment.pdfInitial sample: PDF keyword /JS count = 0
      Source: Payment.pdfInitial sample: PDF keyword /JavaScript count = 0
      Source: Payment.pdfInitial sample: PDF keyword /EmbeddedFile count = 0

      Persistence and Installation Behavior

      barindex
      Source: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1LLM: Page with brand: '' contains button: 'OPEN REMITTANCE ADVICE' Source: '1.0.pages.csv'
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      3
      Masquerading
      OS Credential Dumping1
      Process Discovery
      Remote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Scripting
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS Memory1
      System Information Discovery
      Remote Desktop ProtocolData from Removable Media3
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAt1
      Registry Run Keys / Startup Folder
      1
      Extra Window Memory Injection
      1
      Deobfuscate/Decode Files or Information
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Obfuscated Files or Information
      NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Extra Window Memory Injection
      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://infokingz.com/aes.js0%Avira URL Cloudsafe
      http://infokingz.com/favicon.ico0%Avira URL Cloudsafe
      http://infokingz.com/wp-includes/images/w-logo-blue-white-bg.png0%Avira URL Cloudsafe
      http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html0%Avira URL Cloudsafe
      http://infokingz.com/wp-content/uploads/2024/09/images/index_Form1_bkgrnd.png0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      simgbb.com
      104.21.4.104
      truefalse
        unknown
        captain-hearo.co.za
        154.0.160.214
        truefalse
          unknown
          www.google.com
          142.250.185.68
          truefalse
            unknown
            i.ibb.co
            169.197.85.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.htmltrue
              • Avira URL Cloud: safe
              unknown
              http://infokingz.com/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              https://i.ibb.co/HKP5wgJ/wrong-details.jpgfalse
                unknown
                http://infokingz.com/wp-includes/images/w-logo-blue-white-bg.pngfalse
                • Avira URL Cloud: safe
                unknown
                http://infokingz.com/aes.jstrue
                • Avira URL Cloud: safe
                unknown
                http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1true
                  unknown
                  http://infokingz.com/wp-content/uploads/2024/09/images/index_Form1_bkgrnd.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.74.202
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.185.68
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.185.206
                  unknownUnited States
                  15169GOOGLEUSfalse
                  185.27.134.230
                  unknownUnited Kingdom
                  34119WILDCARD-ASWildcardUKLimitedGBfalse
                  184.28.88.176
                  unknownUnited States
                  16625AKAMAI-ASUSfalse
                  173.194.76.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  216.58.206.67
                  unknownUnited States
                  15169GOOGLEUSfalse
                  154.0.160.214
                  captain-hearo.co.zaSouth Africa
                  37611AfrihostZAfalse
                  172.67.131.251
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  93.184.221.240
                  unknownEuropean Union
                  15133EDGECASTUSfalse
                  104.21.4.104
                  simgbb.comUnited States
                  13335CLOUDFLARENETUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  23.203.104.175
                  unknownUnited States
                  16625AKAMAI-ASUSfalse
                  107.22.247.231
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  172.64.41.3
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  2.16.202.123
                  unknownEuropean Union
                  16625AKAMAI-ASUSfalse
                  169.197.85.95
                  i.ibb.coUnited States
                  26548PUREVOLTAGE-INCUSfalse
                  IP
                  192.168.2.16
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1502992
                  Start date and time:2024-09-02 16:28:04 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:21
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Sample name:Payment.pdf
                  Detection:MAL
                  Classification:mal64.phis.winPDF@34/54@10/108
                  Cookbook Comments:
                  • Found application associated with file extension: .pdf
                  • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 93.184.221.240, 184.28.88.176, 107.22.247.231, 54.144.73.197, 18.207.85.246, 34.193.227.236, 172.64.41.3, 162.159.61.3, 2.16.202.123, 95.101.54.195, 2.19.126.143, 2.19.126.149
                  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, identrust.edgesuite.net, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, settings-win.data.microsoft.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, a1952.dscq.akamai.net, login.live.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, geo2.adobe.com, apps.identrust.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: Payment.pdf
                  InputOutput
                  URL: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1 Model: jbxai
                  {
                  "brand":["Alpha Motors Proprietary"],
                  "contains_trigger_text":true,
                  "prominent_button_name":"OPEN REMITTANCE ADVICE",
                  "text_input_field_labels":["Email",
                  "Password"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1 Model: jbxai
                  {
                  "phishing_score":8,
                  "brand_name":"Alpha Motors Proprietary",
                  "reasons":"The domain 'infokingz.com' seems to be a misspelling or a typo,
                   which could be a potential security risk. This could be a phishing attempt to trick users into entering their login credentials on a fake website."}
                  URL: https://i.ibb.co/HKP5wgJ/wrong-details.jpg Model: jbxai
                  {
                  "brand":["docdrcid"],
                  "contains_trigger_text":false,
                  "prominent_button_name":"unknown",
                  "text_input_field_labels":["unknown"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):290
                  Entropy (8bit):5.206501551634303
                  Encrypted:false
                  SSDEEP:
                  MD5:75CD77D32FE75C8FBF0232C2B1F0427C
                  SHA1:AF514AC1E044D66BF0E3C2B5D7481C2140616753
                  SHA-256:CF3E5E1EE0F06801824BF59D73AD5A0ACCB8F42E4C07D32122D84D2EA4563CF7
                  SHA-512:B25DD61093C9B499FFD275DAFD57B4D4B67624126893C8A937CFBC967F2EAF37185ADAB81AD6D9B6E007E7D225A0C1BBFE9858C7D73DF51A8B9DFD05E5CDC09A
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/09/02-10:28:37.619 1bb4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/02-10:28:37.622 1bb4 Recovering log #3.2024/09/02-10:28:37.622 1bb4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):334
                  Entropy (8bit):5.154746585848862
                  Encrypted:false
                  SSDEEP:
                  MD5:A31BAC465D1245458DED46A9688C84CC
                  SHA1:7D063F8313D5F06426B258176ED24D358CD862E3
                  SHA-256:DA350D40C2D83BF7B410464F1012B116AAACBC82A0DE64023F8E00801114F03C
                  SHA-512:1C6BB1BD116C49553ACC5DC49254859389974E3D4C9D60F3E7BBDE33F55B9DD2D6449D102F04BFD0C8739F26EB6697FECCEBEBD0E28FB389E2179A4E1352D8B9
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/09/02-10:28:37.484 1840 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/02-10:28:37.488 1840 Recovering log #3.2024/09/02-10:28:37.488 1840 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):403
                  Entropy (8bit):4.980602693610589
                  Encrypted:false
                  SSDEEP:
                  MD5:D0A87078E0F189FE50A2A3376764DF65
                  SHA1:DAE8FA4544098BB272C8974804E1FE75E0BCD3E7
                  SHA-256:46721DE60DA2932302F96703CCB5DBD99E09E03E6337D9292252E1A01B0C1090
                  SHA-512:3078549F19AB286F7B25AA603332DCA2880111B1A264179ACA6CBB816B743D17BE28A00B79DF8365498A1171323FBE76062F498D77464BE3273367623B0B4947
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13369847329270918","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":311831},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:JSON data
                  Category:modified
                  Size (bytes):403
                  Entropy (8bit):4.953858338552356
                  Encrypted:false
                  SSDEEP:
                  MD5:4C313FE514B5F4E7E89329630909F8DC
                  SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                  SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                  SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:4C313FE514B5F4E7E89329630909F8DC
                  SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                  SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                  SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:4C313FE514B5F4E7E89329630909F8DC
                  SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                  SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                  SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                  Malicious:false
                  Reputation:unknown
                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):4099
                  Entropy (8bit):5.232945411538013
                  Encrypted:false
                  SSDEEP:
                  MD5:8B06C8444D252A5EBEE8E805534B0EFE
                  SHA1:FDF7E71886D4D1D7EF2D7A0256DFD952BA34532E
                  SHA-256:ADA72AFF46B5C3B06A8BDF7FA2768F2AB02DC0CE3CF94AE528F542EAAF6D64B7
                  SHA-512:93F624A3A007CC7EEA8DCCAE815A153E9989C1CD1D693A95FFBFA76D866A4443531B0433B10A945893855F16EA27D773FD4A97334C2FFB27159F48C20AD7F5F9
                  Malicious:false
                  Reputation:unknown
                  Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):322
                  Entropy (8bit):5.209856388539145
                  Encrypted:false
                  SSDEEP:
                  MD5:7BD4D83BB42A29C55199A6F0574F8906
                  SHA1:CA299EEA573E15D23C7C9C710514DF3CDC1BD475
                  SHA-256:74C3EE1DB3C3D9971FAC56A0B12B85D454EBD806F1803C45EFA7F1EFB8D8F318
                  SHA-512:1F71382AE5DA3B6633DDA468338EA6BE390E8C53CE93CFF11CB60F4EE173C7F69A61EDDE790B31CFC4A051DB1FB29263768F2373603E9AEB99799B1E2F0DF601
                  Malicious:false
                  Reputation:unknown
                  Preview:2024/09/02-10:28:37.659 1840 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/02-10:28:37.660 1840 Recovering log #3.2024/09/02-10:28:37.662 1840 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                  Category:dropped
                  Size (bytes):65110
                  Entropy (8bit):0.2249533935468641
                  Encrypted:false
                  SSDEEP:
                  MD5:CF231375F897A9B96C3D0352FDF06AE7
                  SHA1:498AEFDCA7EB79A8CAC8407B40950AE1CBDEA875
                  SHA-256:171B21023340F0CB121F10F8427E171537208F8A91429C2CA0BE523DE7CBEF0F
                  SHA-512:FB093B3E46D6C2CD92E1EC53609138FC59E2C96BFA9F7DFFC2B108AFADAD305E6B640A45D401506E2755E18E19A60D6707CB2520AEC202BF3B481E99C26F6D02
                  Malicious:false
                  Reputation:unknown
                  Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                  Category:dropped
                  Size (bytes):57344
                  Entropy (8bit):3.291927920232006
                  Encrypted:false
                  SSDEEP:
                  MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                  SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                  SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                  SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:SQLite Rollback Journal
                  Category:dropped
                  Size (bytes):16928
                  Entropy (8bit):1.2134398289375876
                  Encrypted:false
                  SSDEEP:
                  MD5:E1585CD0CD65B1F50105246CD5D84D33
                  SHA1:007F67D1C6C23BAE81D3B9B272800F7E20952E34
                  SHA-256:9DF00D9E292BCA952C1E242138400A0966BB6A64B40133CDA0C5758FCF8C2B58
                  SHA-512:61739E08BDB937D9A432EAB283EC35A57F14AE19C0B799515F9F74BD85AF1B66C08F394E5E45549714044209722F84DA07CD4B0F43F6648549F04D63C729B558
                  Malicious:false
                  Reputation:unknown
                  Preview:.... .c.......P(........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                  Category:dropped
                  Size (bytes):71954
                  Entropy (8bit):7.996617769952133
                  Encrypted:true
                  SSDEEP:
                  MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                  SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                  SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                  SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                  Malicious:false
                  Reputation:unknown
                  Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):893
                  Entropy (8bit):7.366016576663508
                  Encrypted:false
                  SSDEEP:
                  MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                  SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                  SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                  SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                  Malicious:false
                  Reputation:unknown
                  Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:data
                  Category:modified
                  Size (bytes):328
                  Entropy (8bit):3.144086598890895
                  Encrypted:false
                  SSDEEP:
                  MD5:4E203CA04EA0F03BDCE15A0430917325
                  SHA1:1B2DD670596AE547115C6B8CDF5F1D06E9E7A379
                  SHA-256:1144AD3CA914C57F434148AA0EC3B693045B7BF6E9F74C1D11FEA52BFA07B9D8
                  SHA-512:2E6144AFAF63B38D86B01D0880A13CEF593578272D41D7045CF21CFCE20CBA3520EA4881070C095DFAE096D3481932548F60423B4782CE4E7AD9334D17C6C835
                  Malicious:false
                  Reputation:unknown
                  Preview:p...... ............D...(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):252
                  Entropy (8bit):3.0105948712696153
                  Encrypted:false
                  SSDEEP:
                  MD5:C8E1D1A6DFE80EDA1A8F989544BD4DF3
                  SHA1:53773E066C2178277469033958DFC65A055105D0
                  SHA-256:EB9450550BA72F4B7438739E6C344C701F4C9592C02F58DEC185D71E4DF3307C
                  SHA-512:0990371CE44F3EC97935CB18EAFE0FC7ADC3FFA023101BD235F7676DE9DA4498A68EBCEE2FE3F246E47C04D2F1BCEC79C4E80696D67F2F7D79A2EE1F876973FD
                  Malicious:false
                  Reputation:unknown
                  Preview:p...... ....`...5.wmD...(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:PostScript document text
                  Category:dropped
                  Size (bytes):185099
                  Entropy (8bit):5.182478651346149
                  Encrypted:false
                  SSDEEP:
                  MD5:94185C5850C26B3C6FC24ABC385CDA58
                  SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                  SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                  SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                  Malicious:false
                  Reputation:unknown
                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:PostScript document text
                  Category:dropped
                  Size (bytes):0
                  Entropy (8bit):0.0
                  Encrypted:false
                  SSDEEP:
                  MD5:94185C5850C26B3C6FC24ABC385CDA58
                  SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                  SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                  SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                  Malicious:false
                  Reputation:unknown
                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):295
                  Entropy (8bit):5.367621224743449
                  Encrypted:false
                  SSDEEP:
                  MD5:802C24977F5F9AC2BCF69179A247AACD
                  SHA1:ECFE4EF10B9B880E51FDE04D6A36E37BAFB341A3
                  SHA-256:6D7806CF971C5E790390B5A9453BD680E159C385D3B413F27931E4DE468107C6
                  SHA-512:ED91ECC4B88EAF7529A56B0D58F1A1DB89B4D9D0F45BED11E32E14AB96B9B2FAF0B18A53DB06AF2ACB6AEDEC9ED9367A6C6EC6F21E6F0ECDD23DD6043D3FBCE0
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):294
                  Entropy (8bit):5.316295422599803
                  Encrypted:false
                  SSDEEP:
                  MD5:B86CE033F1953E67AA45CCE934FE931B
                  SHA1:39EF3FE0E7FDEEBC2AC14C89AD2FC03903C08E95
                  SHA-256:B81CBBCA583623528D58CCC4FD968AAB90680870A6CA6006169B6E524DDCF6F6
                  SHA-512:6A69908098B35050DE4B10C9F97AF7EC2E8FE5C4C7027C0A23FBDDE1084DEB52D4380FF20FD2E3DB885D61BA726913520CC6038BE7CF1F74B5DECC5214EE179B
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):294
                  Entropy (8bit):5.294145516176873
                  Encrypted:false
                  SSDEEP:
                  MD5:D0FFECBB3409B88B4255B4D8DFE07AFE
                  SHA1:7165F883527780C41D2452688E99910EF3E5013A
                  SHA-256:19E614FB5A35BA25FABFDD7BA254631547194B4630586D67BB9C7376300B7A81
                  SHA-512:DBF0036536B7FCB0C05E6DD1A8E70EB5CDBA954E14319A649C0093D2835EDEE36327DB54B404330453CE8BE028C1D126E0FC199A26CDEBCAAEC6AA5EBBDAE3C4
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):285
                  Entropy (8bit):5.356150811323962
                  Encrypted:false
                  SSDEEP:
                  MD5:88E5A66B880986C624E2EA9AE5B62C6E
                  SHA1:E3A77F07E6EE9C1C07D7C69778CCF7A3504B8C72
                  SHA-256:1903ED211EFD498F09B7FA9E6D67EDECDCCBA5575450789C440332CE98B2CE7A
                  SHA-512:B0CC063FFEAD0FCCADA384AE7EDACA681BED516A09CC831ADB5417C5E62FC2030B8CD37AADC9369CD3C40D1D48285556E4AE997EF6783EE4F767C82D24A48F65
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1063
                  Entropy (8bit):5.667800441758666
                  Encrypted:false
                  SSDEEP:
                  MD5:29BA24CDACD2F008DCAA33650F9AABB8
                  SHA1:36810AAA8C4F200C03FE75FB88432E42985868CB
                  SHA-256:E254212EC4DC0BBC6F5A6F2F75159E1565E9A55912D0DD55AA8505730BAD7E05
                  SHA-512:554E3292ADF52BC9D8A2672C89858D74F23A24FB8A343BC054E1087BE7A267CD3577F5D1E01E4A67740DC5226A5BB01DFDEAA0AACBC1397EA935A562CC8EF09D
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_2","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"afb9c2a3-eaf4-41f9-9d73-768e72f72282","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingSc
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1050
                  Entropy (8bit):5.654909326533014
                  Encrypted:false
                  SSDEEP:
                  MD5:FEEEF8457FF83A655986CAD86D0D6F8A
                  SHA1:025850453428E625E46B2ED1415ECA0154F7C449
                  SHA-256:B8DBA4A7A1FBBB340EC0515F7A29F977C2943561A7D67D46069902FBF762EA5E
                  SHA-512:6F25FD53FE288B5B7B0210CC2A8BB951B739669A496111AD7BF35C833EACF17497F7D60F0F99B4F3D9180FB13EC45083B51DC52AC2ECACAA0628D94A4D5CF6B7
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):292
                  Entropy (8bit):5.308860478007716
                  Encrypted:false
                  SSDEEP:
                  MD5:821D9FBEE8502ADFE816DC1F890815F9
                  SHA1:8F70FF4789AF3CAB171B504AF3F36D834D09CC47
                  SHA-256:2B318063B8AA06E788263B4F8764EA6EDE4B6CACB38190A775632A28E6C07045
                  SHA-512:D8EA5BB924A1CEAB4CF46A559D19CD9A95277901048FC3FBEDAA61AF61DDA1A21D16E136A7656AC9D99682817B2D17CCB14E38CEAE5CB63D84BD5F1FB912EBB6
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1038
                  Entropy (8bit):5.649837788017495
                  Encrypted:false
                  SSDEEP:
                  MD5:1F1ECA7FD930435FF429E42DEE711E43
                  SHA1:255E5A77A88C8837DE88FA7F0C9A2D500EA19AE1
                  SHA-256:CF0054587B5607572126EDA12CDF0857CE3ECF1EE30193EB67B57801E18B0284
                  SHA-512:8B7C69F33C4E36ED7C41053AA02D0135C576BE33C8633E31CF299ADE4F67DD2E16CFE1D622EF4A7FD6B358FC3A14B11D38A27AD2749FFF9E8E134F76146B28F8
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1164
                  Entropy (8bit):5.698433697563005
                  Encrypted:false
                  SSDEEP:
                  MD5:CF1936E69BB4C306B420ECA30CDEF182
                  SHA1:D1687D949D9F7DBFDC50FD4D94B3A4B242421108
                  SHA-256:6AA4BCCC211A037D5CA4B2C80A930941E3A4E6CB074E3DDF21DB6D2C10513ABF
                  SHA-512:2D8904448BA6DADFF82634415EF0E66F316944D516E4C2AC5CBA2F55C2695CB1C1BB46DF71433F3A99420E01D7F47DB569F4BF093E2892A6619D49AD879631D5
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):289
                  Entropy (8bit):5.312446503959833
                  Encrypted:false
                  SSDEEP:
                  MD5:EB60394E3E2F22CDADCB8A88E24B9872
                  SHA1:C674623430B80F0609C02B29A5F9AF95441413AE
                  SHA-256:3F0798497CC18177A6AEDE74DD4C33E90AAD6922D1BE43F709B4C951936BA359
                  SHA-512:7953AD61258A53A31D99252AEB6ED05D652F4DBA6F7449F0ED185F0758FC08B1D5E6489DEB2129C8667B66CE65AFA5E12AA045B63E3B9BDD20C2B50364C3F1F2
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1395
                  Entropy (8bit):5.778033588408868
                  Encrypted:false
                  SSDEEP:
                  MD5:42AA755EDE7A99BFB272BF1D51F98AB3
                  SHA1:FFE66E2AAAA7900BEE300AA57F6D9952CCF5386B
                  SHA-256:1A450E703CEF0E7EBCA210185B12A185CD56940F13C1DB7F6EF067A41943B4A5
                  SHA-512:611DDE939EE678021BD4276AD889D2A785877FE43501E6C3CDCCC5AF4DDB787C2BD78FA5CFE60218D9549777EE63464A8B0DDB456AF4EBC5B3C18548B30A6CC8
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):291
                  Entropy (8bit):5.295908058651156
                  Encrypted:false
                  SSDEEP:
                  MD5:79FC363FF791B38C3FAD25FB7C3EB893
                  SHA1:8B8D6BF273642F3738D2AC1C3D630E9CEAB4EBCC
                  SHA-256:3BA526669EDF1B179BA77DD9EBB849623573EBFF3C80CB5FA8CB093AE8B7319D
                  SHA-512:537C9BCC737555983B40340D0FCD0C5B86324DD5AB96C108052848D292389685427B9977F785704B0240DDA7741C9B5CFD92A53BB2D3397177CDCF289E7B8712
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):287
                  Entropy (8bit):5.300036933919853
                  Encrypted:false
                  SSDEEP:
                  MD5:3AAF4E6FA24DDE81302AA5EAA2B05D13
                  SHA1:61C855224533AEC184334065495B91974E696348
                  SHA-256:A47BCFD385304B2C56C3A4A59B9B77021BE2BCADF45F5C04F2A993723888B027
                  SHA-512:281906458AB1F99F90C0F7B927BA4729636816E9682C48CD2EB66813003E5300E789579EBB613F934A5ADACF5C191FD02F88577AC7890B71EA5B9A39218BB8D8
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1058
                  Entropy (8bit):5.6581534814689345
                  Encrypted:false
                  SSDEEP:
                  MD5:682B311C91AE3A6F551DCD2EBBFD13E1
                  SHA1:E8D4FD9D1357719ED7DD65A2D21C377A70A94A2D
                  SHA-256:8FCC9857FC920BD142ACDA29128D0EF6DDEB07280F1FBDA560BD5A9CFA788A78
                  SHA-512:25E12AC1D2AC56D5BE23145DC9D8763524BB08B4E8FD033BDE255AB04E2A42FCC9BFC7758006EECEA65CB8B67F9B6D6BB39D0984603951C16B54E79B9838182F
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_3","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"ece07729-7db6-4f20-9f8d-7976ad373049","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme"
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):286
                  Entropy (8bit):5.277135771382904
                  Encrypted:false
                  SSDEEP:
                  MD5:4695269BC2F8A87A777CE9388122AC73
                  SHA1:0386EF851B366BA0C005D007A9E36B42FDCDDA05
                  SHA-256:302990FAD3D23AF189BB6661688D5BF0839D9E29B5D838E6B19A54000245F114
                  SHA-512:2872DED6BEB924F5C479C81B70AA1572FA73BA878D417C3021BE2133D7AADBBB1A47BFF2638E56BAB36C5179F51D474EBBB4200879506686FA57EE2DB6587F02
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):782
                  Entropy (8bit):5.372795304460306
                  Encrypted:false
                  SSDEEP:
                  MD5:7FE532C46912FA52E1629FA1AE6C853B
                  SHA1:A29451A19D430EBA9FB0C65F3694EFB318A3FB0C
                  SHA-256:96BE1D8F9CE743F1A2BD576A4A12FFB49F1AD267D10569D94D36E757B3D6B323
                  SHA-512:E9675F434941E11B9436045E1ABD5DBA121D842A73BCEAB7B8341C4065EBCC411B2BD626FEBC70E3B43AF14195DA8D1DFD19527C996734D481EBED256631C8C2
                  Malicious:false
                  Reputation:unknown
                  Preview:{"analyticsData":{"responseGUID":"ec7cab80-b390-4548-b02a-1a7fa643768c","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1725464833184,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1725287323214}}}}
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):4
                  Entropy (8bit):0.8112781244591328
                  Encrypted:false
                  SSDEEP:
                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                  Malicious:false
                  Reputation:unknown
                  Preview:....
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):2818
                  Entropy (8bit):5.127874262764714
                  Encrypted:false
                  SSDEEP:
                  MD5:7C58983E4262756184416B278F6DF40A
                  SHA1:9646D8B9B33573C3CB2B7BBF7834F4D9F3614458
                  SHA-256:5BF62897EA0036C91EDD9CF23931A1C06BFAA67BCBB5AB4A414A01D00B818046
                  SHA-512:171935047D7ACE411066F1B220D96A1E78358E018BA4D29E0136779816DA334FE17A893E80EC35CDB5C022CA0E376A27A04ED249C67C5DB839E2178E6E91BED1
                  Malicious:false
                  Reputation:unknown
                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"3cab9a24cff9dde00f53e4268dffb10f","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1725287322000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"095300f2442be1d7c9d320613120a6bb","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1725287322000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"459d8f29d3484829025dfb13066762bf","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1058,"ts":1725287322000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"075ae0df8bd6d76144eec25e1a24bee9","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1063,"ts":1725287322000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"699c6fdbbfb79bd92c08e4980c119e36","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1725287322000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"5ae9d9ecd1c8b0ab02cedee36ae84556","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"t
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                  Category:dropped
                  Size (bytes):12288
                  Entropy (8bit):0.9875807821719021
                  Encrypted:false
                  SSDEEP:
                  MD5:95D2E8835F465F1CB9F813998B2C5A59
                  SHA1:97E02AA075978013846437E63B5E1ABAF7E71F42
                  SHA-256:774C9277EF34DA9D4D6822DB6A786A33ECF7A306AE65173AB439CDA4A8665DFC
                  SHA-512:9246DB62BD69F40A7C48E045FBE6C0E054502B1A07FACE40AD3496D841A480A950C5F6B362DB8295F7D9E2F8A513D46CEAE3B3558DC40A6E7F703A6D31476A91
                  Malicious:false
                  Reputation:unknown
                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:SQLite Rollback Journal
                  Category:dropped
                  Size (bytes):8720
                  Entropy (8bit):1.3448001932939333
                  Encrypted:false
                  SSDEEP:
                  MD5:718954AC180EF1FD0B5B7C29C6572FB8
                  SHA1:EC0B491ECCAA16CA4DC5B4212583B9485C2D95EE
                  SHA-256:D74B22D6302714885D9A826660492D33DA74FD5AE1A718422F3020E166EF2AB2
                  SHA-512:6C3EDD2468BBE92D5907FB15FC4814520A6132CA8DD3615255760A492818CA92D8F0AE660C57D510C2DEA8C47C7A302EF71B2C8D3BE8E09CFF2454DD55402882
                  Malicious:false
                  Reputation:unknown
                  Preview:.... .c......"........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):246
                  Entropy (8bit):3.513199765407527
                  Encrypted:false
                  SSDEEP:
                  MD5:82F536F62FBCDA9B8FEA3F089814C894
                  SHA1:6979D0A3C8921E8F67AAD2E4A0F24F3F2C757D07
                  SHA-256:5BB7FC74A2FC39A34817907ED8A8D0740A1EFBDC47D48CE186D840944508D05D
                  SHA-512:D1C7BA5FC9BD490515320CDA0421529E97513CF485E004369D7C9D4502BCA6699C610665295935F653D749865E45E2FED5366D85BEA6C00A708E009BB7355122
                  Malicious:false
                  Reputation:unknown
                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.2./.0.9./.2.0.2.4. . .1.0.:.2.8.:.4.4. .=.=.=.....
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:ASCII text, with very long lines (393)
                  Category:dropped
                  Size (bytes):16525
                  Entropy (8bit):5.353642815103214
                  Encrypted:false
                  SSDEEP:
                  MD5:91F06491552FC977E9E8AF47786EE7C1
                  SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                  SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                  SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                  Malicious:false
                  Reputation:unknown
                  Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):29752
                  Entropy (8bit):5.419782413356469
                  Encrypted:false
                  SSDEEP:
                  MD5:594C72EDF356D4DF6E31C499093F93A3
                  SHA1:D5B941F8FD9A4CDAE9DFA28F5762AFB9BC6AEAA3
                  SHA-256:46E40EFCF3F67EE97717F864B391A5F3AFEED04A689C17BA70CBD3F544D8E239
                  SHA-512:938DFF3C04F67871CEB8619D9C6E7D875E3E582AAF98674EC8C7337D6D8EE3DA7DDFD75939299D46F459F321222AE2BA7F4DAD049155BBFCD09A3930890E2603
                  Malicious:false
                  Reputation:unknown
                  Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                  Category:dropped
                  Size (bytes):386528
                  Entropy (8bit):7.9736851559892425
                  Encrypted:false
                  SSDEEP:
                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                  Malicious:false
                  Reputation:unknown
                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                  Category:dropped
                  Size (bytes):1419751
                  Entropy (8bit):7.976496077007677
                  Encrypted:false
                  SSDEEP:
                  MD5:F6CACB4A8F3328CA8C06812420C0337E
                  SHA1:184589C5954FE73E4DF5569A0D0E2F85189917DF
                  SHA-256:91E9A938AF33129F4DD910E38980BEAC9C64982E76458D75B92CB03B0FBCDFD6
                  SHA-512:78D790967B665A9EC54C92ECB89336A67D8ED7B385B25AC465A28F31BF88D7DFC1A2FAE4791BEE33E48CE5EF783C1C9169D1C905E9CFCA090FF54C71335FA0A0
                  Malicious:false
                  Reputation:unknown
                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                  Category:dropped
                  Size (bytes):1407294
                  Entropy (8bit):7.97605879016224
                  Encrypted:false
                  SSDEEP:
                  MD5:207450D6B117C53B842582BEE9AAD59C
                  SHA1:1461AD75274ACB600EF67AAD4621C3E949D894F8
                  SHA-256:D92A0BDDEEE3AC93BFC5490300394E0C8FA0FC1DFADA8A36CA146EEF262142B7
                  SHA-512:ACB129346A9A6A0E7B367439F8D937B6506E9097CCAFF9EAD9AAFA362CC47E0074CA0E9A09E1BDD5EDDFFE9C1C497113FE7EAF75A1505E0BBF59F61DFAA21410
                  Malicious:false
                  Reputation:unknown
                  Preview:...........}.s.H....W`E.........M9h...q..p......%..!q.p....~..2......DlWtW!)?_.|....?..?.s.w1.i..G...h6.]..y...p..m.b..N..rr..F..Xc...l.4.."..Q.... hL.p......s...x6..:.....x.~.6.Q..~......~b7..k.l......Yc.G[....hY3...C..n..|.'6......i4f...,.."...O.b...x..,..jgc..bTn....,u.F..0......V.K,u..p....X.wAap...+.G..v....i.z...E.Rj8.a.r..<@.q.'...!.4..]...|..3...-.2...`...4..i...w......$0D.....i./a......Z.]..e.mj..c}.?.....o......c...W..+....c...W...?8...n.......U..7..O........@....'...^.z..=.m....o.o<..~....... ...C{......w.m.h.-Q...6.(..uk/w!...Z..n.....p.U........T^w..[....1l...../i......0..1U|}../xS}.q..B|.......h>....S....g...A.s6.=.&....~.\.......-N.p...._.xex.....}.r..q$..<.S;l=. ..P..55;....[.}.T......d.p..vd'vl.].DN..o...................D...].......I}.t...D`?..n.A.zT..:@.`S5.K..,R....h...XzT....F..Xt...R...+N.....ee...P...F+C.....dq...r..5..aP.zY....c.f/..Pn...:f.>.Z..s.+.......7...O.C.#..6.....=.K.5{.%6,..Z.....DqZ.4....g-%.p..n...\
                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                  Category:dropped
                  Size (bytes):758601
                  Entropy (8bit):7.98639316555857
                  Encrypted:false
                  SSDEEP:
                  MD5:3A49135134665364308390AC398006F1
                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                  Malicious:false
                  Reputation:unknown
                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 2 13:29:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.9850432717008166
                  Encrypted:false
                  SSDEEP:
                  MD5:7D0C0C18BDFF4D839E362AE18CA6381C
                  SHA1:498C8E5ACE3B49DC06823473EEB44864D82C3B44
                  SHA-256:D7624F16515B5E6D98F9C80D8FAB0AEBA6814EEEE968102A849771C55C5FC12F
                  SHA-512:49C0F8245B793006DBB1DC2EE7D0DCF1BC1BE3660C90DD85C8EF11363E5C1965B29D1CD7B4D35041F468DD21F1CA50A22E2F4BDA7CFD7979D90AFBEEC882031E
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....WC.D...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Y.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Y.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Y.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Y.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c}......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 2 13:29:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):4.0044539209710965
                  Encrypted:false
                  SSDEEP:
                  MD5:76AE4B46E799AD54ED8160725FC86226
                  SHA1:6FA9C97FB988EBDFEB01191E64FAC80FFE39BBE7
                  SHA-256:937BEB558986C16600F84E353A7CEB730A48293992431F767F396FB2204A5040
                  SHA-512:959D3AA4B0101BB6D00EB732998D5DB96F91340C6CD690EA0EDC4B842B904E1C9BDE5B0B3DE0E059DD49EEB49EBD671969B8A3366AA4D2E2E36FBE028145EA2E
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....8.D...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Y.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Y.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Y.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Y.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c}......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.011253940727686
                  Encrypted:false
                  SSDEEP:
                  MD5:783A612A0CAEE5B222712C7B0F0522D5
                  SHA1:F9EB2B63EF62805E9DC5D87354057C2083435380
                  SHA-256:B4454B9C2AFD2B1C0D46B0BFC683AA8196C63431F4C08ABCCD17943E803D6F5E
                  SHA-512:1E862219BE0D0BDEB51877DFB0CE13FEFBD745EFACFB6D0B3C6C37B2D8DE3C7EF0E62392E1502BF820646F8108E4B5CF7F062881BC709C800484388DC3EA6C49
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Y.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Y.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Y.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c}......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 2 13:29:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9989146429127436
                  Encrypted:false
                  SSDEEP:
                  MD5:B5DC33EBE96E7B42ED5DE596C79685D9
                  SHA1:4A68FC333075C0B5BE9E5E15FC4EE93FA04F9A46
                  SHA-256:4AD003CCD7A168DCDB0F73604C9FA535F55390B3A781A83B254A70659AD68212
                  SHA-512:4713D14351E6C623632A663F6AFAE231295E7ED750866C9A0AF8757A82069D75A2B100AC3C95E8E983B457A293148ED7A557C6E200049B20575230C810497FB5
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,....x.3.D...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Y.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Y.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Y.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Y.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c}......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 2 13:29:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.989980727986749
                  Encrypted:false
                  SSDEEP:
                  MD5:ED7CF52B668177FF57993B092A435EE4
                  SHA1:8E3CA5D835E5244A42C54F0B62CC8608C141EEBF
                  SHA-256:3E67F64522130EE5CDE9F95D989CF46E56E14C19B3B709B63CC9919406873F5F
                  SHA-512:3D077147B17622BEB71278FBFD19B6465069DB10A2FD895E4BB26CC0383603D8F593E6CB5194ABCFB729F0C7DC118DE5D7122D5241CF4EF433A29E2C94D80465
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....N>.D...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Y.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Y.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Y.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Y.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c}......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 2 13:29:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.998352192720522
                  Encrypted:false
                  SSDEEP:
                  MD5:3F935A050BD7FD2CB6A1E3C1DB83F54B
                  SHA1:72E0F0055DFCF00F760EC31AD5ACA21693379D84
                  SHA-256:46E192F692834F03501419809A3129FA85DD80A13AAABA3F665F69331248D25A
                  SHA-512:93F43C999AFEEA73F9152E37D8E38AFB56D3D4AE7E41715680D60CB14C522E9FF697C426244728D86898734146A4C42FC4919202E054D9AEEEECBDDF35103389
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....C'.D...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Y.s....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Y.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Y.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Y.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Y.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........c}......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (13733), with no line terminators
                  Category:downloaded
                  Size (bytes):13733
                  Entropy (8bit):4.794385783118715
                  Encrypted:false
                  SSDEEP:
                  MD5:FC66E046447092C606F2587837F96874
                  SHA1:FCF354A8044F494EE1F9FE868DDE3F570F50E593
                  SHA-256:5069425B121346B36F730910D05402D50920FC2178B01E0C878B71AF4EF1EB96
                  SHA-512:51CD149B2876E90621AFC579FB172E253548A851D4C202181E1FABA812F5BEB1AE9CCF9F153137F60C569E05A79DCB272176E0126ECEAC54316208D2699A689F
                  Malicious:false
                  Reputation:unknown
                  URL:http://infokingz.com/aes.js
                  Preview:var slowAES={aes:{keySize:{SIZE_128:16,SIZE_192:24,SIZE_256:32},sbox:[99,124,119,123,242,107,111,197,48,1,103,43,254,215,171,118,202,130,201,125,250,89,71,240,173,212,162,175,156,164,114,192,183,253,147,38,54,63,247,204,52,165,229,241,113,216,49,21,4,199,35,195,24,150,5,154,7,18,128,226,235,39,178,117,9,131,44,26,27,110,90,160,82,59,214,179,41,227,47,132,83,209,0,237,32,252,177,91,106,203,190,57,74,76,88,207,208,239,170,251,67,77,51,133,69,249,2,127,80,60,159,168,81,163,64,143,146,157,56,245,188,182,218,33,16,255,243,210,205,12,19,236,95,151,68,23,196,167,126,61,100,93,25,115,96,129,79,220,34,42,144,136,70,238,184,20,222,94,11,219,224,50,58,10,73,6,36,92,194,211,172,98,145,149,228,121,231,200,55,109,141,213,78,169,108,86,244,234,101,122,174,8,186,120,37,46,28,166,180,198,232,221,116,31,75,189,139,138,112,62,181,102,72,3,246,14,97,53,87,185,134,193,29,158,225,248,152,17,105,217,142,148,155,30,135,233,206,85,40,223,140,161,137,13,191,230,66,104,65,153,45,15,176,84,187,22],rsbox:[82,9,106
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):4119
                  Entropy (8bit):7.949120703870044
                  Encrypted:false
                  SSDEEP:
                  MD5:000BF649CC8F6BF27CFB04D1BCDCD3C7
                  SHA1:D73D2F6D74EC6CDCBAE07955592962E77D8AE814
                  SHA-256:6BDB369337AC2496761C6F063BFFEA0AA6A91D4662279C399071A468251F51F0
                  SHA-512:73D2EA5FFC572C1AE73F37F8F0FF25E945AFEE8E077B6EE42CE969E575CDC2D8444F90848EA1CB4D1C9EE4BD725AEE2B4576AFC25F17D7295A90E1CBFE6EDFD5
                  Malicious:false
                  Reputation:unknown
                  URL:http://infokingz.com/wp-includes/images/w-logo-blue-white-bg.png
                  Preview:.PNG........IHDR...P...P............IDATx..].xU...[..V..*).Kk...V.k..J]jKEl?...t...!.{.,...E........@....F.%.....B...N.y..w.....I{.o...;.s..3...WH......./.zBp.o,XW.......#Z.f...|mvD..9..F........y..o....1^.743l.......v..#.c.E&.e..hU1.{..........._cZ..We.v.....f.w....(..6|.Y.. I:x..-.&.......D........<.6.6.l....T..)...|....#..$g...VN.......!'/6.w..B.h.}....EV.......k.7" f.}.G.~#..M..+....G....iB......]..?+......'.j.GB..P%......\........../..%...&.8E...".........44.J...1.........S...........d.j..]ni%._..9.{.O?.H..6T.|A.GC..g...U.oDEt,?.0....~....q=.y.~.9.Z......c...v.._....$.0.2...F.9a.L..)..l...2...w...I..&....Vg......H.I..r......./....z.`..+...Z.^U.=..5aBpb..0< ../>.9.c....".I..0.3N,}}....|]Fb...Q.......W.....OQ..y;.....|.37..}.....(c.....X..`xX).;......<5S....>.9..G.:..=..0^.......l_<G......H....C.O.*.....Hk{..{....]Nc..B.8..}%>..w....Z...).....\..>....c..2...&..0'.DZJ.'~{Y....I....?........fR.a......;.<..lRG..n.....Q......Nf.6.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (873), with no line terminators
                  Category:downloaded
                  Size (bytes):873
                  Entropy (8bit):5.493588483764943
                  Encrypted:false
                  SSDEEP:
                  MD5:8ACA60A391B8AEA479345085360E6741
                  SHA1:1E06B1D020D32EA7F5D347301B01180AF32685D5
                  SHA-256:6160726945C7075EA9A2B10F5CC01146EF410FC32EFEA0B0D28F02C0E34284F9
                  SHA-512:7EDDD9AED791BB2E6266805787B26B38FDFA95FD9AFED613AF5F82182810D74EE9FCFD85ECA155EA740731D5C2468FD625DD09C4B3939609BF9601B265913BF9
                  Malicious:false
                  Reputation:unknown
                  URL:http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html
                  Preview:<html><body><script type="text/javascript" src="/aes.js" ></script><script>function toNumbers(d){var e=[];d.replace(/(..)/g,function(d){e.push(parseInt(d,16))});return e}function toHex(){for(var d=[],d=1==arguments.length&&arguments[0].constructor==Array?arguments[0]:arguments,e="",f=0;f<d.length;f++)e+=(16>d[f]?"0":"")+d[f].toString(16);return e.toLowerCase()}var a=toNumbers("f655ba9d09a112d4968c63579db590b4"),b=toNumbers("98344c2eee86c3994890592585b49f80"),c=toNumbers("ab4f924dd9d863c826b0b765416c4ba5");document.cookie="__test="+toHex(slowAES.decrypt(c,2,a,b))+"; expires=Thu, 31-Dec-37 23:55:55 GMT; path=/"; location.href="http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1";</script><noscript>This site requires Javascript to work, please enable Javascript in your browser or use a browser with Javascript support</noscript></body></html>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):56
                  Entropy (8bit):4.767375797816043
                  Encrypted:false
                  SSDEEP:
                  MD5:AE1F87C73F396F0EF392D07492717C5F
                  SHA1:005DABF1558AA7CD269866D12EA22D29FE837471
                  SHA-256:FB84E9AA02BA7643B66F931BDDA86A8257C65F4D85E4DF8BA4382BBBF6AB5843
                  SHA-512:D9DE9716E547F4D286F44CB03D44957760855A9C89B54329965F816CF36D3B7C38AD589658AF04367B7C2907B6B119F5DD2C1CD217F0D091AD8415C08FFB0254
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmZYEIXk2YZuxIFDZnWxT0SBQ169iXbEgUNij64uBIQCW0-VOs6C8q8EgUN76qabQ==?alt=proto
                  Preview:ChsKBw2Z1sU9GgAKBw169iXbGgAKBw2KPri4GgAKCQoHDe+qmm0aAA==
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with very long lines (61884)
                  Category:downloaded
                  Size (bytes):184556
                  Entropy (8bit):5.906788235136733
                  Encrypted:false
                  SSDEEP:
                  MD5:A44E79C3A6FAB28F6239E80ABC72AA71
                  SHA1:FAB49B55342F815C0EB81B81E3C9471510A1FD50
                  SHA-256:112BAAA795A50423CFB9296F319F13D0B02772FD0B6395FFA7D8FE8E683F521F
                  SHA-512:EE9ED82A69C10A01901B01FD7520EE2045BA59D47BD0ED1AF8E816AF287E5AD0DEADC729DF3665F7079714164883977369BEB0827587B76E2692D95B72DC7CAD
                  Malicious:false
                  Reputation:unknown
                  URL:http://infokingz.com/wp-content/uploads/2024/09/Remittance-copy11.html?i=1
                  Preview:<html>.<head><meta charset="utf-8">..<title>Our Organisation Fax Portal.xls</title>..<meta name="generator" content="WYSIWYG Web Builder 10 - http://www.wysiwygwebbuilder.com">..<style type="text/css">body a{color:#00F;text-decoration:underline}a:visited{color:#800080}a:active{color:#F00}a:hover{color:#00F;text-decoration:underline}h1{font-family:Arial;font-size:32px;font-weight:bold;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h2{font-family:Arial;font-size:27px;font-weight:bold;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h3{font-family:Arial;font-size:24px;font-weight:normal;font-style:normal;text-decoration:none;color:#000;background-color:transparent;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;display:inline}h4{font-family:Arial;font-size:21px;font-weight:normal;font-style:italic;text-deco
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):7235
                  Entropy (8bit):7.854530968163744
                  Encrypted:false
                  SSDEEP:
                  MD5:40B917B7789A2852E23B074DF0EDC560
                  SHA1:22CE76F00BC9D294E51409F31ACBBAC3921461E1
                  SHA-256:AE2D45946C7B4F594006A87CF961ABA86CE880DE9BA334B03B9CDE9C39EC6FF3
                  SHA-512:7D22377A197530B9E377FEE232C3F70CFF9201CF2E806240F20D94C08546C22C9FBC7406304F5E2E0A10B5C6D7C7B970BB8406FE3443EAE33EC7C22661950187
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...,...,.....y}.u....bKGD..............pHYs..........+......tIME.....8..Qj.....IDATx..y...}.==.....jOi%!....8.a..e.qA.q%&...@.8.q....Q.q...@......l....m.....a....v.BH......}..?.\.C........E...~.}..;~O[.y..!.(....B..E.!..!..".....B(,B..E.!..!.PX.....B(,B....!..!.PX..Ba.B(,B....!..".PX..Ba.B..E....!..".....Ba.B..E.!..!..".....Ba.B..E.!..!..".....B(,B..E.!..!.PX.....B(,B....!..!.PX..Ba.B(,B....!..".PX..Ba.B..E....!..".....Ba.B..E.!..!..".....Ba.B..E.!..!..".....B(,BHK.m..K.5l..a.. ....."..@..i.d..h...2../aw......-.<j7......-+.....W.}..H..G....,.&o.B(,.,....$.....s.K...Lc.H.64.!...!k..C0..k.\...W.'......'...I.*.sS. .E...Q..E_..W..s.e.u..`..P~../W.p.@..{eO......~r.#Y.i..z..Q..F..x...?G....g|..*.$...O....}~_...q..qH.ii...._.d~.......)..YPXuq..PY.&.....]x./O`.d......?....x...."^..bV..LUh!fAa..y1/.(....F|....p.......Gu|e}..F.....x.]B7.. S.;...r.G5...%.=...]!.,&./....z.>.....`.YPX...F..# .?.*.._N.k..k>.....UG..c+..r.~.7.....k%7.......
                  File type:PDF document, version 1.5
                  Entropy (8bit):7.916701734385607
                  TrID:
                  • Adobe Portable Document Format (5005/1) 100.00%
                  File name:Payment.pdf
                  File size:14'640 bytes
                  MD5:585a98d9da3f370f10ea349ce25cd25c
                  SHA1:91467fa5f2f576fc8af71389610ba59d9df3133e
                  SHA256:4dff3c533b14fd6ba23ddfa188fbdd763f640fc0d50f84376483028e1bb1fbfb
                  SHA512:7edfb5b71d6b25ddf58144267811c555645eedc246223e6eafb0d99e0b3e2fd2e585f8e7efcb2e90e92e58f6ce690d9496b6aea2a31d2abc60db37ed1d43eb28
                  SSDEEP:384:viQ3FpWJVESZIMb6YNep9oKExcwDIeQ8G:r3FpcVESZfTIoD2wDIAG
                  TLSH:A762B0ADB43690B8C8818178EE0C16A31FDDC1624F2CD8A7341C96CF2A4DE54F5546FA
                  File Content Preview:%PDF-1.5.%.....2 0 obj.<<./Type /Catalog./Pages 4 0 R./Version /1#2E5./AcroForm 5 0 R.>>.endobj.9 0 obj.<<./Filter /FlateDecode./Length 10.>>.stream..x.+......|..endstream.endobj.10 0 obj.<<./Filter /FlateDecode./Length 10.>>.stream..x.+......|..endstream
                  Icon Hash:62cc8caeb29e8ae0

                  General

                  Header:%PDF-1.5
                  Total Entropy:7.916702
                  Total Bytes:14640
                  Stream Entropy:7.975017
                  Stream Bytes:12973
                  Entropy outside Streams:5.120227
                  Bytes outside Streams:1667
                  Number of EOF found:1
                  Bytes after EOF:
                  NameCount
                  obj15
                  endobj15
                  stream13
                  endstream13
                  xref0
                  trailer0
                  startxref1
                  /Page0
                  /Encrypt0
                  /ObjStm1
                  /URI0
                  /JS0
                  /JavaScript0
                  /AA0
                  /OpenAction0
                  /AcroForm1
                  /JBIG2Decode0
                  /RichMedia0
                  /Launch0
                  /EmbeddedFile0
                  IDDHASHMD5Preview
                  23000000000000000073acd0b4a2391d4bbd9765aca5db19dc
                  2480a091522389d0e05fa83c1aa1078e6b31f688dbbfbdce77
                  26000000000000000017b3e19593efeb4c09a755092de9d245
                  2800000000000000006b684ec5e9d03e7a27da913d5a9235ab